8.1
HIGH
CVE-2021-1433
"Cisco vDaemon Buffer Overflow Vulnerability"
Description

A vulnerability in the vDaemon process in Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. This vulnerability is due to insufficient bounds checking when the device processes traffic. An attacker could exploit this vulnerability by sending crafted traffic to the device. The attacker must have a man-in-the-middle position between Cisco vManage and an associated device that is running an affected version of Cisco IOS XE SD-WAN Software. An exploit could allow the attacker to conduct a controllable buffer overflow attack (and possibly execute arbitrary commands as the root user) or cause a device reload, resulting in a denial of service (DoS) condition.

INFO

Published Date :

March 24, 2021, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:28 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2021-1433 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xe
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-1433.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-buffover-CqdRWLc Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-1433 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-1433 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Mar. 29, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-buffover-CqdRWLc No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-buffover-CqdRWLc Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:o:cisco:ios_xe:3.15.1xbs:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:3.15.2xbs:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.1w:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.1x:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.1y:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.1z:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.1za:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.2a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.2t:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.3a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 24, 2021

    Action Type Old Value New Value
    Changed Description A vulnerability in the vDaemon process in Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. This vulnerability is due to insufficient bounds checking when the device processes traffic. An attacker could exploit this vulnerability by sending crafted traffic to the device. The attacker must have a man-in-the-middle position between Cisco vManage and an associated device that is running an affected version of Cisco IOS XE SD-WAN Software. An exploit could allow the attacker to conduct a controllable buffer overflow attack (and possibly execute arbitrary commands as the root user) or cause a device reload, resulting in a denial of service (DoS) condition. A vulnerability in the vDaemon process in Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. This vulnerability is due to insufficient bounds checking when the device processes traffic. An attacker could exploit this vulnerability by sending crafted traffic to the device. The attacker must have a man-in-the-middle position between Cisco vManage and an associated device that is running an affected version of Cisco IOS XE SD-WAN Software. An exploit could allow the attacker to conduct a controllable buffer overflow attack (and possibly execute arbitrary commands as the root user) or cause a device reload, resulting in a denial of service (DoS) condition.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.33 }} -0.01%

score

0.67517

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability