ID

VAR-202209-2087


CVE

CVE-2022-20930


TITLE

on multiple Cisco Systems products.  OS  Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2022-018203

DESCRIPTION

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to overwrite and possibly corrupt files on an affected system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by injecting arbitrary commands that are executed as the root user account. A successful exploit could allow the attacker to overwrite arbitrary system files, which could result in a denial of service (DoS) condition. Catalyst SD-WAN Manager , Cisco SD-WAN vBond Orchestrator , Cisco SD-WAN vManage Several Cisco Systems products include OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Cisco SD-WAN is a highly secure cloud-scale architecture of Cisco, which is open, programmable and scalable. No detailed vulnerability details are currently available

Trust: 1.8

sources: NVD: CVE-2022-20930 // JVNDB: JVNDB-2022-018203 // VULHUB: VHN-405483 // VULMON: CVE-2022-20930

AFFECTED PRODUCTS

vendor:ciscomodel:sd-wan vbond orchestratorscope:eqversion:20.8

Trust: 1.0

vendor:ciscomodel:sd-wan vsmart controllerscope:ltversion:20.6.2

Trust: 1.0

vendor:ciscomodel:catalyst sd-wan managerscope:eqversion:20.9

Trust: 1.0

vendor:ciscomodel:sd-wan vbond orchestratorscope:eqversion:20.9

Trust: 1.0

vendor:ciscomodel:sd-wan vsmart controllerscope:eqversion:20.9

Trust: 1.0

vendor:ciscomodel:sd-wanscope:eqversion:20.9

Trust: 1.0

vendor:ciscomodel:catalyst sd-wan managerscope:eqversion:20.8

Trust: 1.0

vendor:ciscomodel:sd-wanscope:ltversion:20.6.2

Trust: 1.0

vendor:ciscomodel:sd-wan vsmart controllerscope:eqversion:20.8

Trust: 1.0

vendor:ciscomodel:sd-wanscope:eqversion:20.8

Trust: 1.0

vendor:ciscomodel:sd-wan vbond orchestratorscope:ltversion:20.6.2

Trust: 1.0

vendor:ciscomodel:sd-wan vmanagescope:ltversion:20.6.2

Trust: 1.0

vendor:シスコシステムズmodel:cisco sd-wanscope:eqversion:vsmart controller 20.8

Trust: 0.8

vendor:シスコシステムズmodel:cisco sd-wanscope:eqversion:vbond orchestrator 20.8

Trust: 0.8

vendor:シスコシステムズmodel:cisco sd-wanscope:eqversion:vmanage 20.6.2

Trust: 0.8

vendor:シスコシステムズmodel:cisco sd-wan vsmart controllerscope:eqversion:20.9

Trust: 0.8

vendor:シスコシステムズmodel:catalyst sd-wan managerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco sd-wanscope:eqversion:vsmart controller 20.6.2

Trust: 0.8

vendor:シスコシステムズmodel:cisco sd-wanscope:eqversion:20.6.2

Trust: 0.8

vendor:シスコシステムズmodel:cisco sd-wanscope:eqversion:vsmart controller 20.9

Trust: 0.8

vendor:シスコシステムズmodel:cisco sd-wanscope:eqversion:20.9

Trust: 0.8

vendor:シスコシステムズmodel:cisco sd-wan vsmart controllerscope:eqversion:20.6.2

Trust: 0.8

vendor:シスコシステムズmodel:cisco sd-wan vsmart controllerscope:eqversion:20.8

Trust: 0.8

vendor:シスコシステムズmodel:cisco sd-wanscope:eqversion:20.8

Trust: 0.8

vendor:シスコシステムズmodel:cisco sd-wan vmanagescope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco sd-wan vbond orchestratorscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco sd-wanscope:eqversion:vbond orchestrator 20.6.2

Trust: 0.8

vendor:シスコシステムズmodel:cisco sd-wanscope:eqversion:vbond orchestrator 20.9

Trust: 0.8

sources: JVNDB: JVNDB-2022-018203 // NVD: CVE-2022-20930

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-20930
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2022-20930
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-20930
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202209-2899
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2022-20930
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2022-20930
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-018203 // CNNVD: CNNVD-202209-2899 // NVD: CVE-2022-20930 // NVD: CVE-2022-20930

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.1

problemtype:CWE-88

Trust: 1.0

problemtype:OS Command injection (CWE-78) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-405483 // JVNDB: JVNDB-2022-018203 // NVD: CVE-2022-20930

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202209-2899

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202209-2899

PATCH

title:cisco-sa-sdwan-privesc-cli-xkGwmqKuurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-privesc-cli-xkGwmqKu

Trust: 0.8

title:Cisco SD-WAN Fixes for operating system command injection vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=209693

Trust: 0.6

title:Cisco: Cisco SD-WAN Software Arbitrary File Corruption Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-sdwan-privesc-cli-xkGwmqKu

Trust: 0.1

sources: VULMON: CVE-2022-20930 // JVNDB: JVNDB-2022-018203 // CNNVD: CNNVD-202209-2899

EXTERNAL IDS

db:NVDid:CVE-2022-20930

Trust: 3.4

db:JVNDBid:JVNDB-2022-018203

Trust: 0.8

db:AUSCERTid:ESB-2022.4821

Trust: 0.6

db:CNNVDid:CNNVD-202209-2899

Trust: 0.6

db:CNVDid:CNVD-2022-69159

Trust: 0.1

db:VULHUBid:VHN-405483

Trust: 0.1

db:VULMONid:CVE-2022-20930

Trust: 0.1

sources: VULHUB: VHN-405483 // VULMON: CVE-2022-20930 // JVNDB: JVNDB-2022-018203 // CNNVD: CNNVD-202209-2899 // NVD: CVE-2022-20930

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-sdwan-privesc-cli-xkgwmqku

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-20930

Trust: 0.8

url:https://vigilance.fr/vulnerability/cisco-sd-wan-software-file-write-via-cli-39407

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.4821

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-20930/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-405483 // VULMON: CVE-2022-20930 // JVNDB: JVNDB-2022-018203 // CNNVD: CNNVD-202209-2899 // NVD: CVE-2022-20930

SOURCES

db:VULHUBid:VHN-405483
db:VULMONid:CVE-2022-20930
db:JVNDBid:JVNDB-2022-018203
db:CNNVDid:CNNVD-202209-2899
db:NVDid:CVE-2022-20930

LAST UPDATE DATE

2024-08-14T13:21:37.634000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-405483date:2022-10-05T00:00:00
db:VULMONid:CVE-2022-20930date:2022-09-30T00:00:00
db:JVNDBid:JVNDB-2022-018203date:2023-10-19T02:34:00
db:CNNVDid:CNNVD-202209-2899date:2022-10-08T00:00:00
db:NVDid:CVE-2022-20930date:2023-11-07T03:43:20.913

SOURCES RELEASE DATE

db:VULHUBid:VHN-405483date:2022-09-30T00:00:00
db:VULMONid:CVE-2022-20930date:2022-09-30T00:00:00
db:JVNDBid:JVNDB-2022-018203date:2023-10-19T00:00:00
db:CNNVDid:CNNVD-202209-2899date:2022-09-28T00:00:00
db:NVDid:CVE-2022-20930date:2022-09-30T19:15:13.557