CWE
20
Advisory Published
Updated

CVE-2020-3387: Cisco SD-WAN vManage Software Remote Code Execution Vulnerability

First published: Wed Jul 15 2020(Updated: )

A vulnerability in Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to execute code with root privileges on an affected system. The vulnerability is due to insufficient input sanitization during user authentication processing. An attacker could exploit this vulnerability by sending a crafted response to the Cisco SD-WAN vManage Software. A successful exploit could allow the attacker to access the software and execute commands they should not be authorized to execute.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Sd-wan Firmware<=18.3.0
Cisco Sd-wan Firmware>=18.4.0<19.2.3
Cisco Sd-wan Firmware>=19.3.0<20.1.1.1
Cisco 1100-4g Integrated Services Router
Cisco 1100-4gltegb Integrated Services Router
Cisco 1100-4gltena Integrated Services Router
Cisco 1100-6g Integrated Services Router

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-3387?

    CVE-2020-3387 is a vulnerability in Cisco SD-WAN vManage Software that could allow an authenticated remote attacker to execute code with root privileges.

  • How does the vulnerability in Cisco SD-WAN vManage Software (CVE-2020-3387) occur?

    The vulnerability in Cisco SD-WAN vManage Software occurs due to insufficient input sanitization during user authentication processing.

  • What is the severity level of CVE-2020-3387?

    The severity level of CVE-2020-3387 is critical, with a CVSS score of 8.8.

  • Which versions of Cisco SD-WAN Firmware are affected by CVE-2020-3387?

    The affected versions of Cisco SD-WAN Firmware for CVE-2020-3387 are: 18.3.0, 18.4.0 to 19.2.3, and 19.3.0 to 20.1.1.1.

  • How can the vulnerability in Cisco SD-WAN vManage Software (CVE-2020-3387) be exploited?

    An authenticated remote attacker can exploit the vulnerability by executing code with root privileges on an affected system.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203