CERTFR-2018-AVI-156
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Cisco. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Cisco N/A Catalyst 4500 Supervisor Engine 6L-E (K10)
Cisco N/A Catalyst 4900M Switch (K5)
Cisco IOS XE Cisco IOS XE versions 16.x
Cisco N/A Catalyst 4500E Supervisor Engine 8-E (K10)
Cisco N/A Catalyst 4500E Supervisor Engine 8L-E (K10)
Cisco N/A Catalyst 4500 Supervisor Engine 6-E (K5)
Cisco IOS XE Cisco Catalyst 3850 et Cisco Catalyst 3650 exécutant Cisco IOS XE version 16.1.1 ou postérieure
Cisco IOS Cisco ISM-VPN installé sur une version vulnérable de Cisco IOS
Cisco IOS XE Cisco IOS ou Cisco IOS XE avec le protocole Internet Security Association and Key Management Protocol (ISAKMP) activé
Cisco N/A Cisco Catalyst Digital Building Series Switches – 8U
Cisco N/A Cisco Catalyst 2960-L Series Switches
Cisco N/A Cisco Catalyst Digital Building Series Switches – 8P
Cisco IOS XE Cisco IOS XE utilisant la fonctionnalité Zone-Based Policy Firewall et exécutant une des versions Everest-16.4.1, Everest-16.4.2, Everest-16.5.1, Everest-16.5.1b, Everest-16.6.1, Everest-16.6.1a
Cisco N/A Catalyst 4500 Supervisor Engine 7L-E (K10)
Cisco N/A Cisco IOS, Cisco IOS XE ou Cisco IOS XR configurés pour utiliser LLDP
Cisco N/A Catalyst 4500-X Series Switches (K10)
Cisco IOS XE Cisco IOS ou IOS XE
Cisco N/A Catalyst 4500 Supervisor Engine 7-E (K10)
Cisco N/A Catalyst 4500E Supervisor Engine 9-E (K10)
Cisco N/A Catalyst 4948E Ethernet Switch (K5)
Cisco IOS XE Cisco IOS ou IOS XE avec la fonctionnalité Smart Install client activée
References
Bulletin de sécurité Cisco cisco-sa-20180328-lldp du 28 mars 2018 None vendor-advisory
Bulletin de sécurité Cisco cisco-sa-20180328-dhcpr2 du 28 mars 2018 None vendor-advisory
Bulletin de sécurité Cisco cisco-sa-20180328-snmp du 28 mars 2018 None vendor-advisory
Bulletin de sécurité Cisco cisco-sa-20180328-fwip du 28 mars 2018 None vendor-advisory
Bulletin de sécurité Cisco cisco-sa-20180328-dos du 28 mars 2018 None vendor-advisory
Bulletin de sécurité Cisco cisco-sa-20180328-bfd du 28 mars 2018 None vendor-advisory
Bulletin de sécurité Cisco cisco-sa-20180328-opendns-dos du 28 mars 2018 None vendor-advisory
Bulletin de sécurité Cisco cisco-sa-20180328-privesc1 du 28 mars 2018 None vendor-advisory
Bulletin de sécurité Cisco cisco-sa-20180328-igmp du 28 mars 2018 None vendor-advisory
Bulletin de sécurité Cisco cisco-sa-20180328-ike du 28 mars 2018 None vendor-advisory
Bulletin de sécurité Cisco cisco-sa-20180328-dhcpr3 du 28 mars 2018 None vendor-advisory
Bulletin de sécurité Cisco cisco-sa-20180328-qos du 28 mars 2018 None vendor-advisory
Bulletin de sécurité Cisco cisco-sa-20180328-xepriv du 28 mars 2018 None vendor-advisory
Bulletin de sécurité Cisco cisco-sa-20180328-ipv4 du 28 mars 2018 None vendor-advisory
Bulletin de sécurité Cisco cisco-sa-20180328-snmp-dos du 28 mars 2018 None vendor-advisory
Bulletin de sécurité Cisco cisco-sa-20180328-xesc du 28 mars 2018 None vendor-advisory
Bulletin de sécurité Cisco cisco-sa-20180328-smi2 du 28 mars 2018 None vendor-advisory
Bulletin de sécurité Cisco cisco-sa-20180328-ike-dos du 28 mars 2018 None vendor-advisory
Bulletin de sécurité Cisco cisco-sa-20180328-dhcpr1 du 28 mars 2018 None vendor-advisory
Bulletin de sécurité Cisco cisco-sa-20180328-smi du 28 mars 2018 None vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Catalyst 4500 Supervisor Engine 6L-E (K10)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Catalyst 4900M Switch (K5)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco IOS XE versions 16.x",
      "product": {
        "name": "IOS XE",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Catalyst 4500E Supervisor Engine 8-E (K10)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Catalyst 4500E Supervisor Engine 8L-E (K10)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Catalyst 4500 Supervisor Engine 6-E (K5)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Catalyst 3850 et Cisco Catalyst 3650 ex\u00e9cutant Cisco IOS XE version 16.1.1 ou post\u00e9rieure",
      "product": {
        "name": "IOS XE",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco ISM-VPN install\u00e9 sur une version vuln\u00e9rable de Cisco IOS",
      "product": {
        "name": "IOS",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco IOS ou Cisco IOS XE avec le protocole Internet Security Association and Key Management Protocol (ISAKMP) activ\u00e9",
      "product": {
        "name": "IOS XE",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Catalyst Digital Building Series Switches \u2013 8U",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Catalyst 2960-L Series Switches",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Catalyst Digital Building Series Switches \u2013 8P",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco IOS XE utilisant la fonctionnalit\u00e9 Zone-Based Policy Firewall et ex\u00e9cutant une des versions Everest-16.4.1, Everest-16.4.2, Everest-16.5.1, Everest-16.5.1b, Everest-16.6.1, Everest-16.6.1a",
      "product": {
        "name": "IOS XE",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Catalyst 4500 Supervisor Engine 7L-E (K10)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco IOS, Cisco IOS XE ou Cisco IOS XR configur\u00e9s pour utiliser LLDP",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Catalyst 4500-X Series Switches (K10)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco IOS ou IOS XE",
      "product": {
        "name": "IOS XE",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Catalyst 4500 Supervisor Engine 7-E (K10)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Catalyst 4500E Supervisor Engine 9-E (K10)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Catalyst 4948E Ethernet Switch (K5)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco IOS ou IOS XE avec la fonctionnalit\u00e9 Smart Install client activ\u00e9e",
      "product": {
        "name": "IOS XE",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2018-0171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0171"
    },
    {
      "name": "CVE-2018-0157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0157"
    },
    {
      "name": "CVE-2018-0174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0174"
    },
    {
      "name": "CVE-2018-0158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0158"
    },
    {
      "name": "CVE-2018-0167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0167"
    },
    {
      "name": "CVE-2018-0169",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0169"
    },
    {
      "name": "CVE-2018-0165",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0165"
    },
    {
      "name": "CVE-2018-0151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0151"
    },
    {
      "name": "CVE-2018-0176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0176"
    },
    {
      "name": "CVE-2018-0154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0154"
    },
    {
      "name": "CVE-2018-0172",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0172"
    },
    {
      "name": "CVE-2018-0150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0150"
    },
    {
      "name": "CVE-2018-0170",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0170"
    },
    {
      "name": "CVE-2018-0160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0160"
    },
    {
      "name": "CVE-2018-0159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0159"
    },
    {
      "name": "CVE-2018-0156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0156"
    },
    {
      "name": "CVE-2018-0161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0161"
    },
    {
      "name": "CVE-2018-0152",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0152"
    },
    {
      "name": "CVE-2018-0173",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0173"
    },
    {
      "name": "CVE-2018-0177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0177"
    },
    {
      "name": "CVE-2018-0175",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0175"
    },
    {
      "name": "CVE-2018-0155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0155"
    }
  ],
  "initial_release_date": "2018-03-29T00:00:00",
  "last_revision_date": "2018-03-29T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-156",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-03-29T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance\net un contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20180328-lldp du 28 mars 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20180328-dhcpr2 du 28 mars 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dhcpr2"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20180328-snmp du 28 mars 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-snmp"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20180328-fwip du 28 mars 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-fwip"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20180328-dos du 28 mars 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20180328-bfd du 28 mars 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-bfd"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20180328-opendns-dos du 28 mars 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-opendns-dos"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20180328-privesc1 du 28 mars 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-privesc1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20180328-igmp du 28 mars 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-igmp"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20180328-ike du 28 mars 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ike"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20180328-dhcpr3 du 28 mars 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dhcpr3"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20180328-qos du 28 mars 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-qos"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20180328-xepriv du 28 mars 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-xepriv"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20180328-ipv4 du 28 mars 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ipv4"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20180328-snmp-dos du 28 mars 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-snmp-dos"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20180328-xesc du 28 mars 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-xesc"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20180328-smi2 du 28 mars 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-smi2"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20180328-ike-dos du 28 mars 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ike-dos"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20180328-dhcpr1 du 28 mars 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dhcpr1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20180328-smi du 28 mars 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-smi"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…