Cisco IOS 12.0/12.1/12.2/12.3/12.4 Next Hop Resolution Protocol memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Cisco IOS 12.0/12.1/12.2/12.3/12.4 (Router Operating System). Affected is an unknown function of the component Next Hop Resolution Protocol Handler. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Buffer overflow in the Next Hop Resolution Protocol (NHRP) functionality in Cisco IOS 12.0 through 12.4 allows remote attackers to cause a denial of service (restart) and execute arbitrary code via a crafted NHRP packet.

The bug was discovered 08/08/2007. The weakness was shared 08/09/2007 by Martin Kluge (Website). The advisory is available at cisco.com. This vulnerability is traded as CVE-2007-4286 since 08/09/2007. The attack needs to approached within the local network. The exploitation doesn't require any form of authentication. Technical details are unknown but a public exploit is available.

The exploit is shared for download at exploit-db.com. It is declared as proof-of-concept. As 0-day the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 49008 (Cisco IOS Next Hop Resolution Protocol Vulnerability), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CISCO and running in the context l.

Applying a patch is able to eliminate this problem. The bugfix is ready for download at cisco.com. A possible mitigation has been published before and not just after the disclosure of the vulnerability. Attack attempts may be identified with Snort ID 12302. In this case the pattern B|00|D|00|8|00|0|00|D|00|3|00|7|00|5|00|-|00|5|00|4|00|3|00|9|00|-|00|4|00|D|00|8|00|0|00|-|00|B|00|1|00|2|00|8|00|-|00|D|00|D|00|A|00|5|00|F|00|D|00|C|00|3|00|A|00|E|00|6|00|C|00| is used for detection.

The vulnerability is also documented in the databases at X-Force (35889), Tenable (49008) and Exploit-DB (4272). The entries 3233 and 3235 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.7

VulDB Base Score: 6.3
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Partially

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 49008
Nessus Name: Cisco IOS Next Hop Resolution Protocol Vulnerability
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Disable
Status: 🔍

0-Day Time: 🔍

Patch: cisco.com

Snort ID: 12302
Snort Message: WEB-ACTIVEX eCentrex VOIP Client Module ActiveX clsid unicode access
Snort Pattern: 🔍
McAfee IPS: 🔍
McAfee IPS Version: 🔍

Fortigate IPS: 🔍

Timelineinfo

08/08/2007 🔍
08/08/2007 +0 days 🔍
08/08/2007 +0 days 🔍
08/08/2007 +0 days 🔍
08/08/2007 +0 days 🔍
08/09/2007 +1 days 🔍
08/09/2007 +0 days 🔍
08/09/2007 +0 days 🔍
08/09/2007 +0 days 🔍
08/09/2007 +0 days 🔍
08/12/2007 +2 days 🔍
08/20/2007 +8 days 🔍
09/01/2010 +1108 days 🔍
07/23/2019 +3247 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: cisco.com
Researcher: Martin Kluge
Status: Confirmed

CVE: CVE-2007-4286 (🔍)
OVAL: 🔍

X-Force: 35889 - Cisco IOS Next Hop Resolution Protocol buffer overflow, High Risk
SecurityTracker: 1018535
Vulnerability Center: 15845 - [cisco-sa-20070808-nhrp] Cisco IOS Buffer Overflow in NHRP Allows Code Execution and DoS, High
SecurityFocus: 25238 - CISCO IOS NHRP Remote Buffer Overflow Vulnerability
Secunia: 26360
OSVDB: 36692 - Cisco IOS Next Hop Resolution Protocol (NHRP) Packet Handling Overflow
Vupen: ADV-2007-2818

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 08/20/2007 08:42
Updated: 07/23/2019 12:57
Changes: 08/20/2007 08:42 (102), 07/23/2019 12:57 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!