ID

VAR-202105-0641


CVE

CVE-2021-1513


TITLE

Cisco SD-WAN  Software input verification vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-006515

DESCRIPTION

A vulnerability in the vDaemon process of Cisco SD-WAN Software could allow an unauthenticated, remote attacker to cause a device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient handling of malformed packets. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Cisco SD-WAN The software contains an input verification vulnerability.Denial of service (DoS) It may be put into a state. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. Cisco SD-WAN vManage is a software from Cisco that provides software-defined network functions. The software is a form of network virtualization

Trust: 2.34

sources: NVD: CVE-2021-1513 // JVNDB: JVNDB-2021-006515 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-374567 // VULMON: CVE-2021-1513

AFFECTED PRODUCTS

vendor:ciscomodel:catalyst sd-wan managerscope:gteversion:20.4

Trust: 1.0

vendor:ciscomodel:vedge 1000scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:vedge 100wmscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:vedge 100bscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:vsmart controllerscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:vedge 2000scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:sd-wan vbond orchestratorscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:vedge 100scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:vedge 5000scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:vedge-100bscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:vedge 100mscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst sd-wan managerscope:ltversion:20.5.1

Trust: 1.0

vendor:ciscomodel:catalyst sd-wan managerscope:gteversion:20.5

Trust: 1.0

vendor:ciscomodel:vedge cloudscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst sd-wan managerscope:ltversion:20.4.1

Trust: 1.0

vendor:ciscomodel:catalyst sd-wan managerscope:ltversion:20.3.1

Trust: 1.0

vendor:シスコシステムズmodel:vedge 100wmscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:vedge 100scope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:vedge 100mscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:vedge 100bscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:vedge 2000scope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:vsmart controllerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:vedge 5000scope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco sd-wan vmanagescope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco sd-wan vbond orchestratorscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:vedge 1000scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-006515 // NVD: CVE-2021-1513

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1513
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1513
value: HIGH

Trust: 1.0

NVD: CVE-2021-1513
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202105-143
value: HIGH

Trust: 0.6

VULHUB: VHN-374567
value: HIGH

Trust: 0.1

VULMON: CVE-2021-1513
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-1513
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-374567
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-1513
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 2.0

NVD: CVE-2021-1513
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-374567 // VULMON: CVE-2021-1513 // JVNDB: JVNDB-2021-006515 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202105-143 // NVD: CVE-2021-1513 // NVD: CVE-2021-1513

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.1

problemtype:Incorrect input confirmation (CWE-20) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-374567 // JVNDB: JVNDB-2021-006515 // NVD: CVE-2021-1513

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202105-143

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:cisco-sa-sdwan-dos-Ckn5cVqWurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-dos-Ckn5cVqW

Trust: 0.8

title:Cisco SD-WAN vManage Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=150534

Trust: 0.6

title:Cisco: Cisco SD-WAN Software vDaemon Denial of Service Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-sdwan-dos-Ckn5cVqW

Trust: 0.1

sources: VULMON: CVE-2021-1513 // JVNDB: JVNDB-2021-006515 // CNNVD: CNNVD-202105-143

EXTERNAL IDS

db:NVDid:CVE-2021-1513

Trust: 3.4

db:JVNDBid:JVNDB-2021-006515

Trust: 0.8

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:AUSCERTid:ESB-2021.1535

Trust: 0.6

db:CS-HELPid:SB2021050622

Trust: 0.6

db:CNNVDid:CNNVD-202105-143

Trust: 0.6

db:VULHUBid:VHN-374567

Trust: 0.1

db:VULMONid:CVE-2021-1513

Trust: 0.1

sources: VULHUB: VHN-374567 // VULMON: CVE-2021-1513 // JVNDB: JVNDB-2021-006515 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202105-143 // NVD: CVE-2021-1513

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-sdwan-dos-ckn5cvqw

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-1513

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-sd-wan-denial-of-service-via-vdaemon-35261

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021050622

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1535

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-374567 // VULMON: CVE-2021-1513 // JVNDB: JVNDB-2021-006515 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202105-143 // NVD: CVE-2021-1513

SOURCES

db:VULHUBid:VHN-374567
db:VULMONid:CVE-2021-1513
db:JVNDBid:JVNDB-2021-006515
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202105-143
db:NVDid:CVE-2021-1513

LAST UPDATE DATE

2024-08-14T12:07:39.427000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-374567date:2021-08-27T00:00:00
db:VULMONid:CVE-2021-1513date:2021-05-13T00:00:00
db:JVNDBid:JVNDB-2021-006515date:2022-01-11T08:11:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202105-143date:2021-05-14T00:00:00
db:NVDid:CVE-2021-1513date:2024-03-21T20:02:24.913

SOURCES RELEASE DATE

db:VULHUBid:VHN-374567date:2021-05-06T00:00:00
db:VULMONid:CVE-2021-1513date:2021-05-06T00:00:00
db:JVNDBid:JVNDB-2021-006515date:2022-01-11T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202105-143date:2021-05-05T00:00:00
db:NVDid:CVE-2021-1513date:2021-05-06T13:15:10.850