You are here
Home > Preporuke > RANJIVOSTI U CISCO SD-WAN SOLUTION SISTEMSKOM SOFTVERU

RANJIVOSTI U CISCO SD-WAN SOLUTION SISTEMSKOM SOFTVERU

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco SD-WAN Solution Zero Touch Provisioning Command Injection Vulnerability

Advisory ID: cisco-sa-20180718-sdwan-ci

Revision: 1.0

For Public Release: 2018 July 18 16:00 GMT

Last Updated: 2018 July 18 16:00 GMT

CVE ID(s): CVE-2018-0347

CVSS Score v(3): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

+———————————————————————

Summary

=======

A vulnerability in the Zero Touch Provisioning (ZTP) subsystem of the Cisco SD-WAN Solution could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges.

The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to the device and submitting malicious input to the affected parameter.

The attacker must be authenticated to access the affected parameter. A successful exploit could allow an attacker to execute commands with root privileges.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-ci [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-ci”]

—–BEGIN PGP SIGNATURE—–
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=iWwf
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorPetar Bertok
Cert idNCERT-REF-2018-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa ceph

Otkriveni su sigurnosni nedostaci u programskom paketu ceph za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje MitM napada...

Close