Cisco IOS/IOS XE EnergyWise input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.5$0-$5k0.00

A vulnerability has been found in Cisco IOS and IOS XE (Router Operating System) (the affected version is unknown) and classified as critical. This vulnerability affects an unknown code of the component EnergyWise. The manipulation with an unknown input leads to a input validation vulnerability. The CWE definition for the vulnerability is CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. As an impact it is known to affect availability. CVE summarizes:

The EnergyWise module in Cisco IOS 12.2, 15.0, 15.1, 15.2, and 15.4 and IOS XE 3.2.xXO, 3.3.xSG, 3.4.xSG, and 3.5.xE before 3.5.3E allows remote attackers to cause a denial of service (device reload) via a crafted IPv4 packet, aka Bug ID CSCup52101.

The weakness was presented 08/06/2014 with Cisco as cisco-sa-20140806-energywise as confirmed advisory (Website). The advisory is shared for download at tools.cisco.com. This vulnerability was named CVE-2014-3327 since 05/07/2014. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are neither technical details nor an exploit publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 77154 , which helps to determine the existence of the flaw in a target environment. It is . The advisory illustrates:

To determine whether a Cisco IOS device is configured with EnergyWise, use the show run | include energywise command. The following example is the output of the show run | include energywise command on a Cisco IOS device configured with the minimum EnergyWise configuration needed to enable its operation: Router#show run | include energywise energywise domain test_domain security shared-secret 0 test123

Upgrading eliminates this vulnerability.Proper firewalling of udp/43440 is able to address this issue. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (95137) and Tenable (77154).

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 6.5

VulDB Base Score: 7.5
VulDB Temp Score: 6.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 77154
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Port: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Firewalling: 🔍

Timelineinfo

05/07/2014 🔍
08/06/2014 +91 days 🔍
08/06/2014 +0 days 🔍
08/06/2014 +0 days 🔍
08/06/2014 +0 days 🔍
08/06/2014 +0 days 🔍
08/07/2014 +1 days 🔍
08/07/2014 +0 days 🔍
08/08/2014 +1 days 🔍
08/11/2014 +3 days 🔍
08/12/2014 +1 days 🔍
02/10/2022 +2739 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: cisco-sa-20140806-energywise
Organization: Cisco
Status: Confirmed

CVE: CVE-2014-3327 (🔍)
IAVM: 🔍

X-Force: 95137 - Cisco IOS and Cisco IOS XE EnergyWise module denial of service, High Risk
SecurityTracker: 1030682 - Cisco IOS and IOS XE EnergyWise Processing Flaw Lets Remote Users Deny Service
Vulnerability Center: 45679 - [cisco-sa-20140806-energywise] Cisco IOS and IOS XE Remote DoS in EnergyWise, High
SecurityFocus: 69066 - Cisco IOS and IOS XE Software CVE-2014-3327 Denial of Service Vulnerability
Secunia: 60650 - Cisco IOS / IOS XE EnergyWise Denial of Service Vulnerability, Less Critical

scip Labs: https://www.scip.ch/en/?labs.20150108

Entryinfo

Created: 08/07/2014 10:23
Updated: 02/10/2022 08:58
Changes: 08/07/2014 10:23 (82), 06/03/2017 07:43 (2), 02/10/2022 08:58 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!