Vulnerabilities > CVE-2018-15374 - Improper Verification of Cryptographic Signature vulnerability in Cisco IOS XE 16.6.1

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
cisco
CWE-347
nessus

Summary

A vulnerability in the Image Verification feature of Cisco IOS XE Software could allow an authenticated, local attacker to install a malicious software image or file on an affected device. The vulnerability is due to the affected software improperly verifying digital signatures for software images and files that are uploaded to a device. An attacker could exploit this vulnerability by uploading a malicious software image or file to an affected device. A successful exploit could allow the attacker to bypass digital signature verification checks for software images and files and install a malicious software image or file on the affected device.

Vulnerable Configurations

Part Description Count
OS
Cisco
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Padding Oracle Crypto Attack
    An attacker is able to efficiently decrypt data without knowing the decryption key if a target system leaks data on whether or not a padding error happened while decrypting the ciphertext. A target system that leaks this type of information becomes the padding oracle and an attacker is able to make use of that oracle to efficiently decrypt data without knowing the decryption key by issuing on average 128*b calls to the padding oracle (where b is the number of bytes in the ciphertext block). In addition to performing decryption, an attacker is also able to produce valid ciphertexts (i.e., perform encryption) by using the padding oracle, all without knowing the encryption key. Any cryptosystem can be vulnerable to padding oracle attacks if the encrypted messages are not authenticated to ensure their validity prior to decryption, and then the information about padding error is leaked to the attacker. This attack technique may be used, for instance, to break CAPTCHA systems or decrypt/modify state information stored in client side objects (e.g., hidden fields or cookies). This attack technique is a side-channel attack on the cryptosystem that uses a data leak from an improperly implemented decryption routine to completely subvert the cryptosystem. The one bit of information that tells the attacker whether a padding error during decryption has occurred, in whatever form it comes, is sufficient for the attacker to break the cryptosystem. That bit of information can come in a form of an explicit error message about a padding error, a returned blank page, or even the server taking longer to respond (a timing attack). This attack can be launched cross domain where an attacker is able to use cross-domain information leaks to get the bits of information from the padding oracle from a target system / service with which the victim is communicating. To do so an attacker sends a request containing ciphertext to the target system. Due to the browser's same origin policy, the attacker is not able to see the response directly, but can use cross-domain information leak techniques to still get the information needed (i.e., information on whether or not a padding error has occurred). For instance, this can be done using "img" tag plus the onerror()/onload() events. The attacker's JavaScript can make web browsers to load an image on the target site, and know if the image is loaded or not. This is 1-bit information needed for the padding oracle attack to work: if the image is loaded, then it is valid padding, otherwise it is not.

Nessus

NASL familyCISCO
NASL idCISCO-SA-20180926-DIGSIG.NASL
descriptionAccording to its self-reported version, Cisco IOS XE Software is affected by a digital signature verification bypass vulnerability in the Image Verification feature. An authenticated, local attacker can exploit this, by uploading a malicious software image or file to an affected device, in order to bypass digital signature verification checks for software images and files to install a malicious software image or file. Please see the included Cisco BIDs and Cisco Security Advisory for more information. Note that Nessus has not tested for this issue but has instead relied only on the application
last seen2020-06-01
modified2020-06-02
plugin id132041
published2019-12-13
reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/132041
titleCisco IOS XE Software Digital Signature Verification Bypass (cisco-sa-20180926-digsig)
code
#TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(132041);
  script_version("1.4");
  script_cvs_date("Date: 2020/01/16");

  script_cve_id("CVE-2018-15374");
  script_bugtraq_id(105415);
  script_xref(name:"CISCO-BUG-ID", value:"CSCvh15737");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20180926-digsig");

  script_name(english:"Cisco IOS XE Software Digital Signature Verification Bypass (cisco-sa-20180926-digsig)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco IOS XE Software is affected by a digital signature verification bypass
vulnerability in the Image Verification feature. An authenticated, local attacker can exploit this, by uploading a
malicious software image or file to an affected device, in order to bypass digital signature verification checks for
software images and files to install a malicious software image or file.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-digsig
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5094f8e6");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh15737");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID(s) CSCvh15737.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-15374");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/09/26");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/09/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/13");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios_xe");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_ios_xe_version.nasl");
  script_require_keys("Host/Cisco/IOS-XE/Version");

  exit(0); 
}

include('cisco_workarounds.inc');
include('ccf.inc');

product_info = cisco::get_product_info(name:'Cisco IOS XE Software');

version_list = make_list(
  '16.1.1',
  '16.1.2',
  '16.1.3',
  '16.2.1',
  '16.2.2',
  '16.3.1',
  '16.3.2',
  '16.3.3',
  '16.3.1a',
  '16.3.4',
  '16.3.5',
  '16.3.5b',
  '16.4.1',
  '16.4.2',
  '16.4.3',
  '16.5.1',
  '16.5.1a',
  '16.5.1b',
  '16.5.2',
  '16.6.1',
  '16.6.2',
  '16.6.3',
  '16.7.1',
  '16.7.1a',
  '16.7.1b',
  '16.9.1b'
);

workarounds = make_list(CISCO_WORKAROUNDS['no_workaround']);
workaround_params = make_list();

reporting = make_array(
  'port'     , 0,
  'severity' , SECURITY_HOLE,
  'version'  , product_info['version'],
  'bug_id'   , 'CSCvh15737'
);

cisco::check_and_report(
  product_info:product_info,
  workarounds:workarounds,
  workaround_params:workaround_params,
  reporting:reporting,
  vuln_versions:version_list
);