6.7
MEDIUM
CVE-2018-0342
"Cisco SD-WAN Solution vDaemon Buffer Overflow and Denial of Service Vulnerability"
Description

A vulnerability in the configuration and monitoring service of the Cisco SD-WAN Solution could allow an authenticated, local attacker to execute arbitrary code with root privileges or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incomplete bounds checks for data that is provided by the configuration and monitoring service of the affected solution. An attacker could exploit this vulnerability by sending malicious data to the vDaemon listening service on an affected device. A successful exploit could allow the attacker to cause a buffer overflow condition on the affected device, which could allow the attacker to execute arbitrary code with root privileges on the device or cause the vDaemon listening service to reload and result in a DoS condition on the device. This vulnerability affects the following Cisco products if they are running a release of the Cisco SD-WAN Solution prior to Release 18.3.0: vBond Orchestrator Software, vEdge 100 Series Routers, vEdge 1000 Series Routers, vEdge 2000 Series Routers, vEdge 5000 Series Routers, vEdge Cloud Router Platform, vManage Network Management Software, vSmart Controller Software. Cisco Bug IDs: CSCvi70003.

INFO

Published Date :

July 18, 2018, 11:29 p.m.

Last Modified :

Oct. 9, 2019, 11:31 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2018-0342 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco vbond_orchestrator
2 Cisco vedge-plus
3 Cisco vedge-pro
4 Cisco vmanage_network_management
5 Cisco vsmart_controller
6 Cisco vedge-100_firmware
7 Cisco vedge_100b_firmware
8 Cisco vedge_100m_firmware
9 Cisco vedge_100wm_firmware
10 Cisco vedge-1000_firmware
11 Cisco vedge-2000_firmware
12 Cisco vedge-5000_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0342.

URL Resource
http://www.securityfocus.com/bid/104877 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sd-wan-bo Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0342 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0342 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-119
  • Initial Analysis by [email protected]

    Sep. 20, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sd-wan-bo No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sd-wan-bo Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/104877 No Types Assigned http://www.securityfocus.com/bid/104877 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:cisco:vbond_orchestrator:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:vedge-plus:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:vedge-pro:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:vmanage_network_management:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:vsmart_controller:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge-100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge-100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_100b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_100m_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge_100m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_100wm_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge_100wm:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge-1000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge-1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge-2000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge-2000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge-5000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge-5000:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 26, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/104877 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability