Vulnerabilities

Cisco Patches High-Severity Vulnerability in SD-WAN vManage

Cisco has announced patches for a high-severity vulnerability in the binding configuration of SD-WAN vManage software containers.

Tracked as CVE-2022-20696, the issue exists because of insufficient protection mechanisms on messaging server container ports, allowing an unauthenticated attacker to connect to an affected system using these ports.

<p><strong><span><span>Cisco has announced patches for a high-severity vulnerability in the binding configuration of SD-WAN vManage software containers.</span></span></strong></p><p><span><span>Tracked as CVE-2022-20696, the issue exists because of insufficient protection mechanisms on messaging server container ports, allowing an unauthenticated attacker to connect to an affected system using these ports.</span></span></p>

Cisco has announced patches for a high-severity vulnerability in the binding configuration of SD-WAN vManage software containers.

Tracked as CVE-2022-20696, the issue exists because of insufficient protection mechanisms on messaging server container ports, allowing an unauthenticated attacker to connect to an affected system using these ports.

“To exploit this vulnerability, the attacker must be able to send network traffic to interfaces within the VPN0 logical network. A successful exploit could allow the attacker to view and inject messages into the messaging service, which can cause configuration changes or cause the system to reload,” Cisco notes in an advisory.

The vulnerability impacts IOS XE SD-WAN, SD-WAN vBond Orchestrator, and SD-WAN vSmart Controller software, SD-WAN vEdge cloud routers, and SD-WAN vEdge routers.

Cisco recommends updating to SD-WAN vManage software releases 20.6.4 or 20.9.1, which include patches for this vulnerability.

The tech giant also announced that some of its products are impacted by an NVIDIA Data Plane development kit vulnerability that was resolved in August, and which is tracked as CVE-2022-28199.

Impacted products include Cloud Services router 1000V series, and IOS, IOS XE (other than Catalyst 8000V Edge), and IOS XR software, and NX-OS software.

The issue, Cisco says, was resolved with the release of updates for Catalyst 8000V Edge software, Adaptive Security Virtual Appliance (ASAv), and Secure Firewall Threat Defense Virtual (formerly FTDv).

Advertisement. Scroll to continue reading.

This week, Cisco also warned that a medium-severity vulnerability impacting Small Business RV110W, RV130, RV130W, and RV215W routers will remain unpatched, as the affected products have reached end-of-life status.

Tracked as CVE-2022-20923, the flaw exists because the password validation algorithm on these devices is improperly implemented, which could allow an unauthenticated attacker to bypass authentication controls by using crafted credentials.

“Cisco has not released and will not release software updates to address the vulnerability described in this advisory. Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers have entered the end-of-life process,” the tech company notes.

Cisco says it is not aware of any of these security flaws being exploited in attacks. However, proof-of-concept exploit code targeting the NVIDIA vulnerability does exist. Further information on the resolved vulnerabilities can be found on Cisco’s security portal.

Related: Cisco Patches High-Severity Vulnerabilities in Business Switches

Related: Cisco Patches Critical Vulnerability in Email Security Appliance

Related: Cisco Patches High-Severity Vulnerability in Security Solutions

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version