Lucene search

K
cve[email protected]CVE-2018-0342
HistoryJul 18, 2018 - 11:29 p.m.

CVE-2018-0342

2018-07-1823:29:00
CWE-119
web.nvd.nist.gov
28
cisco
sd-wan
vulnerability
code execution
dos
cisco bug ids
nvd

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A vulnerability in the configuration and monitoring service of the Cisco SD-WAN Solution could allow an authenticated, local attacker to execute arbitrary code with root privileges or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incomplete bounds checks for data that is provided by the configuration and monitoring service of the affected solution. An attacker could exploit this vulnerability by sending malicious data to the vDaemon listening service on an affected device. A successful exploit could allow the attacker to cause a buffer overflow condition on the affected device, which could allow the attacker to execute arbitrary code with root privileges on the device or cause the vDaemon listening service to reload and result in a DoS condition on the device. This vulnerability affects the following Cisco products if they are running a release of the Cisco SD-WAN Solution prior to Release 18.3.0: vBond Orchestrator Software, vEdge 100 Series Routers, vEdge 1000 Series Routers, vEdge 2000 Series Routers, vEdge 5000 Series Routers, vEdge Cloud Router Platform, vManage Network Management Software, vSmart Controller Software. Cisco Bug IDs: CSCvi70003.

Affected configurations

NVD
Node
ciscovbond_orchestratorMatch-
OR
ciscovedge-plusMatch-
OR
ciscovedge-proMatch-
OR
ciscovmanage_network_managementMatch-
OR
ciscovsmart_controllerMatch-
Node
ciscovedge-100_firmwareRange<18.3.0
AND
ciscovedge-100Match-
Node
ciscovedge_100b_firmwareRange<18.3.0
AND
ciscovedge_100bMatch-
Node
ciscovedge_100m_firmwareRange<18.3.0
AND
ciscovedge_100mMatch-
Node
ciscovedge_100wm_firmwareRange<18.3.0
AND
ciscovedge_100wmMatch-
Node
ciscovedge-1000_firmwareRange<18.3.0
AND
ciscovedge-1000Match-
Node
ciscovedge-2000_firmwareRange<18.3.0
AND
ciscovedge-2000Match-
Node
ciscovedge-5000_firmwareRange<18.3.0
AND
ciscovedge-5000Match-

CNA Affected

[
  {
    "product": "Cisco SD-WAN Solution unknown",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco SD-WAN Solution unknown"
      }
    ]
  }
]

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2018-0342