Local denial of service in Cisco SD-WAN Software



Published: 2022-09-29
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-20930
CWE-ID CWE-88
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Cisco SD-WAN
Client/Desktop applications / Virtualization software

Vendor

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Improper Neutralization of Argument Delimiters in a Command

EUVDB-ID: #VU67730

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20930

CWE-ID: CWE-88 - Argument Injection or Modification

Exploit availability: No

Description

The vulnerability allows a local user to corrupt arbitrary files on the system.

The vulnerability exists due to insufficient input validation when handling commands in the CLI of Cisco SD-WAN Software. A local user can run certain commands that are expected to be accessible by the root user only and overwrite arbitrary files on the system, resulting in a denial of service attack.

Mitigation

Install updates from vendor's website.

Note, the vulnerability affects the following Cisco products:

  • SD-WAN vBond Orchestrator Software
  • SD-WAN vEdge Routers
  • SD-WAN vManage Software
  • SD-WAN vSmart Controller Software

Vulnerable software versions

Cisco SD-WAN: before 20.9.1

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-privesc-cli-xkGwmqKu
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvz46392


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###