Multiple vulnerabilities in Cisco IOS and IOS XE



Published: 2019-01-10 | Updated: 2019-01-10
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-0282
CVE-2018-0484
CWE-ID CWE-20
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco IOS/IOS XE
Operating systems & Components / Operating system

Cisco IOS
Operating systems & Components / Operating system

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU16927

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0282

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition.

The vulnerability exists in the TCP socket code due to a state condition between the socket state and the transmission control block (TCB) state. A remote attacker can send specific HTTP requests at a sustained rate to a reachable IP address of the affected software and cause the affected device to reload, resulting in a denial of service (DoS) condition on an affected device.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Cisco IOS/IOS XE: 15.2.2 E4

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-tcp


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Security restrictions bypass

EUVDB-ID: #VU16928

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0484

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The vulnerability exists in the access control logic of the Secure Shell (SSH) server due to a missing check in the SSH server. A remote unauthenticated attacker can open an SSH connection to an affected Cisco IOS or IOS XE device with a source address belonging to a VRF instance and forward the instance despite the absence of the vrf-also keyword in the access-class configuration.

Mitigation

The vulnerability has been fixed in the versions 16.6.5, 16.6(4.12), 15.8(3.1s)M, 15.8(3)M1.

Vulnerable software versions

Cisco IOS: 16.6.2 - 16.6.4

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-ios-ssh-vrf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###