CVE-2021-34727

A vulnerability in the vDaemon process in Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. This vulnerability is due to insufficient bounds checking when an affected device processes traffic. An attacker could exploit this vulnerability by sending crafted traffic to the device. A successful exploit could allow the attacker to cause a buffer overflow and possibly execute arbitrary commands with root-level privileges, or cause the device to reload, which could result in a denial of service condition.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:ios_xe_sd-wan:-:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1000_series:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1000_series_route_processor_\(rp2\):-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1000_series_route_processor_\(rp3\):-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1000:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1100-4g\/6g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4000:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_422:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4451:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*

Information

Published : 2021-09-22 20:15

Updated : 2021-10-13 06:47


NVD link : CVE-2021-34727

Mitre link : CVE-2021-34727


JSON object : View

CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

Advertisement

dedicated server usa

Products Affected

cisco

  • asr_1001-x_r
  • isr_4431
  • asr_1006-x
  • asr_1001-hx
  • asr_1000_series_route_processor_\(rp2\)
  • isr_4351
  • isr_1109-2p
  • isr_4451-x
  • isr_422
  • isr_1111x-8p
  • asr_1002-x_r
  • asr_1002
  • isr_1100-8p
  • asr_1000_series
  • asr_1013
  • asr_1006
  • isr_1100
  • asr_1001
  • asr_1000-x
  • isr_4451
  • isr_4221
  • ios_xe_sd-wan
  • isr_1109-4p
  • isr_1101-4p
  • isr_4321
  • isr_1100-4p
  • isr_111x
  • isr_1160
  • asr_1000_series_route_processor_\(rp3\)
  • isr_1120
  • isr_4331
  • asr_1002-hx_r
  • isr_1000
  • asr_1001-hx_r
  • asr_1000
  • asr_1002-x
  • asr_1009-x
  • isr_1100-4g\/6g
  • asr_1023
  • isr_1109
  • asr_1002-hx
  • asr_1000-esp100
  • isr_1111x
  • csr_1000v
  • isr_4000
  • asr_1001-x
  • asr_1004
  • isr_4461
  • isr_1101