#VU11340 Improper input validation in Cisco IOS XE


Published: 2018-03-29

Vulnerability identifier: #VU11340

Vulnerability risk: Medium

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0164

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco IOS XE
Operating systems & Components / Operating system

Vendor: Cisco Systems, Inc

Description
The vulnerability allows a remote unauthenticated attacker to cause DoS condition on the target system.

The weakness exists in the Switch Integrated Security Features due to incorrect handling of crafted IPv6 packets. A remote attacker can send specially crafted IPv6 packets, trigger interface queue wedge and cause the service to crash.

Mitigation
Update to versions 16.7(0.51), 16.6.1a, 16.6.1, 16.6(0.221), 16.3(5.66), 15.6(2.18)S2.21, 15.6(2)SP3, 15.6(2)S4, 15.6(1.28)SP2, 15.5(3)S6.15, 15.5(1.0.91)SY1, 15.5(1)SY1, 15.5(1)IA1.363, 15.4(3)S9, 15.4(3)S8.7, 15.4(1.1.28)SY3, 15.4(1)SY3, 15.4(1)IC1.126, 15.2(6.3.0i)E, 15.2(6.2.16i)E, 15.2(6)E, 15.2(4.7.14)EA7, 15.2(2)E8, 15.2(1)SY6, 15.2(1)SY5.94, 8.3(0)SK(0.39), 7.0(3)INF7(0.6), 7.0(3)INF7(0), 7.0(3)IGH7(0.23), 7.0(3)IGH7(0), 7.0(3)IGC7(0.15), 7.0(3)IGC7(0), 7.0(3)IBB6(0.2), 7.0(3)IBB6(0), 7.0(3)I7(1) or 7.0(3)I7(0.110).

Vulnerable software versions

Cisco IOS XE: 15.6.2 SP


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-sisf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability