First published: Fri Jul 31 2020(Updated: )
A vulnerability in Cisco SD-WAN Solution Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to gain access to information that they are not authorized to access, make changes to the system that they are not authorized to make, and execute commands on an affected system with privileges of the root user.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco SD-WAN | <=18.3.0 | |
Cisco SD-WAN | >=18.4.0<18.4.5 | |
Cisco SD-WAN | >=19.2.0<19.2.2 | |
Cisco SD-WAN | >=19.3.0<20.1.1 | |
Cisco IOS XE SD-WAN | <=16.9.0 | |
Cisco IOS XE SD-WAN | >=16.12.0<=16.12.4 | |
Cisco IOS XE SD-WAN | >=17.2.0<=17.2.1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2020-3375 is a vulnerability in Cisco SD-WAN Solution Software that could allow an unauthenticated remote attacker to cause a buffer overflow on an affected device.
CVE-2020-3375 affects Cisco SD-WAN Solution Software by causing a buffer overflow on an affected device.
An attacker can exploit CVE-2020-3375 by sending crafted traffic to an affected device.
CVE-2020-3375 has a severity rating of 9.8, which is considered critical.
To fix CVE-2020-3375, it is recommended to update Cisco SD-WAN Solution Software to a version that is not affected by the vulnerability.