#VU51705 Files or Directories Accessible to External Parties in Cisco SD-WAN and Cisco SD-WAN vEdge Routers


Published: 2021-03-24

Vulnerability identifier: #VU51705

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1434

CWE-ID: CWE-552

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Cisco SD-WAN
Client/Desktop applications / Virtualization software
Cisco SD-WAN vEdge Routers
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a local user to corrupt arbitrary files on the system.

The vulnerability exists in the CLI of Cisco IOS XE SD-WAN due to improper input validation. A local user can overwrite and corrupt arbitrary files on the system.

The vulnerability affects the following products with enabled SD-WAN:

  • 1000 Series Integrated Services Routers (ISRs)
  • 4000 Series ISRs
  • ASR 1000 Series Aggregation Services Routers
  • Cloud Services Router 1000V Series

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco SD-WAN: 17.2.0

Cisco SD-WAN vEdge Routers: All versions


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-arbfile-FUxskKDE
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvu39228


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability