First published: Wed May 07 2025(Updated: )
A vulnerability in the packet filtering features of Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to bypass Layer 3 and Layer 4 traffic filters. This vulnerability is due to improper traffic filtering conditions on an affected device. An attacker could exploit this vulnerability by sending a crafted packet to the affected device. A successful exploit could allow the attacker to bypass the Layer 3 and Layer 4 traffic filters and inject a crafted packet into the network.Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-bypass-HHUVujdnThis advisory is part of the May 2025 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: May 2025 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication.
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Standalone IOS XE SD-WAN Releases |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-snmp-bypass-HHUVujdn is critical, as it allows unauthenticated remote attackers to bypass important traffic filters.
To fix cisco-sa-snmp-bypass-HHUVujdn, apply the latest patches and updates for the affected Cisco IOS XE SD-WAN Software.
The vulnerability in cisco-sa-snmp-bypass-HHUVujdn is caused by improper traffic filtering conditions on affected Cisco devices.
Organizations using affected versions of Cisco IOS XE SD-WAN Software are at risk from the cisco-sa-snmp-bypass-HHUVujdn vulnerability.
cisco-sa-snmp-bypass-HHUVujdn can be exploited by an unauthenticated remote attacker to bypass Layer 3 and Layer 4 traffic filters.