First published: Thu Jul 16 2020(Updated: )
A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to consume excessive system memory and cause a denial of service (DoS) condition on an affected system. The vulnerability is due to inefficient memory management. An attacker could exploit this vulnerability by sending a large number of crafted HTTP requests to the affected web-based management interface. A successful exploit could allow the attacker to exhaust system memory, which could cause the system to stop processing new connections and could result in a DoS condition.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Sd-wan Firmware | <19.2.3 | |
Cisco Sd-wan Firmware | >=20.1.0<20.1.12 | |
Cisco 1100-4g Integrated Services Router | ||
Cisco 1100-4gltegb Integrated Services Router | ||
Cisco 1100-4gltena Integrated Services Router | ||
Cisco 1100-6g Integrated Services Router | ||
Cisco Vedge 100 | ||
Cisco Vedge 1000 | ||
Cisco Vedge 100b | ||
Cisco Vedge 100m | ||
Cisco Vedge 100wm | ||
Cisco Vedge 2000 | ||
Cisco Vedge 5000 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2020-3372 is a vulnerability in the web-based management interface of Cisco SD-WAN vManage Software that could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected system.
CVE-2020-3372 affects the web-based management interface of Cisco SD-WAN vManage Software and can be exploited by an authenticated, remote attacker to consume excessive system memory and cause a DoS condition.
CVE-2020-3372 has a severity rating of 6.5 (Medium).
To fix CVE-2020-3372, Cisco recommends upgrading to a fixed software release.
More information about CVE-2020-3372 can be found on the Cisco Security Advisory at https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-emvman-3y6LuTcZ.