Application Security

Cisco Patches Critical Flaw in SD-WAN vManage

Cisco this week announced patches for tens of vulnerabilities across its product portfolio, including a critical severity issue impacting the SD-WAN vManage software.

<p><span><strong><span>Cisco this week announced patches for tens of vulnerabilities across its product portfolio, including a critical severity issue impacting the SD-WAN vManage software.</span></strong></span></p>

Cisco this week announced patches for tens of vulnerabilities across its product portfolio, including a critical severity issue impacting the SD-WAN vManage software.

Tracked as CVE-2021-1479 with a CVSS score of 9.8, the critical bug exists because of improper validation of user-supplied input and could allow an attacker to trigger a buffer overflow by sending a crafted connection request to the remote management component of SD-WAN vManage.


An attacker able to successfully exploit the security issue would “execute arbitrary code on the underlying operating system with root privileges,” Cisco explains.


The flaw was addressed alongside two high severity elevation of privilege vulnerabilities in SD-WAN vManage, each featuring a CVSS score of 7.8.


Exploitable by authenticated attackers, the bugs could allow for the escalation of privileges to root.

Advertisement. Scroll to continue reading.


In an advisory, Cisco notes that affected products include IOS XE SD-WAN software, SD-WAN cEdge routers, SD-WAN vBond Orchestrator software, SD-WAN vEdge routers, and SD-WAN vSmart Controller software.


The company has released software updates to address these flaws and says that there are no workarounds available. Cisco also notes that it is not aware of the flaws being exploited in the wild.


Separately, Cisco announced that it would not release patches for a critical

vulnerability in the web-based management interface of RV110W, RV130, RV130W, and RV215W small business routers, which reached end-of-life.


Tracked as CVE-2021-1459 and triggered through crafted HTTP requests, the vulnerability could be exploited to execute arbitrary code with root privileges. The vulnerability affects RV110W Wireless-N VPN firewall, RV130 VPN router, RV130W Wireless-N multifunction VPN router, and RV215W Wireless-N VPN router.


“Cisco has not released and will not release software updates to address the vulnerability described in this advisory. The Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers have entered the end-of-life process,” the company announced.


Several high severity vulnerabilities that the tech giant patched in its Small Business RV series routers could be exploited to execute arbitrary commands, execute code, leak memory, or cause denial of service conditions. Other high risk flaws were patched in Unified Communications Manager (Unified CM) and Advanced Malware Protection (AMP) for Endpoints Windows Connector, ClamAV for Windows, and Immunet.


Cisco also published advisories to detail medium severity flaws patched in IOS XR software, Webex Meetings for Android, Webex Meetings, Cisco Umbrella, Dual WAN Gigabit VPN routers, Unified Intelligence Center software, Unified CM and Unified CM SME.


Details on each of the addressed vulnerability can be found on Cisco’s support

website.


Related: Cisco Products Exposed to DoS Attacks Due to Snort Vulnerability

Related: Cisco Patches Severe Flaws in Network Management Products

Related: Vulnerabilities Will Remain Unpatched in EOL Cisco Routers

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version