CVE-2021-1433

A vulnerability in the vDaemon process in Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. This vulnerability is due to insufficient bounds checking when the device processes traffic. An attacker could exploit this vulnerability by sending crafted traffic to the device. The attacker must have a man-in-the-middle position between Cisco vManage and an associated device that is running an affected version of Cisco IOS XE SD-WAN Software. An exploit could allow the attacker to conduct a controllable buffer overflow attack (and possibly execute arbitrary commands as the root user) or cause a device reload, resulting in a denial of service (DoS) condition.
Configurations

Configuration 1

cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.12.1x:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.12.1w:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.12.1y:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.12.2a:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.12.2t:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.12.3a:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:3.15.2xbs:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.12.1z:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:3.15.1xbs:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.12.1za:*:*:*:*:*:*:*

Information

Published : 2021-03-24 08:15

Updated : 2021-03-29 08:04


NVD link : CVE-2021-1433

Mitre link : CVE-2021-1433

Products Affected
No products.
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer