var-202103-0533
Vulnerability from variot
A vulnerability in the vDaemon process in Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. This vulnerability is due to insufficient bounds checking when the device processes traffic. An attacker could exploit this vulnerability by sending crafted traffic to the device. The attacker must have a man-in-the-middle position between Cisco vManage and an associated device that is running an affected version of Cisco IOS XE SD-WAN Software. An exploit could allow the attacker to conduct a controllable buffer overflow attack (and possibly execute arbitrary commands as the root user) or cause a device reload, resulting in a denial of service (DoS) condition
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0533", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.12.3a" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.12.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.12.1x" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.12.3" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.12.1t" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.15.2xbs" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.15.1xbs" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.12.1a" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.12.2a" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.12.1" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.12.1c" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.12.1y" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.12.3s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "17.2.1" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "17.2.1r" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.12.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.12.2" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.12.1za" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.12.1z" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.12.2t" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "17.2.1v" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "16.12.1w" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "17.2.1a" }, { "model": "cisco ios xe", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "cisco ios xe", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-004766" }, { "db": "NVD", "id": "CVE-2021-1433" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.12.1x:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.12.1w:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.12.1y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.12.2a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.12.2t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.12.3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.15.2xbs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.12.1z:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.15.1xbs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.12.1za:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-1433" } ] }, "cve": "CVE-2021-1433", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 9.3, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2021-1433", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "VHN-374487", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.2, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 2.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.1, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-1433", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-1433", "trust": 1.8, "value": "HIGH" }, { "author": "ykramarz@cisco.com", "id": "CVE-2021-1433", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202103-1399", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-374487", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2021-1433", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-374487" }, { "db": "VULMON", "id": "CVE-2021-1433" }, { "db": "JVNDB", "id": "JVNDB-2021-004766" }, { "db": "NVD", "id": "CVE-2021-1433" }, { "db": "NVD", "id": "CVE-2021-1433" }, { "db": "CNNVD", "id": "CNNVD-202103-1399" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the vDaemon process in Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. This vulnerability is due to insufficient bounds checking when the device processes traffic. An attacker could exploit this vulnerability by sending crafted traffic to the device. The attacker must have a man-in-the-middle position between Cisco vManage and an associated device that is running an affected version of Cisco IOS XE SD-WAN Software. An exploit could allow the attacker to conduct a controllable buffer overflow attack (and possibly execute arbitrary commands as the root user) or cause a device reload, resulting in a denial of service (DoS) condition", "sources": [ { "db": "NVD", "id": "CVE-2021-1433" }, { "db": "JVNDB", "id": "JVNDB-2021-004766" }, { "db": "VULHUB", "id": "VHN-374487" }, { "db": "VULMON", "id": "CVE-2021-1433" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-1433", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2021-004766", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202103-1399", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-374487", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2021-1433", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-374487" }, { "db": "VULMON", "id": "CVE-2021-1433" }, { "db": "JVNDB", "id": "JVNDB-2021-004766" }, { "db": "NVD", "id": "CVE-2021-1433" }, { "db": "CNNVD", "id": "CNNVD-202103-1399" } ] }, "id": "VAR-202103-0533", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-374487" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:42:34.641000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-iosxe-buffover-CqdRWLc", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-iosxe-buffover-cqdrwlc" }, { "title": "Cisco IOS XE Buffer error vulnerability fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=145702" }, { "title": "Cisco: Cisco IOS XE SD-WAN Software vDaemon Buffer Overflow Vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-iosxe-buffover-cqdrwlc" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-1433" }, { "db": "JVNDB", "id": "JVNDB-2021-004766" }, { "db": "CNNVD", "id": "CNNVD-202103-1399" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.1 }, { "problemtype": "Buffer error (CWE-119) [ Other ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-374487" }, { "db": "JVNDB", "id": "JVNDB-2021-004766" }, { "db": "NVD", "id": "CVE-2021-1433" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-iosxe-buffover-cqdrwlc" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-1433" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/cisco-ios-ios-xe-multiple-vulnerabilities-34940" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULHUB", "id": "VHN-374487" }, { "db": "VULMON", "id": "CVE-2021-1433" }, { "db": "JVNDB", "id": "JVNDB-2021-004766" }, { "db": "NVD", "id": "CVE-2021-1433" }, { "db": "CNNVD", "id": "CNNVD-202103-1399" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-374487" }, { "db": "VULMON", "id": "CVE-2021-1433" }, { "db": "JVNDB", "id": "JVNDB-2021-004766" }, { "db": "NVD", "id": "CVE-2021-1433" }, { "db": "CNNVD", "id": "CNNVD-202103-1399" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-24T00:00:00", "db": "VULHUB", "id": "VHN-374487" }, { "date": "2021-03-24T00:00:00", "db": "VULMON", "id": "CVE-2021-1433" }, { "date": "2021-11-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-004766" }, { "date": "2021-03-24T20:15:14.603000", "db": "NVD", "id": "CVE-2021-1433" }, { "date": "2021-03-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202103-1399" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-29T00:00:00", "db": "VULHUB", "id": "VHN-374487" }, { "date": "2021-03-29T00:00:00", "db": "VULMON", "id": "CVE-2021-1433" }, { "date": "2021-11-29T09:16:00", "db": "JVNDB", "id": "JVNDB-2021-004766" }, { "date": "2023-11-07T03:28:18.150000", "db": "NVD", "id": "CVE-2021-1433" }, { "date": "2021-03-30T00:00:00", "db": "CNNVD", "id": "CNNVD-202103-1399" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202103-1399" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco\u00a0IOS\u00a0XE\u00a0SD-WAN\u00a0 Buffer Error Vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-004766" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202103-1399" } ], "trust": 0.6 } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.