Remote code execution in Cisco SD-WAN Solution Software



Published: 2020-07-30
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-3375
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco IOS XE SD-WAN
Other software / Other software solutions

Cisco SD-WAN vBond Orchestrator
Other software / Other software solutions

Cisco SD-WAN vManage
Other software / Other software solutions

Cisco SD-WAN vEdge Cloud Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco SD-WAN vEdge Routers
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco SD-WAN vSmart Controller
Hardware solutions / Other hardware appliances

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU32919

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3375

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote attacker can trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco IOS XE SD-WAN: 16.9 - 17.2

Cisco SD-WAN vBond Orchestrator: 18.3 - 20.1.0

Cisco SD-WAN vEdge Cloud Router: 18.3.0 - 20.1.0

Cisco SD-WAN vEdge Routers: 18.3 - 21.1.0

Cisco SD-WAN vManage: 18.3 - 20.1

Cisco SD-WAN vSmart Controller: 18.3 - 20.1.0

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdbufof-h5f5VSeL


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###