Cisco SD-WAN Software Arbitrary File Corruption (cisco-sa-sdwan-arbfile-7Qhd9mCn)

medium Nessus Plugin ID 149364

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, Cisco SD-WAN Viptela Software is affected by an arbitrary file corruption vulnerability. A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the underlying file system of an affected system. This vulnerability is due to insufficient validation of the user-supplied input parameters of a specific CLI command. An attacker could exploit this vulnerability by issuing that command with specific parameters. A successful exploit could allow the attacker to overwrite the content in any arbitrary files that reside on the underlying host file system.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvs98457

See Also

http://www.nessus.org/u?c5e090cf

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvs98457

Plugin Details

Severity: Medium

ID: 149364

File Name: cisco-sa-sdwan-arbfile-7Qhd9mCn.nasl

Version: 1.5

Type: local

Family: CISCO

Published: 5/10/2021

Updated: 5/17/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Low

Base Score: 3.6

Temporal Score: 2.7

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:P/A:P

CVSS Score Source: CVE-2021-1512

CVSS v3

Risk Factor: Medium

Base Score: 6

Temporal Score: 5.2

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:sd-wan_vmanage, cpe:/o:cisco:sd-wan_firmware, x-cpe:/a:cisco:sd-wan_vbond_orchestrator, x-cpe:/a:cisco:sd-wan_vedge, x-cpe:/a:cisco:sd-wan_vsmart_controller, x-cpe:/a:cisco:vedge_cloud_router

Required KB Items: Cisco/Viptela/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 5/5/2021

Vulnerability Publication Date: 5/5/2021

Reference Information

CVE: CVE-2021-1512