Multiple vulnerabilities in Cisco SD-WAN Solution Software



Published: 2020-07-20
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-3351
CVE-2020-3379
CWE-ID CWE-399
CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco SD-WAN vBond Orchestrator
Other software / Other software solutions

Cisco SD-WAN vManage
Other software / Other software solutions

Cisco SD-WAN vEdge 100 Series Routers
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco SD-WAN vEdge 1000 Series Routers
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco SD-WAN vEdge 2000 Series Routers
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco SD-WAN vEdge 5000 Series Routers
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco SD-WAN vEdge Cloud Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco SD-WAN vEdge Routers
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco SD-WAN vSmart Controller
Hardware solutions / Other hardware appliances

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Resource management error

EUVDB-ID: #VU31691

Risk: High

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3351

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper validation of fields in Cisco SD-WAN peering messages that are encapsulated in UDP packets. A remote attacker can send specially crafted UDP messages and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco SD-WAN vBond Orchestrator: before 18.3

Cisco SD-WAN vEdge 100 Series Routers: before 18.3.0

Cisco SD-WAN vEdge 1000 Series Routers: before 18.3.0

Cisco SD-WAN vEdge 2000 Series Routers: before 18.3.0

Cisco SD-WAN vEdge 5000 Series Routers: before 18.3.0

Cisco SD-WAN vEdge Cloud Router: before 18.3.0

Cisco SD-WAN vManage: before 18.3

Cisco SD-WAN vSmart Controller: before 18.3

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdw-dos-KWOdyHnB


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU31692

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3379

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions. A local user can send a specially crafted request and gain administrative privileges on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco SD-WAN vBond Orchestrator: before 18.3

Cisco SD-WAN vEdge Routers: before 18.3

Cisco SD-WAN vManage: before 18.3

Cisco SD-WAN vSmart Controller: before 18.3

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmpresc-SyzcS4kC


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###