CWE
78 88 20
Advisory Published
Updated

CVE-2022-20930: Cisco SD-WAN Software Arbitrary File Corruption Vulnerability

First published: Fri Sep 30 2022(Updated: )

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to overwrite and possibly corrupt files on an affected system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by injecting arbitrary commands that are executed as the root user account. A successful exploit could allow the attacker to overwrite arbitrary system files, which could result in a denial of service (DoS) condition.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Catalyst SD-WAN Manager=20.8
Cisco Catalyst SD-WAN Manager=20.9
Cisco Sd-wan Vbond Orchestrator<20.6.2
Cisco Sd-wan Vbond Orchestrator=20.8
Cisco Sd-wan Vbond Orchestrator=20.9
Cisco SD-WAN vManage<20.6.2
Cisco Sd-wan Vsmart Controller<20.6.2
Cisco Sd-wan Vsmart Controller=20.8
Cisco Sd-wan Vsmart Controller=20.9
Cisco SD-WAN<20.6.2
Cisco SD-WAN=20.8
Cisco SD-WAN=20.9
Cisco Vedge 100
Cisco Vedge 1000
Cisco Vedge 100b
Cisco Vedge 100m
Cisco Vedge 100wm
Cisco Vedge 2000
Cisco Vedge 5000

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2022-20930.

  • What is the severity of CVE-2022-20930?

    The severity of CVE-2022-20930 is medium with a CVSS score of 6.7.

  • How does CVE-2022-20930 occur?

    CVE-2022-20930 occurs due to insufficient input validation in the CLI of Cisco SD-WAN Software.

  • Who can exploit CVE-2022-20930?

    An authenticated local attacker can exploit CVE-2022-20930.

  • How can CVE-2022-20930 be fixed?

    Apply the necessary updates provided by Cisco to fix CVE-2022-20930.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203