First published: Thu Jan 24 2019(Updated: )
A vulnerability in the user group configuration of the Cisco SD-WAN Solution could allow an authenticated, local attacker to gain elevated privileges on an affected device. The vulnerability is due to a failure to properly validate certain parameters included within the group configuration. An attacker could exploit this vulnerability by writing a crafted file to the directory where the user group configuration is located in the underlying operating system. A successful exploit could allow the attacker to gain root-level privileges and take full control of the device.
Credit: ykramarz@cisco.com ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Vedge 100 Firmware | ||
Cisco Vedge 100 | ||
Cisco Vedge 1000 Firmware | ||
Cisco Vedge 1000 | ||
Cisco Vedge 2000 Firmware | ||
Cisco Vedge 2000 | ||
Cisco Vedge 5000 Firmware | ||
Cisco Vedge 5000 | ||
Cisco SD-WAN | <18.4.0 | |
Cisco Vbond Orchestrator | ||
Cisco Vmanage Network Management | ||
Cisco Vsmart Controller | ||
All of | ||
Cisco Vedge 100 Firmware | ||
Cisco Vedge 100 | ||
All of | ||
Cisco Vedge 1000 Firmware | ||
Cisco Vedge 1000 | ||
All of | ||
Cisco Vedge 2000 Firmware | ||
Cisco Vedge 2000 | ||
All of | ||
Cisco Vedge 5000 Firmware | ||
Cisco Vedge 5000 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID is CVE-2019-1648.
The severity of CVE-2019-1648 is high.
The affected software includes Cisco Vedge 100 Firmware, Cisco Vedge 1000 Firmware, Cisco Vedge 2000 Firmware, Cisco Vedge 5000 Firmware, Cisco SD-WAN, Cisco Vbond Orchestrator, Cisco Vmanage Network Management, and Cisco Vsmart Controller.
CVE-2019-1648 allows an authenticated, local attacker to gain elevated privileges on an affected device.
To fix the CVE-2019-1648 vulnerability, Cisco has released software updates. Please refer to the Cisco Security Advisory for more information.