Cisco SD-WAN Solution Packet Filtering Bypass (cisco-sa-20190807-sd-wan-bypass)

medium Nessus Plugin ID 147761

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, Cisco SD-WAN Solution is affected by a vulnerability in the packet filtering features due to improper traffic filtering conditions on an affected device. An unauthenticated, remote attacker can exploit this, by crafting a malicious TCP packet with specific characteristics, in order to bypass L3 and L4 traffic filters.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug IDs CSCvn67202, CSCvr64177

See Also

http://www.nessus.org/u?1491c7e8

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvn67202

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvr64177

Plugin Details

Severity: Medium

ID: 147761

File Name: cisco-sa-20190807-sd-wan-bypass.nasl

Version: 1.3

Type: local

Family: CISCO

Published: 3/15/2021

Updated: 3/15/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2019-1951

CVSS v3

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 5.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:sd-wan_firmware

Required KB Items: Cisco/Viptela/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 8/7/2019

Vulnerability Publication Date: 8/7/2019

Reference Information

CVE: CVE-2019-1951