Executive Summary

Summary
Title Cisco IOS and IOS XE Software Quality of Service Remote Code Execution Vulnerability
Informations
Name cisco-sa-20180328-qos First vendor Publication 2018-03-28
Vendor Cisco Last vendor Modification 2018-03-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the quality of service (QoS) subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges.

The vulnerability is due to incorrect bounds checking of certain values in packets that are destined for UDP port 18999 of an affected device. An attacker could exploit this vulnerability by sending malicious packets to an affected device. When the packets are processed, an exploitable buffer overflow condition may occur. A successful exploit could allow the attacker to execute arbitrary code on the affected device with elevated privileges. The attacker could also leverage this vulnerability to cause the device to reload, causing a temporary DoS condition while the device is reloading.

The malicious packets must be destined to and processed by an affected device. Traffic transiting a device will not trigger the vulnerability.

Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-qos ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-qos"] This advisory is part of the March 28, 2018, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 20 Cisco Security Advisories that describe 22 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: March 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-66682"].

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJau71HXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczYiYP/0BuG7Rg115CIxf8A35elc9mTDgE KImu3q0ssifoRhjFg25geUN326zylSkpvenL8UmKhms7aafTFJxudtMu+klkhfbv 6i5s2kjxO9rb6HT+C7/2FzHYlekx78LYSlUXDWeMdl0EcNxr1XpYv+Nfh/c8d/0O BarR6RIbRWaXSojQ9OaNa5fAhT093X6mWD4tCVBmqtpp+rQppSSW0QeDX89bhH/S DYrM7zNt/YWanMFsmzXTZC/kUQ6zX6T7ogDtSuthFFoXxNx9oR49mdMmkwmwOxz3 GSmPNN3ritN5SqYOOBkLD9cO+T99UZ1BGNqoM0/G/pD/ddUUyp96AF035HJCgjWK +vR8XgxYzCdPd2TWGyk7XDcNzzevyJv6jSbmOpggSbMTbZ6STpWwf3/ucz+HyiEN OGuKxnev8dz5EUyMaYl/DXnd2AL67ommlf0DcjVS/6aOfACsgf/kcCaltGm8B1OF O7GttnRp3oidBGEbulDQcUaTsSDeJlGH62MrgRd3n0Hx6tL7H/V8Yc19Y0XLgEUX Btwb0lmDSHv2dYe1eQgSPSFlDI0vDddSwRn3kgXEeJyxqyMVfVehOH55mc7tHDUj srFfusEuSpm/zPTqwESkiTZMoBX1OM6krY9N8pWD4j5uH9FEu5CpGmnoMesUpxvP /YiPH7fkOdtCmCZd =Pf3G END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

Snort® IPS/IDS

Date Description
2020-12-05 Cisco IOS Adaptive QoS message parsing stack buffer overflow attempt
RuleID : 46111 - Revision : 1 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-03-29 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180328-qos-ios.nasl - Type : ACT_GATHER_INFO
2018-03-29 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180328-qos-iosxe.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-12-05 21:23:46
  • Multiple Updates
2018-04-20 21:21:45
  • Multiple Updates
2018-03-29 05:20:09
  • Multiple Updates
2018-03-28 21:19:03
  • First insertion