7.5
HIGH
CVE-2021-1511
Cisco SD-WAN vEdge Software Root Execution and Denial of Service
Description

Multiple vulnerabilities in Cisco SD-WAN vEdge Software could allow an attacker to execute arbitrary code as the root user or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

INFO

Published Date :

May 6, 2021, 1:15 p.m.

Last Modified :

Nov. 7, 2023, 3:28 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2021-1511 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco vedge_100b_firmware
2 Cisco vedge_100m_firmware
3 Cisco vedge_100wm_firmware
4 Cisco vedge_100_firmware
5 Cisco vedge_1000_firmware
6 Cisco vedge_2000_firmware
7 Cisco vedge_5000_firmware
8 Cisco vedge_cloud_firmware
9 Cisco sd-wan_vedge_router
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-1511.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-buffover-MWGucjtO Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-1511 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-1511 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Reanalysis by [email protected]

    Feb. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:o:cisco:vedge-100b_firmware:19.2.99:*:*:*:*:*:*:* *cpe:2.3:o:cisco:vedge-100b_firmware:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.1 *cpe:2.3:o:cisco:vedge-100b_firmware:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1 OR cpe:2.3:h:cisco:vedge-100b:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cisco:vedge_100b_firmware:19.2.99:*:*:*:*:*:*:* *cpe:2.3:o:cisco:vedge_100b_firmware:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.1 *cpe:2.3:o:cisco:vedge_100b_firmware:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1 OR cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cisco:vedge-cloud_firmware:19.2.99:*:*:*:*:*:*:* *cpe:2.3:o:cisco:vedge-cloud_firmware:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.1 *cpe:2.3:o:cisco:vedge-cloud_firmware:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1 OR cpe:2.3:h:cisco:vedge-cloud:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cisco:vedge_cloud_firmware:19.2.99:*:*:*:*:*:*:* *cpe:2.3:o:cisco:vedge_cloud_firmware:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.1 *cpe:2.3:o:cisco:vedge_cloud_firmware:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1 OR cpe:2.3:h:cisco:vedge_cloud:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    May. 14, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-buffover-MWGucjtO No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-buffover-MWGucjtO Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_100_firmware:19.2.99:*:*:*:*:*:*:* *cpe:2.3:o:cisco:vedge_100_firmware:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.1 *cpe:2.3:o:cisco:vedge_100_firmware:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1 OR cpe:2.3:h:cisco:vedge_100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_1000_firmware:19.2.99:*:*:*:*:*:*:* *cpe:2.3:o:cisco:vedge_1000_firmware:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.1 *cpe:2.3:o:cisco:vedge_1000_firmware:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1 OR cpe:2.3:h:cisco:vedge_1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_100b_firmware:19.2.99:*:*:*:*:*:*:* *cpe:2.3:o:cisco:vedge_100b_firmware:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.1 *cpe:2.3:o:cisco:vedge_100b_firmware:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1 OR cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_100m_firmware:19.2.99:*:*:*:*:*:*:* *cpe:2.3:o:cisco:vedge_100m_firmware:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.1 *cpe:2.3:o:cisco:vedge_100m_firmware:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1 OR cpe:2.3:h:cisco:vedge_100m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_100wm_firmware:19.2.99:*:*:*:*:*:*:* *cpe:2.3:o:cisco:vedge_100wm_firmware:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.1 *cpe:2.3:o:cisco:vedge_100wm_firmware:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1 OR cpe:2.3:h:cisco:vedge_100wm:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_2000_firmware:19.2.99:*:*:*:*:*:*:* *cpe:2.3:o:cisco:vedge_2000_firmware:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.1 *cpe:2.3:o:cisco:vedge_2000_firmware:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1 OR cpe:2.3:h:cisco:vedge_2000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_5000_firmware:19.2.99:*:*:*:*:*:*:* *cpe:2.3:o:cisco:vedge_5000_firmware:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.1 *cpe:2.3:o:cisco:vedge_5000_firmware:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1 OR cpe:2.3:h:cisco:vedge_5000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge-100b_firmware:19.2.99:*:*:*:*:*:*:* *cpe:2.3:o:cisco:vedge-100b_firmware:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.1 *cpe:2.3:o:cisco:vedge-100b_firmware:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1 OR cpe:2.3:h:cisco:vedge-100b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge-cloud_firmware:19.2.99:*:*:*:*:*:*:* *cpe:2.3:o:cisco:vedge-cloud_firmware:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.1 *cpe:2.3:o:cisco:vedge-cloud_firmware:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1 OR cpe:2.3:h:cisco:vedge-cloud:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.02%

score

0.33288

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability