CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X
-
Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute attacks against an affected device.
For more information about these vulnerabilities, see the Details section of this advisory.
Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-bufovulns-B5NrSHbj
-
Vulnerable Products
These vulnerabilities affect the following Cisco products if they are running a vulnerable release of Cisco SD-WAN Software:
- IOS XE SD-WAN Software
- SD-WAN vBond Orchestrator Software
- SD-WAN vEdge Cloud Routers
- SD-WAN vEdge Routers
- SD-WAN vManage Software
- SD-WAN vSmart Controller Software
For information about which Cisco software releases are vulnerable, see the Fixed Software section of this advisory.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products section of this advisory are known to be affected by these vulnerabilities.
-
The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit the other vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerability.
Details about the vulnerabilities are as follows:
CVE-2021-1300: Cisco SD-WAN Buffer Overflow Vulnerability
A vulnerability in Cisco SD-WAN Software could allow an unauthenticated, remote attacker to cause a buffer overflow condition.
The vulnerability is due to incorrect handling of IP traffic. An attacker could exploit this vulnerability by sending crafted IP traffic through an affected device, which may cause a buffer overflow when the traffic is processed. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system with root privileges.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Bug ID(s):
CVE ID: CVE-2021-1300
Security Impact Rating (SIR): High
CVSS Base Score: 9.8
CVSS Vector:CVE-2021-1301: Cisco SD-WAN Buffer Overflow Vulnerability
A vulnerability in the NETCONF subsystem of Cisco SD-WAN Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device or system.
The vulnerability is due to insufficient input validation of user-supplied input that is read by the system during the establishment of an SSH connection. An attacker could exploit this vulnerability by submitting a crafted file to be read by the affected system. A successful exploit could allow the attacker to cause a buffer overflow that could result in a DoS condition on the affected device or system.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Bug ID(s):
CVE ID: CVE-2021-1301
Security Impact Rating (SIR): Medium
CVSS Base Score: 6.5
CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
-
There are no workarounds that address these vulnerabilities.
-
Cisco has released free software updates that address the vulnerabilities described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.htmlAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Customers Without Service Contracts
Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html
Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.
Fixed Releases
Customers are advised to upgrade to an appropriate fixed software release as indicated in the following table(s). To ensure a complete upgrade solution, consider that this advisory is part of a collection that includes the following advisories:
- cisco-sa-sdwan-abyp-TnGFHrS: Cisco SD-WAN vManage Authorization Bypass Vulnerabilities
- cisco-sa-sdwan-bufovulns-B5NrSHbj: Cisco SD-WAN Buffer Overflow Vulnerabilities
- cisco-sa-sdwan-cmdinjm-9QMSmgcn: Cisco SD-WAN Command Injection Vulnerabilities
- cisco-sa-sdwan-dosmulti-48jJuEUP: Cisco SD-WAN Denial of Service Vulnerabilities
SD-WAN Software
Cisco SD-WAN Releases First Fixed Release for These Vulnerabilities First Fixed Release for All Vulnerabilities Described in the Collection of Advisories Earlier than 18.3 Migrate to a fixed release. Migrate to a fixed release. 18.3 Migrate to a fixed release. Migrate to a fixed release. 18.4 18.4.5 Migrate to a fixed release. 19.2 19.2.2 Migrate to a fixed release. 19.3 Migrate to a fixed release. Migrate to a fixed release. 20.1 20.1.1 Migrate to a fixed release. 20.3 20.3.1 20.3.2 20.4 20.4.1 20.4.1 IOS XE SD-WAN Software
Cisco IOS XE SD-WAN Releases First Fixed Release for These Vulnerabilities First Fixed Release for All Vulnerabilities Described in the Collection of Advisories 16.9 Migrate to a fixed release. Migrate to a fixed release. 16.10 Migrate to a fixed release. Migrate to a fixed release. 16.11 Migrate to a fixed release. Migrate to a fixed release. 16.12 16.12.4 16.12.4 IOS XE Software
Cisco IOS XE Universal Releases First Fixed Release for These Vulnerabilities First Fixed Release for All Vulnerabilities Described in the Collection of Advisories 17.2 17.2.1 17.2.2 17.3 17.3.1 17.3.1 17.4 17.4.1 17.4.1
-
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
-
These vulnerabilities were found by James Spadaro of Cisco during internal security testing.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Version Description Section Status Date 1.0 Initial public release. — Final 2021-JAN-20
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.