Vulnerabilities > CVE-2018-0466 - Unspecified vulnerability in Cisco IOS and IOS XE

047910
CVSS 6.1 - MEDIUM
Attack vector
ADJACENT_NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
low complexity
cisco
nessus

Summary

A vulnerability in the Open Shortest Path First version 3 (OSPFv3) implementation in Cisco IOS and IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. The vulnerability is due to incorrect handling of specific OSPFv3 packets. An attacker could exploit this vulnerability by sending crafted OSPFv3 Link-State Advertisements (LSA) to an affected device. An exploit could allow the attacker to cause an affected device to reload, leading to a denial of service (DoS) condition.

Vulnerable Configurations

Part Description Count
OS
Cisco
2

Nessus

  • NASL familyCISCO
    NASL idCISCO-SA-20180926-OSPFV3-DOS-IOS.NASL
    descriptionAccording to its self-reported version, the IOS is affected by one or more vulnerabilities. Please see the included Cisco BIDs and the Cisco Security Advisory for more information.
    last seen2020-04-30
    modified2018-10-05
    plugin id117951
    published2018-10-05
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117951
    titleCisco IOS Software OSPFv3 DoS Vulnerability (cisco-sa-20180926-ospfv3-dos)
    code
    #TRUSTED 61971f709aeeab2743a9722916e4bf1c3cbb6a3cf940d8fd76c08f4d5e788e0cd537072fa5dba7c6cd768da7fdb855fece587072c34bd96936d2b166c2038432650871899b811d6fba692595032e05ac85353ec4b9f201f2c5bba4a81480c9689cbede1025ab27331f37b5ac9a762a27d13bde6ff054be0aa89342b8b1ce7bb283aeeb016500b46c8913e77e870fe07a7e0fe1bacd65b0a88e66f9f8f1a7a583192f1e6b8126a994be1dbed68243a0dfa11693f59e742cb67041fbf2132a99ac4f58edb34dfbc2f3c6b7209f26de93b43899802e522aa473d7ea774a846057c6925d1026abcf3bca67e535a54a4d11baf7582d83de1d01d3db5c98dfb176a6f17d2497680c987e93122a10c7115f22c4fb04c5ddf9b8219de5743f14840d72e97660f73b7474aab28814499be8d555e36310e7150282bb6f9e8c29a75e7dcd41f931fd1f0d57430a5510d0f8d85f9e4cd5ffddd28a3ead5772635b6683771adc283eaf1606ff884935cadb41b0089be2651262777def456fd77df2ec078867487d66e6dc096ea8193eb9b1991c6b9ccfb5715036cd5f0cee7311fb229df1ff96090d879f08d3568cc6c28e9152199426cb2e741989a3c4df2f02ac54477d80f3aa8d1c9f54142c7df2199f0319d57f7d7b33df910be77d6250893911073d44652e3441467cf2be5484878894977b29cacf8e2091bc5b21e5d0c72c2bc636a831
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(117951);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/27");
    
      script_cve_id("CVE-2018-0466");
      script_bugtraq_id(105403);
      script_xref(name:"CISCO-BUG-ID", value:"CSCuy82806");
      script_xref(name:"CISCO-SA", value:"cisco-sa-20180926-ospfv3-dos");
      script_xref(name:"IAVA", value:"2018-A-0312");
    
      script_name(english:"Cisco IOS Software OSPFv3 DoS Vulnerability (cisco-sa-20180926-ospfv3-dos)");
      script_summary(english:"Checks the IOS version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, the IOS is affected
    by one or more vulnerabilities. Please see the included Cisco BIDs
    and the Cisco Security Advisory for more information.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-ospfv3-dos
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6c10abe5");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCuy82806");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the relevant fixed version referenced in Cisco bug ID(s)
    CSCuy82806.");
      script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-0466");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/09/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/09/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/10/05");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:cpe:/o:cisco:ios");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("cisco_ios_version.nasl");
      script_require_keys("Host/Cisco/IOS/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("cisco_workarounds.inc");
    include("ccf.inc");
    
    product_info = cisco::get_product_info(name:"Cisco IOS");
    
    version_list = make_list(
      "15.1(4)M12c",
      "15.1(2)SG8a",
      "15.2(3)E",
      "15.2(4)E",
      "15.2(3)E1",
      "15.2(3)E2",
      "15.2(3a)E",
      "15.2(3)E3",
      "15.2(3m)E2",
      "15.2(4)E1",
      "15.2(4)E2",
      "15.2(4m)E1",
      "15.2(3)E4",
      "15.2(5)E",
      "15.2(3m)E7",
      "15.2(4)E3",
      "15.2(5b)E",
      "15.2(4m)E3",
      "15.2(3m)E8",
      "15.2(3)E5",
      "15.2(4n)E2",
      "15.2(4o)E2",
      "15.2(4)E4",
      "15.2(4p)E1",
      "15.2(4m)E2",
      "15.2(4o)E3",
      "15.2(4q)E1",
      "15.2(4s)E1",
      "15.4(2)S",
      "15.4(3)S",
      "15.4(2)S1",
      "15.4(3)S1",
      "15.4(2)S2",
      "15.4(3)S2",
      "15.4(3)S3",
      "15.4(2)S3",
      "15.4(2)S4",
      "15.4(3)S0d",
      "15.4(3)S4",
      "15.4(3)S0e",
      "15.4(3)S5",
      "15.4(3)S0f",
      "15.4(3)S6",
      "15.4(3)S6a",
      "15.2(1)SY",
      "15.2(1)SY1",
      "15.2(1)SY0a",
      "15.2(1)SY2",
      "15.2(2)SY",
      "15.2(1)SY1a",
      "15.2(2)SY1",
      "15.2(2)SY2",
      "15.2(1)SY3",
      "15.2(1)SY4",
      "15.2(2)SY3",
      "15.4(3)M",
      "15.4(3)M1",
      "15.4(3)M2",
      "15.4(3)M3",
      "15.4(3)M4",
      "15.4(3)M5",
      "15.4(3)M6",
      "15.4(3)M6a",
      "15.5(1)S",
      "15.5(2)S",
      "15.5(1)S1",
      "15.5(3)S",
      "15.5(1)S2",
      "15.5(1)S3",
      "15.5(2)S1",
      "15.5(2)S2",
      "15.5(3)S1",
      "15.5(3)S1a",
      "15.5(2)S3",
      "15.5(3)S2",
      "15.5(3)S0a",
      "15.5(3)S3",
      "15.5(1)S4",
      "15.5(2)S4",
      "15.5(1)T",
      "15.5(1)T1",
      "15.5(2)T",
      "15.5(1)T2",
      "15.5(1)T3",
      "15.5(2)T1",
      "15.5(2)T2",
      "15.5(2)T3",
      "15.5(2)T4",
      "15.5(1)T4",
      "15.2(3)EA",
      "15.2(4)EA",
      "15.2(4)EA1",
      "15.2(4)EA3",
      "15.2(5)EA",
      "15.2(4)EA4",
      "15.2(4)EA2",
      "15.2(4)EA5",
      "15.4(2)SN",
      "15.4(2)SN1",
      "15.4(3)SN1",
      "15.4(3)SN1a",
      "15.5(3)M",
      "15.5(3)M1",
      "15.5(3)M0a",
      "15.5(3)M2",
      "15.5(3)M2a",
      "15.5(3)M3",
      "15.5(1)SN",
      "15.5(1)SN1",
      "15.5(2)SN",
      "15.5(3)SN0a",
      "15.5(3)SN",
      "15.6(1)S",
      "15.6(2)S",
      "15.6(2)S1",
      "15.6(1)S1",
      "15.6(1)S2",
      "15.6(2)S2",
      "15.6(1)S3",
      "15.6(2)S3",
      "15.6(1)S4",
      "15.6(2)S4",
      "15.6(1)T",
      "15.6(2)T",
      "15.6(1)T0a",
      "15.6(1)T1",
      "15.6(2)T1",
      "15.6(1)T2",
      "15.6(2)T0a",
      "15.3(1)SY",
      "15.3(0)SY",
      "15.3(1)SY1",
      "15.3(1)SY2",
      "15.5(2)XB",
      "15.6(2)SP",
      "15.6(2)SP1",
      "15.6(2)SP2",
      "15.6(2)SP3",
      "15.6(2)SP3b",
      "15.6(1)SN",
      "15.6(1)SN1",
      "15.6(2)SN",
      "15.6(1)SN2",
      "15.6(1)SN3",
      "15.6(3)SN",
      "15.6(4)SN",
      "15.6(5)SN",
      "15.6(6)SN",
      "15.6(3)M",
      "15.6(3)M1",
      "15.6(3)M0a",
      "15.6(3)M1a",
      "15.6(3)M1b",
      "15.2(4)EC1",
      "15.2(4)EC2",
      "15.4(1)SY",
      "15.4(1)SY1",
      "15.1(3)SVK4b",
      "12.2(6)I1"
      );
    
    workarounds = make_list(CISCO_WORKAROUNDS['ospfv3']);
    workaround_params = make_list();
    
    reporting = make_array(
      'port'     , 0,
      'severity' , SECURITY_WARNING,
      'version'  , product_info['version'],
      'bug_id'   , "CSCuy82806",
      'cmds'     , make_list("show ospfv3")
    );
    
    cisco::check_and_report(product_info:product_info, workarounds:workarounds, workaround_params:workaround_params, reporting:reporting, vuln_versions:version_list);
    
  • NASL familyCISCO
    NASL idCISCO-SA-20180926-OSPFV3-DOS-IOSXE.NASL
    descriptionAccording to its self-reported version, the IOS XE is affected by one or more vulnerabilities. Please see the included Cisco BIDs and the Cisco Security Advisory for more information.
    last seen2020-06-01
    modified2020-06-02
    plugin id117952
    published2018-10-05
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117952
    titleCisco IOS XE Software OSPFv3 DoS Vulnerability (cisco-sa-20180926-ospfv3-dos)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(117952);
      script_version("1.8");
      script_cvs_date("Date: 2019/11/01");
    
      script_cve_id("CVE-2018-0466");
      script_bugtraq_id(105403);
      script_xref(name:"CISCO-BUG-ID", value:"CSCuy82806");
      script_xref(name:"CISCO-SA", value:"cisco-sa-20180926-ospfv3-dos");
    
      script_name(english:"Cisco IOS XE Software OSPFv3 DoS Vulnerability (cisco-sa-20180926-ospfv3-dos)");
      script_summary(english:"Checks the IOS XE version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, the IOS XE is affected
    by one or more vulnerabilities. Please see the included Cisco BIDs
    and the Cisco Security Advisory for more information.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-ospfv3-dos
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6c10abe5");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCuy82806");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the relevant fixed version referenced in Cisco bug ID(s)
    CSCuy82806.");
      script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-0466");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/09/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/09/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/10/05");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:cpe:/o:cisco:ios_xe");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("cisco_ios_xe_version.nasl");
      script_require_keys("Host/Cisco/IOS-XE/Version", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    include("audit.inc");
    include("cisco_workarounds.inc");
    include("ccf.inc");
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    product_info = cisco::get_product_info(name:"Cisco IOS XE Software");
    
    version_list = make_list(
      "3.12.0S",
      "3.12.1S",
      "3.12.2S",
      "3.12.3S",
      "3.12.0aS",
      "3.12.4S",
      "3.13.0S",
      "3.13.1S",
      "3.13.2S",
      "3.13.3S",
      "3.13.4S",
      "3.13.5S",
      "3.13.2aS",
      "3.13.0aS",
      "3.13.5aS",
      "3.13.6S",
      "3.13.6aS",
      "3.13.6bS",
      "3.14.0S",
      "3.14.1S",
      "3.14.2S",
      "3.14.3S",
      "3.14.4S",
      "3.15.0S",
      "3.15.1S",
      "3.15.2S",
      "3.15.1cS",
      "3.15.3S",
      "3.15.4S",
      "3.7.0E",
      "3.7.1E",
      "3.7.2E",
      "3.7.3E",
      "3.7.4E",
      "3.7.5E",
      "3.16.0S",
      "3.16.1S",
      "3.16.0aS",
      "3.16.1aS",
      "3.16.2S",
      "3.16.2aS",
      "3.16.0bS",
      "3.16.0cS",
      "3.16.3S",
      "3.16.2bS",
      "3.16.3aS",
      "3.17.0S",
      "3.17.1S",
      "3.17.2S ",
      "3.17.1aS",
      "3.17.3S",
      "3.17.4S",
      "16.1.1",
      "16.1.2",
      "16.1.3",
      "16.2.1",
      "16.2.2",
      "3.8.0E",
      "3.8.1E",
      "3.8.2E",
      "3.8.3E",
      "3.8.4E",
      "16.3.1",
      "16.3.2",
      "16.3.1a",
      "3.18.0aS",
      "3.18.0S",
      "3.18.1S",
      "3.18.2S",
      "3.18.3S",
      "3.18.4S",
      "3.18.0SP",
      "3.18.1SP",
      "3.18.1aSP",
      "3.18.1gSP",
      "3.18.1bSP",
      "3.18.1cSP",
      "3.18.2SP",
      "3.18.1hSP",
      "3.18.2aSP",
      "3.18.1iSP",
      "3.18.3SP",
      "3.18.3aSP",
      "3.18.3bSP",
      "3.9.0E",
      "16.9.1b",
      "16.9.1h"
      );
    
    workarounds = make_list(CISCO_WORKAROUNDS['ospfv3']);
    workaround_params = make_list();
    
    reporting = make_array(
      'port'     , 0,
      'severity' , SECURITY_HOLE,
      'version'  , product_info['version'],
      'bug_id'   , "CSCuy82806",
      'cmds'     , make_list("show ospfv3")
    );
    
    cisco::check_and_report(product_info:product_info, workarounds:workarounds, workaround_params:workaround_params, reporting:reporting, vuln_versions:version_list);