7.8
CWE
25 282
Advisory Published

cisco-sa-sd-wan-priv-E6e8tEdF: Cisco SD-WAN Software Privilege Escalation Vulnerabilities

First published: Wed Sep 28 2022(Updated: )

Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a malicious command on the application CLI. A successful exploit could allow the attacker to execute arbitrary commands as the root user. Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-priv-E6e8tEdF

Credit: Cyrille Chatras Orange GroupOrange CERT-CC for reporting CVE-2022-20775. Matei "Mal" Badanoiu Deloitte Romania for reporting CVE

Affected SoftwareAffected VersionHow to fix
Cisco SD-WAN Solution=20.8<20.8.1=20.7<20.7.2>=18.4 and earlier=19.2=20.3<=20.6<20.6.3
20.8.1
20.7.2
20.6.3
Cisco SD-WAN Solution

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the severity of cisco-sa-sd-wan-priv-E6e8tEdF?

    The vulnerability cisco-sa-sd-wan-priv-E6e8tEdF is rated as critical due to its potential for allowing unauthorized privilege escalation.

  • How do I fix cisco-sa-sd-wan-priv-E6e8tEdF?

    To fix cisco-sa-sd-wan-priv-E6e8tEdF, upgrade to the latest recommended version of Cisco SD-WAN Software as specified in the advisory.

  • Who is affected by cisco-sa-sd-wan-priv-E6e8tEdF?

    Cisco SD-WAN Software versions up to 20.8.1, 20.7.2, and 20.6.3 are affected by cisco-sa-sd-wan-priv-E6e8tEdF.

  • What causes cisco-sa-sd-wan-priv-E6e8tEdF?

    cisco-sa-sd-wan-priv-E6e8tEdF is caused by improper access controls on commands within the application CLI, allowing local authenticated attackers to exploit these vulnerabilities.

  • Can cisco-sa-sd-wan-priv-E6e8tEdF be exploited remotely?

    No, cisco-sa-sd-wan-priv-E6e8tEdF requires local access for exploitation, as the vulnerabilities are only accessible to authenticated users.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2025 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203