CVE-2022-20930 Detail

Current Description

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to overwrite and possibly corrupt files on an affected system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by injecting arbitrary commands that are executed as the root user account. A successful exploit could allow the attacker to overwrite arbitrary system files, which could result in a denial of service (DoS) condition.

View Analysis Description

Analysis Description

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to overwrite and possibly corrupt files on an affected system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by injecting arbitrary commands that are executed as the root user account. A successful exploit could allow the attacker to overwrite arbitrary system files, which could result in a denial of service (DoS) condition.

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-78 Improper Neutralization of Special Elements used in an OS Command (‘OS Command Injection’) NIST  
CWE-88 Improper Neutralization of Argument Delimiters in a Command (‘Argument Injection’) Cisco Systems, Inc.  

Change History

1 change records found show changes

Initial Analysis 10/05/2022 12:08:43 PM

Action Type Old Value New Value
Added CPE Configuration Record truncated, showing 500 of 580 characters.
View Entire Change Record

AND
     OR
          *cpe:2.3:a:cisco:sd-wan:*:*:*:*:*:*:*:* versions up to (excluding) 20.6.2
          *cpe:2.3:a:cisco:sd-wan:20.8:*:*:*:*:*:*:*
          *cpe:2.3:a:cisco:sd-wan:20.9:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:cisco:vedge_100:-:*:*:*:*:*:*:*
          cpe:2.3:h:cisco:vedge_1000:-:*:*:*:*:*:*:*
          cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:*
          cpe:2.3:h:cisco:vedge_100m:-:*:*:*:*:*:*:*
          cpe:2.3:h:cisco:vedge_100wm:-:*:*:*:*:*:*:*
          cpe:2.3:h:cisco
Added CPE Configuration Record truncated, showing 500 of 662 characters.
View Entire Change Record

OR
     *cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:*:*:*:*:*:*:*:* versions up to (excluding) 20.6.2
     *cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:20.8:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:20.9:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:* versions up to (excluding) 20.6.2
     *cpe:2.3:a:cisco:sd-wan_vmanage:20.8:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:sd-wan_vmanage:20.9:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:sd-wan_vsmart_controller:*:*:*:*:*:*:*:* ver
Added CVSS V3.1
NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Added CWE
NIST CWE-78
Changed Reference Type
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-privesc-cli-xkGwmqKu No Types Assigned
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-privesc-cli-xkGwmqKu Vendor Advisory

Quick Info

CVE Dictionary Entry:
CVE-2022-20930
NVD Published Date:
09/30/2022
NVD Last Modified:
10/05/2022
Source:
Cisco Systems, Inc.