Information disclosure in IKEv1 implementation in Cisco IOS



Published: 2018-08-14 | Updated: 2019-01-10
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-0131
CWE-ID CWE-310
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco IOS XE
Operating systems & Components / Operating system

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU14332

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0131

CWE-ID: CWE-310 - Cryptographic Issues

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists due to error in IKEv1 implementation that allows an attacker to launch Bleichenbacher style attacks against RSA encrypted nonces. A remote non-authenticated attacker can perform a MitM (man-in-the-middle) attack and decrypt data transferred over IKEv1 channel.

Mitigation

Vendor has issued the following updates to address this vulnerability:

Everest-16.6.3, Denali-16.3.6, 16.7(0.98), 16.6.3, 16.6(2.75), 16.3.6, 16.3(5.80), 15.7(3.1j)M, 15.7(3.1.14A)OT, 15.7(3)M2, 15.7(2.0v)M0.6, 15.5(3)S8, 15.5(3)S7.17, 15.5(3)M8, 15.5(3)M7.2.

Vulnerable software versions

Cisco IOS XE: 15.5.3 S

External links

http://bst.cloudapps.cisco.com/bugsearch/bug/CSCve77140
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180813-rsa-nonce


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###