7.1
HIGH
CVE-2020-3264
Cisco SD-WAN Solution Buffer Overflow Authentication Bypass
Description

A vulnerability in Cisco SD-WAN Solution software could allow an authenticated, local attacker to cause a buffer overflow on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to gain access to information that they are not authorized to access and make changes to the system that they are not authorized to make.

INFO

Published Date :

March 19, 2020, 4:15 p.m.

Last Modified :

May 23, 2023, 1:55 p.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-3264 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco sd-wan_firmware
2 Cisco sd-wan_solution
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3264.

URL Resource
https://github.com/orangecertcc/security-research/security/advisories/GHSA-wwq2-pxrj-v62r Exploit Third Party Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwanbo-QKcABnS2 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3264 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3264 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 23, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr1100-4g:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 23, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr1100-6g:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 23, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr1100-4gltena:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 23, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr1100-4gltegb:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Jul. 19, 2022

    Action Type Old Value New Value
    Changed Reference Type https://github.com/orangecertcc/security-research/security/advisories/GHSA-wwq2-pxrj-v62r No Types Assigned https://github.com/orangecertcc/security-research/security/advisories/GHSA-wwq2-pxrj-v62r Exploit, Third Party Advisory
    Changed CPE Configuration AND OR *cpe:2.3:o:cisco:sd-wan_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.4.5 *cpe:2.3:o:cisco:sd-wan_firmware:*:*:*:*:*:*:*:* versions from (including) 19.2.0 up to (excluding) 19.2.2 *cpe:2.3:o:cisco:sd-wan_firmware:20.1.0:*:*:*:*:*:*:* OR cpe:2.3:a:cisco:vedge_cloud_router:-:*:*:*:*:*:*:* cpe:2.3:a:cisco:vmanage_network_management_system:-:*:*:*:*:*:*:* cpe:2.3:a:cisco:vsmart_controller:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-4gltegb:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-4gltena:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-6g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_1000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100m:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100wm:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_2000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_5000:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cisco:sd-wan_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.4.5 *cpe:2.3:o:cisco:sd-wan_firmware:*:*:*:*:*:*:*:* versions from (including) 19.2.0 up to (excluding) 19.2.2 *cpe:2.3:o:cisco:sd-wan_firmware:20.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:sd-wan_firmware:20.3.0:*:*:*:*:*:*:* OR cpe:2.3:a:cisco:vedge_cloud_router:-:*:*:*:*:*:*:* cpe:2.3:a:cisco:vmanage_network_management_system:-:*:*:*:*:*:*:* cpe:2.3:a:cisco:vsmart_controller:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-4gltegb:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-4gltena:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-6g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_1000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100m:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100wm:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_2000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_5000:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 22, 2022

    Action Type Old Value New Value
    Added Reference https://github.com/orangecertcc/security-research/security/advisories/GHSA-wwq2-pxrj-v62r [No Types Assigned]
  • Reanalysis by [email protected]

    Mar. 17, 2022

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:o:cisco:sd-wan_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 19.2.2 OR cpe:2.3:h:cisco:isr1100-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-4gltegb:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-4gltena:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-6g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_1000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100m:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100wm:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_2000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_5000:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cisco:sd-wan_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.4.5 *cpe:2.3:o:cisco:sd-wan_firmware:*:*:*:*:*:*:*:* versions from (including) 19.2.0 up to (excluding) 19.2.2 *cpe:2.3:o:cisco:sd-wan_firmware:20.1.0:*:*:*:*:*:*:* OR cpe:2.3:a:cisco:vedge_cloud_router:-:*:*:*:*:*:*:* cpe:2.3:a:cisco:vmanage_network_management_system:-:*:*:*:*:*:*:* cpe:2.3:a:cisco:vsmart_controller:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-4gltegb:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-4gltena:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-6g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_1000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100m:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100wm:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_2000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_5000:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Mar. 23, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwanbo-QKcABnS2 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwanbo-QKcABnS2 Vendor Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sd-wan_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 19.2.2 OR cpe:2.3:h:cisco:isr1100-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-4gltegb:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-4gltena:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-6g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_1000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100m:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100wm:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_2000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_5000:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3264 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3264 weaknesses.

CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-42: MIME Conversion MIME Conversion CAPEC-44: Overflow Binary Resource File Overflow Binary Resource File CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-100: Overflow Buffers Overflow Buffers CAPEC-123: Buffer Manipulation Buffer Manipulation CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-42: MIME Conversion MIME Conversion CAPEC-44: Overflow Binary Resource File Overflow Binary Resource File CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-92: Forced Integer Overflow Forced Integer Overflow CAPEC-100: Overflow Buffers Overflow Buffers
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability