Executive Summary

Summary
Title Cisco IOS XE Software Web UI Denial of Service Vulnerability
Informations
Name cisco-sa-20180926-webuidos First vendor Publication 2018-09-26
Vendor Cisco Last vendor Modification 2018-09-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the web user interface of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a double-free-in-memory handling by the affected software when specific HTTP requests are processed.

An attacker could exploit this vulnerability by sending specific HTTP requests to the web user interface of the affected software. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition on an affected device. To exploit this vulnerability, the attacker must have access to the management interface of the affected software, which is typically connected to a restricted management network.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-webuidos ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-webuidos"]

This advisory is part of the September 26, 2018, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 13 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-69981"].

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJbq67rXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczljUQAMIqqbPCxqFfOQg4CJ4/ze9PHCEv VcROtGqXwonPoBAIXoWyy3sb62Cpc4RefZNMXM8ownyRQ2i2LlSkWUPD4+dbdo1k 92QWb4K9MfvigJRNJHWj08ei0BpURgmxFd5O9jD7ElQAeccPPckFr6GQ6838QUSI CFhLcM9QENTJaitmkLPpwVxifiwHM+wVw4PqPpAZI1JcKgsog/4wvITl7qLflSQd 2bR2vdKcCIndF6zh4NdezLBfNcLXOfe86qp0K+DHxbNBvMvC8WAAPyrNcG09qN5w i9cDC8dR+fg7v2XnwUwIOAd3G3PeaPgLyd24aAbooHCLwtCurmSanLN1q71RKOd2 LtPd2O6aagoXetPU69+lD1XIilzdyF8oucY3MhuQULYevMTgIa+OC8kTd581QDFA X/zFDM7Tm6AuXALk00UvHcp3CiF2Mhh9WQSBZgUCD71TaoJoNSUMNsK7P2QcVMQK MhrmveX8W4fHYx/J34SpiwBXVyHxf1t5Y/yi+l8cua55RjpoBeGlVfMHXzwr3Ox5 CpR4FTbJHrDWdBbRPcAlU92OzTMODfGVAXlaOMjAfiD39RVc/qxlDGwNT1BUkJpw kJgECERVOOgiDN3NbZx8uSsghV+i7NM6jpn+zGAQf+Xy6vnHKQAyeYqG2MpwePOg OnWLlahe6h8crI/2 =RCJ6 END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-415 Double Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Snort® IPS/IDS

Date Description
2020-12-05 Cisco IOS XE Web UI denial of service attempt
RuleID : 47894 - Revision : 1 - Type : SERVER-WEBAPP
2020-12-05 Cisco IOS XE Web UI denial of service attempt
RuleID : 47893 - Revision : 1 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2018-10-05 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180926-webuidos.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-12-05 21:23:46
  • Multiple Updates
2018-11-26 21:22:34
  • Multiple Updates
2018-10-05 21:21:50
  • Multiple Updates
2018-09-26 21:19:14
  • First insertion