First published: Thu Jul 16 2020(Updated: )
A vulnerability in the deep packet inspection (DPI) engine of Cisco SD-WAN vEdge Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper processing of FTP traffic. An attacker could exploit this vulnerability by sending crafted FTP packets through an affected device. A successful exploit could allow the attacker to make the device reboot continuously, causing a DoS condition.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Sd-wan Firmware | =19.2.0 | |
Cisco Sd-wan Firmware | =19.2.1 | |
Cisco Sd-wan Firmware | =19.2.097 | |
Cisco Sd-wan Firmware | =19.2.098 | |
Cisco Vedge 5000 | ||
Cisco Vedge Cloud Router |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID of this Cisco SD-WAN vEdge Routers vulnerability is CVE-2020-3369.
The severity level of CVE-2020-3369 is high, with a CVSS score of 7.5.
This vulnerability could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
The vulnerability is due to the improper processing of FTP traffic in the deep packet inspection (DPI) engine of the routers.
Yes, Cisco has released a software update to address this vulnerability. Please refer to the Cisco Security Advisory for more information.