Vulnerabilities > CVE-2018-0170 - Use After Free vulnerability in Cisco IOS XE 16.4.1

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
cisco
CWE-416
nessus

Summary

A vulnerability in the Cisco Umbrella Integration feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition, related to the OpenDNS software. The vulnerability is due to a logic error that exists when handling a malformed incoming packet, leading to access to an internal data structure after it has been freed. An attacker could exploit this vulnerability by sending crafted, malformed IP packets to an affected device. A successful exploit could allow the attacker to cause an affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCvb86327.

Vulnerable Configurations

Part Description Count
OS
Cisco
1

Common Weakness Enumeration (CWE)

Nessus

NASL familyCISCO
NASL idCISCO-SA-20180328-OPENDNS-DOS.NASL
descriptionAccording to its self-reported version, Cisco IOS XE Software is affected by a denial of service (DoS) vulnerability in the Cisco Umbrella Integration feature due to a logic error that exists when handling a malformed incoming packet, leading to access to an internal data structure after it has been freed. An unauthenticated, remote attacker can exploit this by sending crafted, malformed IP packets to an affected device in order to cause the device to reload and stop responding. Please see the included Cisco BIDs and Cisco Security Advisory for more information. Note that Nessus has not tested for this issue but has instead relied only on the application
last seen2020-06-01
modified2020-06-02
plugin id131397
published2019-11-29
reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/131397
titleCisco IOS XE Software with Cisco Umbrella Integration DoS (cisco-sa-20180328-opendns-dos)
code
#TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(131397);
  script_version("1.4");
  script_cvs_date("Date: 2019/12/04");

  script_cve_id("CVE-2018-0170");
  script_bugtraq_id(103560);
  script_xref(name:"CISCO-BUG-ID", value:"CSCvb86327");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20180328-opendns-dos");

  script_name(english:"Cisco IOS XE Software with Cisco Umbrella Integration DoS (cisco-sa-20180328-opendns-dos)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco IOS XE Software is affected by a denial of service (DoS) vulnerability in
the Cisco Umbrella Integration feature due to a logic error that exists when handling a malformed incoming packet,
leading to access to an internal data structure after it has been freed. An unauthenticated, remote attacker can exploit
this by sending crafted, malformed IP packets to an affected device in order to cause the device to reload and stop
responding.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-opendns-dos
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fc4bc5a8");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvb86327");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID(s) CSCvb86327.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-0170");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/03/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/03/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/29");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios_xe");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_ios_xe_version.nasl");
  script_require_keys("Host/Cisco/IOS-XE/Version");

  exit(0);
}

include('cisco_workarounds.inc');
include('ccf.inc');

product_info = cisco::get_product_info(name:'Cisco IOS XE Software');

version_list = make_list(
  '3.2.0JA',
  '16.3.1',
  '16.3.2',
  '16.3.1a'
);

workarounds = make_list(CISCO_WORKAROUNDS['umbrella_integration']);
workaround_params = make_list();

reporting = make_array(
  'port'     , 0,
  'severity' , SECURITY_HOLE,
  'version'  , product_info['version'],
  'bug_id'   , 'CSCvb86327',
  'cmds'     , make_list('show opendns config')
);

cisco::check_and_report(
  product_info:product_info,
  workarounds:workarounds,
  workaround_params:workaround_params,
  reporting:reporting,
  vuln_versions:version_list
);