CVE Vulnerabilities

CVE-2021-1278

Improper Link Resolution Before File Access ('Link Following')

Published: Jan 20, 2021 | Modified: Nov 07, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
7.8 HIGH
AV:N/AC:L/Au:N/C:N/I:N/A:C
RedHat/V2
RedHat/V3
Ubuntu

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Weakness

The product attempts to access a file based on the filename, but it does not properly prevent that filename from identifying a link or shortcut that resolves to an unintended resource.

Affected Software

Name Vendor Start Version End Version
Ios_xe_sd-wan Cisco - (including) - (including)
Sd-wan_firmware Cisco 18.3.5 (including) 18.3.5 (including)
Sd-wan_firmware Cisco 18.3.8 (including) 18.3.8 (including)
Sd-wan_firmware Cisco 18.4.1 (including) 18.4.1 (including)
Sd-wan_firmware Cisco 18.4.4 (including) 18.4.4 (including)
Sd-wan_firmware Cisco 18.4.5 (including) 18.4.5 (including)
Sd-wan_firmware Cisco 19.2.0 (including) 19.2.0 (including)
Sd-wan_firmware Cisco 19.2.1 (including) 19.2.1 (including)
Sd-wan_firmware Cisco 19.2.2 (including) 19.2.2 (including)
Sd-wan_firmware Cisco 19.2.99 (including) 19.2.99 (including)
Sd-wan_firmware Cisco 20.1.0 (including) 20.1.0 (including)
Sd-wan_vsmart_controller_firmware Cisco * *

Potential Mitigations

  • Follow the principle of least privilege when assigning access rights to entities in a software system.
  • Denying access to a file can prevent an attacker from replacing that file with a link to a sensitive file. Ensure good compartmentalization in the system to provide protected areas that can be trusted.

References