First published: Wed Jul 18 2018(Updated: )
A vulnerability in the Zero Touch Provisioning (ZTP) subsystem of the Cisco SD-WAN Solution could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to the device and submitting malicious input to the affected parameter. The attacker must be authenticated to access the affected parameter. A successful exploit could allow an attacker to execute commands with root privileges. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-ci
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco SD-WAN firmware |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-20180718-sdwan-ci is classified as high due to the potential for root command injection.
To fix cisco-sa-20180718-sdwan-ci, ensure that you apply the necessary patches provided by Cisco for the affected SD-WAN Solution.
The cisco-sa-20180718-sdwan-ci vulnerability affects users of the Cisco SD-WAN Solution, specifically those with Zero Touch Provisioning enabled.
Due to cisco-sa-20180718-sdwan-ci, an attacker may exploit the vulnerability to execute arbitrary commands with root privileges, leading to unauthorized access.
Yes, cisco-sa-20180718-sdwan-ci requires an authenticated local attacker to exploit the vulnerability.