First published: Wed Jul 18 2018(Updated: )
A vulnerability in the configuration and monitoring service of the Cisco SD-WAN Solution could allow an authenticated, local attacker to execute arbitrary code with root privileges or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incomplete bounds checks for data that is provided by the configuration and monitoring service of the affected solution. An attacker could exploit this vulnerability by sending malicious data to the vDaemon listening service on an affected device. A successful exploit could allow the attacker to cause a buffer overflow condition on the affected device, which could allow the attacker to execute arbitrary code with root privileges on the device or cause the vDaemon listening service to reload and result in a DoS condition on the device. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sd-wan-bo
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco SD-WAN firmware |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-20180718-sd-wan-bo is classified as high due to its potential for allowing arbitrary code execution or a denial of service.
To fix cisco-sa-20180718-sd-wan-bo, you should apply the latest security patches and updates provided by Cisco for the SD-WAN Solution.
Cisco SD-WAN Solution users are affected by cisco-sa-20180718-sd-wan-bo if they have vulnerable configurations.
cisco-sa-20180718-sd-wan-bo can enable local authenticated attackers to execute arbitrary code or trigger a denial of service condition.
Yes, remediation is necessary for cisco-sa-20180718-sd-wan-bo to safeguard the integrity and availability of your Cisco SD-WAN devices.