First published: Thu Mar 19 2020(Updated: )
A vulnerability in Cisco SD-WAN Solution software could allow an authenticated, local attacker to elevate privileges to root on the underlying operating system. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted request to an affected system. A successful exploit could allow the attacker to gain root-level privileges.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Sd-wan Firmware | <18.4.5 | |
Cisco Sd-wan Firmware | >=19.2.0<19.2.2 | |
Cisco Sd-wan Firmware | =20.1.0 | |
Cisco Vedge Cloud Router | ||
Cisco Vmanage Network Management System | ||
Cisco Vsmart Controller | ||
Cisco 1100-4g Integrated Services Router | ||
Cisco 1100-4gltegb Integrated Services Router | ||
Cisco 1100-4gltena Integrated Services Router | ||
Cisco 1100-6g Integrated Services Router | ||
Cisco Vedge 100 | ||
Cisco Vedge 1000 | ||
Cisco Vedge 100b | ||
Cisco Vedge 100m | ||
Cisco Vedge 100wm | ||
Cisco Vedge 2000 | ||
Cisco Vedge 5000 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this vulnerability is CVE-2020-3265.
The severity of CVE-2020-3265 is high with a CVSS score of 7.8.
This vulnerability affects Cisco SD-WAN Solution software.
The impact of CVE-2020-3265 is that an authenticated, local attacker could elevate privileges to root on the underlying operating system.
To fix CVE-2020-3265, update Cisco SD-WAN Solution software to a version that is not vulnerable.