Cisco IOS up to 12.2 IPv4 Sequence input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability classified as critical has been found in Cisco IOS up to 12.2 (Router Operating System). Affected is an unknown code block of the component IPv4 Sequence Handler. The manipulation with an unknown input leads to a input validation vulnerability. CWE is classifying the issue as CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. This is going to have an impact on availability. CVE summarizes:

Cisco IOS 11.x and 12.0 through 12.2 allows remote attackers to cause a denial of service (traffic block) by sending a particular sequence of IPv4 packets to an interface on the device, causing the input queue on that interface to be marked as full.

The bug was discovered 07/17/2003. The weakness was published 07/17/2003 with Cisco Systems Product Security Incident Response T (Website). The advisory is shared for download at cisco.com. This vulnerability is traded as CVE-2003-0567 since 07/16/2003. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details are unknown but a public exploit is available.

The exploit is shared for download at elxsi.de. It is declared as proof-of-concept. As 0-day the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 48971 (Cisco IOS Interface Blocked by IPv4 Packets - Cisco Systems), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CISCO and running in the context l.

Upgrading eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at cisco.com. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published immediately after the disclosure of the vulnerability. Attack attempts may be identified with Snort ID 2186. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 2250.

The vulnerability is also documented in the databases at X-Force (12631), Tenable (48971) and Exploit-DB (59).

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.9
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.9
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 48971
Nessus Name: Cisco IOS Interface Blocked by IPv4 Packets - Cisco Systems
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: cisco.com

Snort ID: 2186

Suricata ID: 2102189
Suricata Class: 🔍
Suricata Message: 🔍

TippingPoint: 🔍
SourceFire IPS: 🔍
ISS Proventia IPS: 🔍

Timelineinfo

01/01/2003 🔍
07/16/2003 +196 days 🔍
07/16/2003 +0 days 🔍
07/17/2003 +1 days 🔍
07/17/2003 +0 days 🔍
07/17/2003 +0 days 🔍
07/17/2003 +0 days 🔍
07/17/2003 +0 days 🔍
07/17/2003 +0 days 🔍
08/18/2003 +31 days 🔍
09/16/2003 +29 days 🔍
09/01/2010 +2542 days 🔍
06/26/2019 +3220 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: cisco.com
Researcher: http://www.cisco.com
Organization: Cisco Systems Product Security Incident Response T
Status: Not defined

CVE: CVE-2003-0567 (🔍)
OVAL: 🔍

X-Force: 12631 - Cisco IOS IPv4 packet denial of service, Medium Risk
Vulnerability Center: 2116 - [cisco-sa-20030813-cmf] DoS in Cisco IOS via IPv4 Packet Sequence that Simulates a Full Input Queue, High
SecuriTeam: securiteam.com
SecurityFocus: 8211 - Cisco IOS Malicious IPV4 Packet Sequence Denial Of Service Vulnerability
Secunia: 9288 - Cisco IOS IPv4 Packet Processing Denial of Service Vulnerability, Moderately Critical
OSVDB: 2325 - Cisco IOS Malformed IPv4 Packet Remote DoS

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 07/17/2003 12:37
Updated: 06/26/2019 09:34
Changes: 07/17/2003 12:37 (103), 06/26/2019 09:34 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!