Executive Summary

Summary
Title Cisco IOS Software Common Industrial Protocol Request Denial of Service Vulnerabilities
Informations
Name cisco-sa-20170927-cip First vendor Publication 2017-09-27
Vendor Cisco Last vendor Modification 2017-09-27
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities in the implementation of the Common Industrial Protocol (CIP) feature in Cisco IOS Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.

The vulnerabilities are due to the improper parsing of crafted CIP packets destined to an affected device. An attacker could exploit these vulnerabilities by sending crafted CIP packets to be processed by an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.

Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cip ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cip"]

This advisory is part of the September 27, 2017, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 13 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2017 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-63410"].

BEGIN PGP SIGNATURE

iQKBBAEBAgBrBQJZy82OZBxDaXNjbyBTeXN0ZW1zIFByb2R1Y3QgU2VjdXJpdHkg SW5jaWRlbnQgUmVzcG9uc2UgVGVhbSAoQ2lzY28gUFNJUlQga2V5IDIwMTYtMjAx NykgPHBzaXJ0QGNpc2NvLmNvbT4ACgkQrz2APcQAkHnomw/+PA4GcQyU+fAXbz79 edY2UTmH+L5x5K1+4Lc+BQwx1Ps1sTl6o0/XLR0uF9bgyVJ1bzOb6UubLcRdGnMM j8HrTpFKBRFg8Y68Q2EfIbq1DZXblsELh471iHE3Pl5PV+vLQ9Hj2ut3fVimY81I Lj+yzBg6742wVC8kx9rlJ+10Yp9r7+aKvO2281VZkj18IVnkS/7BiNOudjE6blpq bI4x42xRP4MOX3VLvGR4vXd7h3wB2UqalhTBMfPsUS2ggRganVOnyx8VXM6gPRnd DMrb2v729+56a0nY1crDu7hqL/72MD84cOJGt/8X9FrNjXiFhT5KYEo+z22X2p/w scEvnB+SlyG4vuzAi32gH+VWasbfplElWxW+Fm5TaYJmkD5+OhKyfa64yE4CxFc1 D+FkIpXpkpXoTUDJUNri0kx0CDr75fHRQ+F9yMvjyczicEQLyZqrOLLGgfbLnk8A 797mvT1i0N7yUKJ8DrbSdoLDZLbK/7z5Uk2QtdXCznXzD0R//sMNZ7z7XM7+cirX jO5sT/qUUyeX+3/82+9gQ1fgmMhqUVFyP7LR6U06A51Yk4WmqheYaJWLFacWwvCE cA6H1L4CmAmGfvJDidlgh2PTxLTyQfPsZbwPxm5bjdYYz4PiWM5yGtQCdn3tPEPH EyMfPpjR0qpQVpKtRmpckSckW4A= =NLyv END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 39

Snort® IPS/IDS

Date Description
2017-09-28 Cisco IE2000 CIP forward open packet processing null pointer dereference attempt
RuleID : 44459 - Revision : 1 - Type : PROTOCOL-SCADA
2017-09-28 Cisco IE2000 CIP get attributes all packet processing memory leak attempt
RuleID : 44458 - Revision : 1 - Type : PROTOCOL-SCADA

Nessus® Vulnerability Scanner

Date Description
2017-10-05 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20170927-cip.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-10-07 00:24:30
  • Multiple Updates
2017-10-06 13:25:09
  • Multiple Updates
2017-09-29 09:26:02
  • Multiple Updates
2017-09-27 21:23:12
  • First insertion