Denial of service in Cisco SD-WAN vEdge Routers



Published: 2020-07-20
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-3385
CWE-ID CWE-20
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Cisco SD-WAN vEdge 5000 Series Routers
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco SD-WAN vEdge Cloud Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Input validation error

EUVDB-ID: #VU31694

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3385

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause a denial of service (DoS) condition on an affected system. 

The vulnerability exists due to insufficient validation of user-supplied input in the deep packet inspection (DPI) engine. A remote attacker on the local network can send specially crafted packets and cause a denial of service condition on the target system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Cisco SD-WAN vEdge 5000 Series Routers: 18.3.0 - 20.1.0

Cisco SD-WAN vEdge Cloud Router: 18.3.0 - 20.1.0

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vedgfpdos-PkqQrnwV


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###