ID

VAR-201810-0561


CVE

CVE-2018-15369


TITLE

Cisco IOS Software and Cisco IOS XE Software input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-011568

DESCRIPTION

A vulnerability in the TACACS+ client subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to improper handling of crafted TACACS+ response packets by the affected software. An attacker could exploit this vulnerability by injecting a crafted TACACS+ packet into an existing TACACS+ session between an affected device and a TACACS+ server or by impersonating a known, valid TACACS+ server and sending a crafted TACACS+ packet to an affected device when establishing a connection to the device. To exploit this vulnerability by using either method, the attacker must know the shared TACACS+ secret and the crafted packet must be sent in response to a TACACS+ request from a TACACS+ client. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. TACACS+ is one of the terminal access control subsystems

Trust: 1.98

sources: NVD: CVE-2018-15369 // JVNDB: JVNDB-2018-011568 // BID: 105426 // VULHUB: VHN-125621

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:15.6\(1.9\)t

Trust: 1.6

vendor:ciscomodel:ios xescope:eqversion: -

Trust: 1.6

vendor:ciscomodel:iosscope: - version: -

Trust: 0.8

vendor:ciscomodel:ios xescope: - version: -

Trust: 0.8

vendor:ciscomodel:ios xe softwarescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:0

Trust: 0.3

sources: BID: 105426 // JVNDB: JVNDB-2018-011568 // CNNVD: CNNVD-201809-1260 // NVD: CVE-2018-15369

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-15369
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-15369
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201809-1260
value: MEDIUM

Trust: 0.6

VULHUB: VHN-125621
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-15369
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-125621
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-15369
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 4.0
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-125621 // JVNDB: JVNDB-2018-011568 // CNNVD: CNNVD-201809-1260 // NVD: CVE-2018-15369

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-125621 // JVNDB: JVNDB-2018-011568 // NVD: CVE-2018-15369

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201809-1260

TYPE

Input Validation Error

Trust: 0.9

sources: BID: 105426 // CNNVD: CNNVD-201809-1260

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-011568

PATCH

title:cisco-sa-20180926-tacplusurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-tacplus

Trust: 0.8

title:Cisco IOS Software and IOS XE Software TACACS+ Repair measures for customer terminal system input verification vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=85269

Trust: 0.6

sources: JVNDB: JVNDB-2018-011568 // CNNVD: CNNVD-201809-1260

EXTERNAL IDS

db:NVDid:CVE-2018-15369

Trust: 2.8

db:BIDid:105426

Trust: 2.0

db:JVNDBid:JVNDB-2018-011568

Trust: 0.8

db:CNNVDid:CNNVD-201809-1260

Trust: 0.7

db:VULHUBid:VHN-125621

Trust: 0.1

sources: VULHUB: VHN-125621 // BID: 105426 // JVNDB: JVNDB-2018-011568 // CNNVD: CNNVD-201809-1260 // NVD: CVE-2018-15369

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180926-tacplus

Trust: 2.0

url:http://www.securityfocus.com/bid/105426

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-15369

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-15369

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-125621 // BID: 105426 // JVNDB: JVNDB-2018-011568 // CNNVD: CNNVD-201809-1260 // NVD: CVE-2018-15369

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 105426

SOURCES

db:VULHUBid:VHN-125621
db:BIDid:105426
db:JVNDBid:JVNDB-2018-011568
db:CNNVDid:CNNVD-201809-1260
db:NVDid:CVE-2018-15369

LAST UPDATE DATE

2024-08-14T15:13:00.391000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-125621date:2019-10-09T00:00:00
db:BIDid:105426date:2018-09-26T00:00:00
db:JVNDBid:JVNDB-2018-011568date:2019-01-17T00:00:00
db:CNNVDid:CNNVD-201809-1260date:2019-10-17T00:00:00
db:NVDid:CVE-2018-15369date:2019-10-09T23:35:28.110

SOURCES RELEASE DATE

db:VULHUBid:VHN-125621date:2018-10-05T00:00:00
db:BIDid:105426date:2018-09-26T00:00:00
db:JVNDBid:JVNDB-2018-011568date:2019-01-17T00:00:00
db:CNNVDid:CNNVD-201809-1260date:2018-09-28T00:00:00
db:NVDid:CVE-2018-15369date:2018-10-05T14:29:05.997