ID

VAR-202103-0531


CVE

CVE-2021-1431


TITLE

Cisco IOS XE SD-WAN  Input confirmation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-004768

DESCRIPTION

A vulnerability in the vDaemon process of Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a device to reload, resulting a denial of service (DoS) condition. This vulnerability is due to insufficient handling of malformed packets. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Cisco IOS XE SD-WAN Is vulnerable to input validation.Denial of service (DoS) It may be put into a state

Trust: 1.8

sources: NVD: CVE-2021-1431 // JVNDB: JVNDB-2021-004768 // VULHUB: VHN-374485 // VULMON: CVE-2021-1431

AFFECTED PRODUCTS

vendor:ciscomodel:ios xescope:eqversion:16.12.1z

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.11.1b

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.2t

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.1y

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.3a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:17.2.1a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:17.2.3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.1t

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.1s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.11.2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.11.1a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.2a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.15.2xbs

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.1a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.1w

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:17.2.1v

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.4a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:17.2.2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.1x

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.15.1xbs

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.11.1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.4

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.11.1c

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:17.2.1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.11.1s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:17.2.1r

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.3s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.1c

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.2s

Trust: 1.0

vendor:シスコシステムズmodel:cisco ios xescope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco ios xescope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-004768 // NVD: CVE-2021-1431

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1431
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1431
value: HIGH

Trust: 1.0

NVD: CVE-2021-1431
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202103-1450
value: HIGH

Trust: 0.6

VULHUB: VHN-374485
value: HIGH

Trust: 0.1

VULMON: CVE-2021-1431
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-1431
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-374485
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-1431
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 2.0

NVD: CVE-2021-1431
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-374485 // VULMON: CVE-2021-1431 // JVNDB: JVNDB-2021-004768 // CNNVD: CNNVD-202103-1450 // NVD: CVE-2021-1431 // NVD: CVE-2021-1431

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.1

problemtype:Incorrect input confirmation (CWE-20) [ Other ]

Trust: 0.8

sources: VULHUB: VHN-374485 // JVNDB: JVNDB-2021-004768 // NVD: CVE-2021-1431

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202103-1450

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202103-1450

PATCH

title:cisco-sa-iosxe-sdwdos-4zeEeC9wurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-sdwdos-4zeEeC9w

Trust: 0.8

title:Cisco IOS XE SD-WAN Software Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=145089

Trust: 0.6

title:Cisco: Cisco IOS XE SD-WAN Software vDaemon Denial of Service Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-iosxe-sdwdos-4zeEeC9w

Trust: 0.1

sources: VULMON: CVE-2021-1431 // JVNDB: JVNDB-2021-004768 // CNNVD: CNNVD-202103-1450

EXTERNAL IDS

db:NVDid:CVE-2021-1431

Trust: 2.6

db:JVNDBid:JVNDB-2021-004768

Trust: 0.8

db:CNNVDid:CNNVD-202103-1450

Trust: 0.7

db:VULHUBid:VHN-374485

Trust: 0.1

db:VULMONid:CVE-2021-1431

Trust: 0.1

sources: VULHUB: VHN-374485 // VULMON: CVE-2021-1431 // JVNDB: JVNDB-2021-004768 // CNNVD: CNNVD-202103-1450 // NVD: CVE-2021-1431

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-iosxe-sdwdos-4zeeec9w

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-1431

Trust: 1.4

url:https://vigilance.fr/vulnerability/cisco-ios-ios-xe-multiple-vulnerabilities-34940

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/198712

Trust: 0.1

sources: VULHUB: VHN-374485 // VULMON: CVE-2021-1431 // JVNDB: JVNDB-2021-004768 // CNNVD: CNNVD-202103-1450 // NVD: CVE-2021-1431

SOURCES

db:VULHUBid:VHN-374485
db:VULMONid:CVE-2021-1431
db:JVNDBid:JVNDB-2021-004768
db:CNNVDid:CNNVD-202103-1450
db:NVDid:CVE-2021-1431

LAST UPDATE DATE

2024-08-14T15:17:18.769000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-374485date:2021-03-29T00:00:00
db:VULMONid:CVE-2021-1431date:2021-03-29T00:00:00
db:JVNDBid:JVNDB-2021-004768date:2021-11-29T09:16:00
db:CNNVDid:CNNVD-202103-1450date:2021-03-30T00:00:00
db:NVDid:CVE-2021-1431date:2023-11-07T03:28:17.780

SOURCES RELEASE DATE

db:VULHUBid:VHN-374485date:2021-03-24T00:00:00
db:VULMONid:CVE-2021-1431date:2021-03-24T00:00:00
db:JVNDBid:JVNDB-2021-004768date:2021-11-29T00:00:00
db:CNNVDid:CNNVD-202103-1450date:2021-03-24T00:00:00
db:NVDid:CVE-2021-1431date:2021-03-24T20:15:14.430