Vulnerabilities > CVE-2018-0157 - Unspecified vulnerability in Cisco IOS XE

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
cisco
nessus

Summary

A vulnerability in the Zone-Based Firewall code of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a device to reload. The vulnerability is due to the way fragmented packets are handled in the firewall code. An attacker could exploit this vulnerability by sending fragmented IP Version 4 or IP Version 6 packets through an affected device. An exploit could allow the attacker to cause the device to crash, resulting in a denial of service (DoS) condition. The following releases of Cisco IOS XE Software are vulnerable: Everest-16.4.1, Everest-16.4.2, Everest-16.5.1, Everest-16.5.1b, Everest-16.6.1, Everest-16.6.1a. Cisco Bug IDs: CSCvf60296.

Nessus

NASL familyCISCO
NASL idCISCO-SA-20180328-FWIP.NASL
descriptionAccording to its self-reported version, Cisco IOS XE Software is affected by a vulnerability in the Zone-Based Firewall due to the way fragmented packets in the firewall code. An unauthenticated, remote attacker can exploit this by sending fragmented IP Version 4 or IP Version 6 packets through an affected device, causing the device to crash. Please see the included Cisco BIDs and Cisco Security Advisory for more information. Note that Nessus has not tested for this issue but has instead relied only on the application
last seen2020-06-01
modified2020-06-02
plugin id131130
published2019-11-20
reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/131130
titleCisco IOS XE Software Zone-Based Firewall IP Fragmentation DoS (cisco-sa-20180328-fwip)
code
#TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(131130);
  script_version("1.4");
  script_cvs_date("Date: 2019/11/20");

  script_cve_id("CVE-2018-0157");
  script_bugtraq_id(103561);
  script_xref(name:"CISCO-BUG-ID", value:"CSCvf60296");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20180328-fwip");

  script_name(english:"Cisco IOS XE Software Zone-Based Firewall IP Fragmentation DoS (cisco-sa-20180328-fwip)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco IOS XE Software is affected by a vulnerability in the Zone-Based
Firewall due to the way fragmented packets in the firewall code. An unauthenticated, remote attacker can exploit this
by sending fragmented IP Version 4 or IP Version 6 packets through an affected device, causing the device to crash.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-fwip
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fcf72e32");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvf60296");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvf60296");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-0157");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/03/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/03/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/20");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios_xe");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_ios_xe_version.nasl");
  script_require_keys("Host/Cisco/IOS-XE/Version");

  exit(0);
}

include('cisco_workarounds.inc');
include('ccf.inc');

product_info = cisco::get_product_info(name:'Cisco IOS XE Software');

version_list=make_list(
  '16.4.1',
  '16.4.2',
  '16.5.1',
  '16.5.1a',
  '16.5.1b',
  '16.6.1',
  '16.9.3s'
);

workarounds = make_list(CISCO_WORKAROUNDS['iosxe_zone_security']);
workaround_params = make_list();

reporting = make_array(
  'port'     , 0,
  'severity' , SECURITY_HOLE,
  'version'  , product_info['version'],
  'bug_id'   , 'CSCvf60296',
  'cmds'     , make_list('show zone security')
);

cisco::check_and_report(
  product_info:product_info,
  workarounds:workarounds,
  workaround_params:workaround_params,
  reporting:reporting,
  vuln_versions:version_list
);