7.4
CWE
371
Advisory Published
Updated

CVE-2020-3385: Cisco SD-WAN vEdge Routers Denial of Service Vulnerability

First published: Thu Jul 16 2020(Updated: )

A vulnerability in the deep packet inspection (DPI) engine of Cisco SD-WAN vEdge Routers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient handling of malformed packets. An attacker could exploit this vulnerability by sending crafted packets through an affected device. A successful exploit could allow the attacker to cause the device to reboot, resulting in a DoS condition.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Sd-wan Firmware<=18.3.0
Cisco Sd-wan Firmware>=18.4.0<18.4.5
Cisco Sd-wan Firmware>=19.2.0<19.2.3
Cisco Sd-wan Firmware>=19.3.0<20.1.1
Cisco Vedge 5000
Cisco Vedge Cloud Router

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-3385?

    CVE-2020-3385 is a vulnerability in the deep packet inspection (DPI) engine of Cisco SD-WAN vEdge Routers.

  • How does CVE-2020-3385 affect Cisco SD-WAN vEdge Routers?

    CVE-2020-3385 allows an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the affected system.

  • What causes CVE-2020-3385?

    CVE-2020-3385 is caused by insufficient handling of malformed packets by the deep packet inspection (DPI) engine.

  • Which versions of Cisco SD-WAN firmware are affected by CVE-2020-3385?

    Cisco SD-WAN firmware versions 18.3.0, 18.4.0 - 18.4.5, 19.2.0 - 19.2.3, and 19.3.0 - 20.1.1 are affected by CVE-2020-3385.

  • How can CVE-2020-3385 be fixed?

    Cisco has released a security advisory with detailed instructions on how to mitigate the vulnerability. Please refer to the advisory for specific remediation steps.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203