Cisco IOS and IOS XE Software UDP DoS (cisco-sa-iox-cmdinj-RkSURGHG)

high Nessus Plugin ID 160181

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, Cisco IOS-XE Software is affected by a vulnerability in the UDP processing code that could allow an unauthenticated, remote attacker to cause the input queue of an affected system to hold UDP packets, causing an interface queue wedge and a denial of service (DoS) condition. The vulnerability is due to Cisco IOS Software application changes that create UDP sockets and leave the sockets idle without closing them. An attacker could exploit this vulnerability by sending UDP packets with a destination port of 0 to an affected device.
A successful exploit could allow the attacker to cause UDP packets to be held in the input interfaces queue, resulting in a DoS condition. The input interface queue will stop holding UDP packets when it receives 250 packets.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCup10024

See Also

http://www.nessus.org/u?4199217e

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCup10024

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCva95506

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCve64219

Plugin Details

Severity: High

ID: 160181

File Name: cisco-sa-20170906-ios-udp.nasl

Version: 1.5

Type: combined

Family: CISCO

Published: 4/25/2022

Updated: 5/3/2024

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2017-6627

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:ios_xe

Required KB Items: Settings/ParanoidReport, Host/Cisco/IOS-XE/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/7/2017

Vulnerability Publication Date: 9/6/2017

CISA Known Exploited Vulnerability Due Dates: 3/24/2022

Reference Information

CVE: CVE-2017-6627