Vulnerabilities > CVE-2017-3862 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco IOS and IOS XE

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
cisco
CWE-119
nessus

Summary

Multiple vulnerabilities in the EnergyWise module of Cisco IOS (12.2 and 15.0 through 15.6) and Cisco IOS XE (3.2 through 3.18) could allow an unauthenticated, remote attacker to cause a buffer overflow condition or a reload of an affected device, leading to a denial of service (DoS) condition. These vulnerabilities are due to improper parsing of crafted EnergyWise packets destined to an affected device. An attacker could exploit these vulnerabilities by sending crafted EnergyWise packets to be processed by an affected device. An exploit could allow the attacker to cause a buffer overflow condition or a reload of the affected device, leading to a DoS condition. Cisco IOS Software and Cisco IOS XE Software support EnergyWise for IPv4 communication. Only IPv4 packets destined to a device configured as an EnergyWise domain member can trigger these vulnerabilities. IPv6 packets cannot be used to trigger these vulnerabilities. Cisco Bug ID CSCuu76493.

Vulnerable Configurations

Part Description Count
OS
Cisco
376

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyCISCO
    NASL idCISCO-SA-20170419-ENERGYWISE-IOSXE.NASL
    descriptionAccording to its self-reported version, the Cisco IOS XE software running on the remote device is affected by multiple buffer overflow conditions due to improper parsing of EnergyWise packets. An unauthenticated, remote attacker can exploit these, by sending specially crafted IPv4 EnergyWise packets to the device, to cause a denial of service condition. Note that IPv6 packets cannot be used to exploit these issues and that the EnergyWise feature is not enabled by default on Cisco XE devices.
    last seen2020-06-01
    modified2020-06-02
    plugin id99688
    published2017-04-26
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99688
    titleCisco IOS XE EnergyWise DoS (cisco-sa-20170419-energywise)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(99688);
      script_version("1.7");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2017-3860",
        "CVE-2017-3861",
        "CVE-2017-3862",
        "CVE-2017-3863"
      );
      script_bugtraq_id(97935);
      script_xref(name:"CISCO-BUG-ID", value:"CSCur29331");
      script_xref(name:"CISCO-BUG-ID", value:"CSCut47751");
      script_xref(name:"CISCO-BUG-ID", value:"CSCut50727");
      script_xref(name:"CISCO-BUG-ID", value:"CSCuu76493");
      script_xref(name:"CISCO-SA", value:"cisco-sa-20170419-energywise");
    
      script_name(english:"Cisco IOS XE EnergyWise DoS (cisco-sa-20170419-energywise)");
      script_summary(english:"Checks the IOS XE version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, the Cisco IOS XE software
    running on the remote device is affected by multiple buffer overflow
    conditions due to improper parsing of EnergyWise packets. An
    unauthenticated, remote attacker can exploit these, by sending
    specially crafted IPv4 EnergyWise packets to the device, to cause a
    denial of service condition. Note that IPv6 packets cannot be used to
    exploit these issues and that the EnergyWise feature is not enabled by
    default on Cisco XE devices.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-energywise
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7d2ebdad");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCur29331");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCut47751");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCut50727");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCuu76493");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the relevant fixed version referenced in Cisco Security
    Advisory cisco-sa-20170419-energywise.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-3860");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/04/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/04/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/04/26");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios_xe");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("cisco_ios_xe_version.nasl");
      script_require_keys("Host/Cisco/IOS-XE/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("cisco_workarounds.inc");
    include("ccf.inc");
    
    product_info = cisco::get_product_info(name:"Cisco IOS XE Software");
    
    version_list = make_list(
      "3.2.0SG",
      "3.2.1SG",
      "3.2.2SG",
      "3.2.3SG",
      "3.2.4SG",
      "3.2.5SG",
      "3.2.6SG",
      "3.2.7SG",
      "3.2.8SG",
      "3.2.9SG",
      "3.2.10SG",
      "3.2.11SG",
      "3.7.7S",
      "3.2.0XO",
      "3.3.0SG",
      "3.3.2SG",
      "3.3.1SG",
      "3.3.0XO",
      "3.3.1XO",
      "3.3.2XO",
      "3.4.0SG",
      "3.4.2SG",
      "3.4.1SG",
      "3.4.3SG",
      "3.4.4SG",
      "3.4.5SG",
      "3.4.6SG",
      "3.4.7SG",
      "3.4.8SG",
      "3.5.0E",
      "3.5.1E",
      "3.5.2E",
      "3.5.3E",
      "3.10.4S",
      "3.10.8aS",
      "3.10.9S",
      "3.12.0aS",
      "3.6.0E",
      "3.6.1E",
      "3.6.0aE",
      "3.6.0bE",
      "3.6.2aE",
      "3.6.2E",
      "3.6.3E",
      "3.6.4E",
      "3.6.5E",
      "3.6.6E",
      "3.6.5aE",
      "3.6.5bE",
      "3.15.2xbS",
      "3.15.4S",
      "3.3.0SQ",
      "3.3.1SQ",
      "3.4.0SQ",
      "3.4.1SQ",
      "3.7.0E",
      "3.7.1E",
      "3.7.2E",
      "3.7.3E",
      "3.5.0SQ",
      "3.5.1SQ",
      "3.5.2SQ",
      "3.5.3SQ",
      "3.5.4SQ",
      "3.5.5SQ",
      "3.5.6SQ",
      "3.5.7SQ",
      "3.5.8SQ",
      "3.16.1S",
      "3.16.0bS",
      "16.1.1",
      "16.1.2",
      "16.1.3",
      "16.2.1",
      "16.2.2",
      "3.8.0E",
      "3.18.3vS",
      "3.18.3bSP",
      "16.7.1b",
      "16.10.1",
      "16.11.1",
      "16.12.1",
      "16.13.1",
      "16.14.1",
      "16.15.1");
    
    workarounds = make_list(CISCO_WORKAROUNDS['energywise']);
    workaround_params = make_list();
    
    reporting = make_array(
      'port'     , 0,
      'severity' , SECURITY_HOLE,
      'version'  , product_info['version'],
      'bug_id'   , "CSCur29331, CSCut47751, CSCut50727, and CSCuu76493",
      'cmds'     , make_list("show running-config")
    );
    
    cisco::check_and_report(product_info:product_info, workarounds:workarounds, workaround_params:workaround_params, reporting:reporting, vuln_versions:version_list);
    
  • NASL familyCISCO
    NASL idCISCO-SA-20170419-ENERGYWISE-IOS.NASL
    descriptionAccording to its self-reported version, the Cisco IOS software running on the remote device is affected by multiple buffer overflow conditions due to improper parsing of EnergyWise packets. An unauthenticated, remote attacker can exploit these, by sending specially crafted IPv4 EnergyWise packets to the device, to cause a denial of service condition. Note that IPv6 packets cannot be used to exploit these issues and that the EnergyWise feature is not enabled by default on Cisco IOS devices.
    last seen2020-06-01
    modified2020-06-02
    plugin id99687
    published2017-04-26
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99687
    titleCisco IOS EnergyWise DoS (cisco-sa-20170419-energywise)