Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

fstec логотип

BDU:2018-00647

Опубликовано: 28 мар. 2018
Источник: fstec
CVSS3: 7.5
CVSS2: 7.8
EPSS Средний

Описание

Уязвимость механизма Smart Install операционных системы Cisco IOS и IOS XE связана с недостаточной проверкой входных данных. Эксплуатация уязвимости может позволить нарушителю, действующему удалённо, вызвать отказ в обслуживании с использованием специально сформированных пакетов на TCP-порт 4786 устройства, сконфигурированного как Smart Install Director

Вендор

Cisco Systems Inc.

Наименование ПО

Cisco IOS
Cisco IOS XE

Версия ПО

15.2(4)E (Cisco IOS)
15.1(2)SG3 (Cisco IOS)
16.5.1 (Cisco IOS XE)
3.6.5bE (Cisco IOS XE)
16.1.1 (Cisco IOS XE)
16.1.2 (Cisco IOS XE)
16.1.3 (Cisco IOS XE)
3.2.0JA (Cisco IOS XE)
16.3.1a (Cisco IOS XE)
16.5.1a (Cisco IOS XE)
16.2.1 (Cisco IOS XE)
3.7.0e (Cisco IOS XE)
3.7.1e (Cisco IOS XE)
3.7.2e (Cisco IOS XE)
3.7.4e (Cisco IOS XE)
3.7.5e (Cisco IOS XE)
3.7.3e (Cisco IOS XE)
15.2(2)E5b (Cisco IOS)
15.2(5a)E1 (Cisco IOS)
15.2(6)E0b (Cisco IOS)
15.3(1)SY3 (Cisco IOS)
12.2(55)SE3 (Cisco IOS)
12.2(58)SE (Cisco IOS)
12.2(55)SE1 (Cisco IOS)
12.2(58)SE1 (Cisco IOS)
12.2(55)SE4 (Cisco IOS)
12.2(58)SE2 (Cisco IOS)
12.2(55)SE5 (Cisco IOS)
12.2(55)SE6 (Cisco IOS)
12.2(55)SE7 (Cisco IOS)
12.2(55)SE8 (Cisco IOS)
12.2(55)SE9 (Cisco IOS)
12.2(55)SE10 (Cisco IOS)
12.2(55)SE11 (Cisco IOS)
12.2(55)SE12 (Cisco IOS)
12.2(55)SE13 (Cisco IOS)
12.2(55)EX (Cisco IOS)
12.2(55)EX2 (Cisco IOS)
12.2(55)EX3 (Cisco IOS)
12.2(55)EY (Cisco IOS)
15.0(1)EY (Cisco IOS)
15.0(1)EY2 (Cisco IOS)
15.1(4)M12c (Cisco IOS)
15.0(1)SE (Cisco IOS)
15.0(2)SE (Cisco IOS)
15.0(1)SE1 (Cisco IOS)
15.0(1)SE2 (Cisco IOS)
15.0(1)SE3 (Cisco IOS)
15.0(2)SE1 (Cisco IOS)
15.0(2)SE2 (Cisco IOS)
15.0(2)SE3 (Cisco IOS)
15.0(2)SE4 (Cisco IOS)
15.0(2)SE5 (Cisco IOS)
15.0(2)SE6 (Cisco IOS)
15.0(2)SE7 (Cisco IOS)
15.0(2)SE8 (Cisco IOS)
15.0(2)SE9 (Cisco IOS)
15.0(2)SE10 (Cisco IOS)
15.0(2)SE11 (Cisco IOS)
15.0(2)SE10a (Cisco IOS)
15.0(2)SE12 (Cisco IOS)
15.1(2)SG (Cisco IOS)
15.1(2)SG1 (Cisco IOS)
15.1(2)SG2 (Cisco IOS)
15.1(2)SG4 (Cisco IOS)
15.1(2)SG5 (Cisco IOS)
15.1(2)SG6 (Cisco IOS)
15.1(2)SG7 (Cisco IOS)
15.1(2)SG8 (Cisco IOS)
15.0(2)EX10 (Cisco IOS)
15.0(2)EX11 (Cisco IOS)
15.0(2)EX13 (Cisco IOS)
15.0(2)EX12 (Cisco IOS)
15.2(1)E (Cisco IOS)
15.2(2)E (Cisco IOS)
15.2(1)E1 (Cisco IOS)
15.2(3)E (Cisco IOS)
15.2(1)E2 (Cisco IOS)
15.2(1)E3 (Cisco IOS)
15.2(2)E1 (Cisco IOS)
15.2(3)E1 (Cisco IOS)
15.2(2)E2 (Cisco IOS)
15.2(2)E3 (Cisco IOS)
15.2(2a)E2 (Cisco IOS)
15.2(3)E2 (Cisco IOS)
15.2(3a)E (Cisco IOS)
15.2(3)E3 (Cisco IOS)
15.2(3m)E2 (Cisco IOS)
15.2(4)E1 (Cisco IOS)
15.2(2)E4 (Cisco IOS)
15.2(2)E5 (Cisco IOS)
15.2(4)E2 (Cisco IOS)
15.2(4m)E1 (Cisco IOS)
15.2(3)E4 (Cisco IOS)
15.2(5)E (Cisco IOS)
15.2(4)E3 (Cisco IOS)
15.2(2)E6 (Cisco IOS)
15.2(5)E1 (Cisco IOS)
15.2(4m)E3 (Cisco IOS)
15.2(3m)E8 (Cisco IOS)
15.2(2)E5a (Cisco IOS)
15.2(3)E5 (Cisco IOS)
15.2(4n)E2 (Cisco IOS)
15.2(4o)E2 (Cisco IOS)
15.2(4)E4 (Cisco IOS)
15.2(2)E7 (Cisco IOS)
15.2(5)E2 (Cisco IOS)
15.2(4p)E1 (Cisco IOS)
15.2(6)E (Cisco IOS)
15.2(5)E2b (Cisco IOS)
15.2(4)E5 (Cisco IOS)
15.2(5)E2c (Cisco IOS)
15.2(4m)E2 (Cisco IOS)
15.2(4o)E3 (Cisco IOS)
15.2(4q)E1 (Cisco IOS)
15.2(6)E0a (Cisco IOS)
15.2(2)E7b (Cisco IOS)
15.2(4)E5a (Cisco IOS)
15.2(6)E0c (Cisco IOS)
15.0(2)EZ (Cisco IOS)
15.2(1)EY (Cisco IOS)
15.0(2)EJ (Cisco IOS)
15.0(2)EJ1 (Cisco IOS)
15.2(5)EX (Cisco IOS)
15.2(2)EB (Cisco IOS)
15.2(2)EB1 (Cisco IOS)
15.2(2)EB2 (Cisco IOS)
15.6(2)SP3b (Cisco IOS)
15.2(4)EC1 (Cisco IOS)
15.2(4)EC2 (Cisco IOS)
12.2(55)SE2 (Cisco IOS)
12.2(55)EX1 (Cisco IOS)
12.2(55)EZ (Cisco IOS)
15.0(2a)SE9 (Cisco IOS)
15.0(2)EX (Cisco IOS)
15.0(2)EX1 (Cisco IOS)
15.0(2)EX2 (Cisco IOS)
15.0(2)EX3 (Cisco IOS)
15.0(2)EX4 (Cisco IOS)
15.0(2)EX5 (Cisco IOS)
15.0(2)EX6 (Cisco IOS)
15.0(2)EX7 (Cisco IOS)
15.0(2)EX8 (Cisco IOS)
15.0(2a)EX5 (Cisco IOS)
12.4(25e)JAN2 (Cisco IOS)
15.2(2b)E (Cisco IOS)
15.2(2a)E1 (Cisco IOS)
15.2(3m)E7 (Cisco IOS)
15.2(5a)E (Cisco IOS)
15.2(5b)E (Cisco IOS)
15.2(5c)E (Cisco IOS)
15.1(3)SVG3d (Cisco IOS)
16.2.2 (Cisco IOS XE)
16.3.1 (Cisco IOS XE)
16.3.2 (Cisco IOS XE)
16.3.3 (Cisco IOS XE)
16.3.4 (Cisco IOS XE)
16.3.5 (Cisco IOS XE)
16.3.5b (Cisco IOS XE)
16.4.1 (Cisco IOS XE)
16.6.1 (Cisco IOS XE)
16.6.4 (Cisco IOS XE)
16.7.1b (Cisco IOS XE)
3.2.0SE (Cisco IOS XE)
3.2.1SE (Cisco IOS XE)
3.2.2SE (Cisco IOS XE)
3.2.3SE (Cisco IOS XE)
3.3.0SE (Cisco IOS XE)
3.3.1SE (Cisco IOS XE)
3.3.2SE (Cisco IOS XE)
3.3.3SE (Cisco IOS XE)
3.3.4SE (Cisco IOS XE)
3.3.5SE (Cisco IOS XE)
3.3.0XO (Cisco IOS XE)
3.3.1XO (Cisco IOS XE)
3.3.2XO (Cisco IOS XE)
3.4.0SG (Cisco IOS XE)
3.4.2SG (Cisco IOS XE)
3.4.1SG (Cisco IOS XE)
3.4.3SG (Cisco IOS XE)
3.4.4SG (Cisco IOS XE)
3.4.5SG (Cisco IOS XE)
3.4.6SG (Cisco IOS XE)
3.4.7SG (Cisco IOS XE)
3.4.8SG (Cisco IOS XE)
3.5.0E (Cisco IOS XE)
3.5.1E (Cisco IOS XE)
3.5.2E (Cisco IOS XE)
3.5.3E (Cisco IOS XE)
3.6.0E (Cisco IOS XE)
3.6.1E (Cisco IOS XE)
3.6.0aE (Cisco IOS XE)
3.6.0bE (Cisco IOS XE)
3.6.2aE (Cisco IOS XE)
3.6.2E (Cisco IOS XE)
3.6.3E (Cisco IOS XE)
3.6.4E (Cisco IOS XE)
3.6.5E (Cisco IOS XE)
3.6.6E (Cisco IOS XE)
3.6.5aE (Cisco IOS XE)
3.6.7E (Cisco IOS XE)
3.6.7aE (Cisco IOS XE)
3.6.7bE (Cisco IOS XE)
3.8.0E (Cisco IOS XE)
3.8.1E (Cisco IOS XE)
3.8.2E (Cisco IOS XE)
3.8.3E (Cisco IOS XE)
3.8.4E (Cisco IOS XE)
3.8.5E (Cisco IOS XE)
3.8.5aE (Cisco IOS XE)
3.9.0E (Cisco IOS XE)
3.9.1E (Cisco IOS XE)
3.9.2E (Cisco IOS XE)
3.9.2bE (Cisco IOS XE)
3.10.0E (Cisco IOS XE)
3.10.0cE (Cisco IOS XE)

Тип ПО

Операционная система

Операционные системы и аппаратные платформы

-

Уровень опасности уязвимости

Высокий уровень опасности (базовая оценка CVSS 2.0 составляет 7,8)
Высокий уровень опасности (базовая оценка CVSS 3.0 составляет 7,5)

Возможные меры по устранению уязвимости

Использование рекомендаций:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-smi

Статус уязвимости

Подтверждена производителем

Наличие эксплойта

Существует

Информация об устранении

Уязвимость устранена

Идентификаторы других систем описаний уязвимостей

EPSS

Процентиль: 94%
0.12932
Средний

7.5 High

CVSS3

7.8 High

CVSS2

Связанные уязвимости

CVSS3: 7.5
nvd
больше 7 лет назад

A vulnerability in the Smart Install feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper validation of packet data. An attacker could exploit this vulnerability by sending a crafted packet to an affected device on TCP port 4786. Only Smart Install client switches are affected. Cisco devices that are configured as a Smart Install director are not affected by this vulnerability. Cisco Bug IDs: CSCvd40673.

CVSS3: 7.5
github
больше 3 лет назад

A vulnerability in the Smart Install feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper validation of packet data. An attacker could exploit this vulnerability by sending a crafted packet to an affected device on TCP port 4786. Only Smart Install client switches are affected. Cisco devices that are configured as a Smart Install director are not affected by this vulnerability. Cisco Bug IDs: CSCvd40673.

EPSS

Процентиль: 94%
0.12932
Средний

7.5 High

CVSS3

7.8 High

CVSS2