Lucene search

K
ciscoCiscoCISCO-SA-20180926-ERRDISABLE
HistorySep 26, 2018 - 4:00 p.m.

Cisco IOS XE Software Errdisable Denial of Service Vulnerability

2018-09-2616:00:00
tools.cisco.com
30

0.001 Low

EPSS

Percentile

44.1%

A vulnerability in the errdisable per VLAN feature of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause the device to crash, leading to a denial of service (DoS) condition.

The vulnerability is due to a race condition that occurs when the VLAN and port enter an errdisabled state, resulting in an incorrect state in the software. An attacker could exploit this vulnerability by sending frames that trigger the errdisable condition. A successful exploit could allow the attacker to cause the affected device to crash, leading to a DoS condition.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-errdisable [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-errdisable”]
This advisory is part of the September 26, 2018, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 13 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [“https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-69981”].

Affected configurations

Vulners
Node
ciscorvs4000_softwareMatch3.2sg
OR
ciscorvs4000_softwareMatch3.3sg
OR
ciscorvs4000_softwareMatch3.2se
OR
ciscorvs4000_softwareMatch3.3se
OR
ciscorvs4000_softwareMatch3.3xo
OR
ciscorvs4000_softwareMatch3.4sg
OR
ciscorvs4000_softwareMatch3.5e
OR
ciscorvs4000_softwareMatch3.6e
OR
ciscorvs4000_softwareMatch3.3sq
OR
ciscorvs4000_softwareMatch3.4sq
OR
ciscorvs4000_softwareMatch3.7e
OR
ciscorvs4000_softwareMatch3.5sq
OR
ciscorvs4000_softwareMatch3.8e
OR
ciscorvs4000_softwareMatch3.9e
OR
ciscorvs4000_softwareMatch3.10e
OR
ciscorvs4000_softwareMatch3.2.0sg
OR
ciscorvs4000_softwareMatch3.2.1sg
OR
ciscorvs4000_softwareMatch3.2.2sg
OR
ciscorvs4000_softwareMatch3.2.3sg
OR
ciscorvs4000_softwareMatch3.2.4sg
OR
ciscorvs4000_softwareMatch3.2.5sg
OR
ciscorvs4000_softwareMatch3.2.6sg
OR
ciscorvs4000_softwareMatch3.2.7sg
OR
ciscorvs4000_softwareMatch3.2.8sg
OR
ciscorvs4000_softwareMatch3.2.9sg
OR
ciscorvs4000_softwareMatch3.2.10sg
OR
ciscorvs4000_softwareMatch3.2.11sg
OR
ciscorvs4000_softwareMatch3.3.0sg
OR
ciscorvs4000_softwareMatch3.3.2sg
OR
ciscorvs4000_softwareMatch3.3.1sg
OR
ciscorvs4000_softwareMatch3.2.0se
OR
ciscorvs4000_softwareMatch3.2.1se
OR
ciscorvs4000_softwareMatch3.2.2se
OR
ciscorvs4000_softwareMatch3.2.3se
OR
ciscorvs4000_softwareMatch3.3.0se
OR
ciscorvs4000_softwareMatch3.3.1se
OR
ciscorvs4000_softwareMatch3.3.2se
OR
ciscorvs4000_softwareMatch3.3.3se
OR
ciscorvs4000_softwareMatch3.3.4se
OR
ciscorvs4000_softwareMatch3.3.5se
OR
ciscorvs4000_softwareMatch3.3.0xo
OR
ciscorvs4000_softwareMatch3.3.1xo
OR
ciscorvs4000_softwareMatch3.3.2xo
OR
ciscorvs4000_softwareMatch3.4.0sg
OR
ciscorvs4000_softwareMatch3.4.2sg
OR
ciscorvs4000_softwareMatch3.4.1sg
OR
ciscorvs4000_softwareMatch3.4.3sg
OR
ciscorvs4000_softwareMatch3.4.4sg
OR
ciscorvs4000_softwareMatch3.4.5sg
OR
ciscorvs4000_softwareMatch3.4.6sg
OR
ciscorvs4000_softwareMatch3.4.7sg
OR
ciscorvs4000_softwareMatch3.4.8sg
OR
ciscorvs4000_softwareMatch3.5.0e
OR
ciscorvs4000_softwareMatch3.5.1e
OR
ciscorvs4000_softwareMatch3.5.2e
OR
ciscorvs4000_softwareMatch3.5.3e
OR
ciscorvs4000_softwareMatch3.6.0e
OR
ciscorvs4000_softwareMatch3.6.1e
OR
ciscorvs4000_softwareMatch3.6.0ae
OR
ciscorvs4000_softwareMatch3.6.0be
OR
ciscorvs4000_softwareMatch3.6.2ae
OR
ciscorvs4000_softwareMatch3.6.2e
OR
ciscorvs4000_softwareMatch3.6.3e
OR
ciscorvs4000_softwareMatch3.6.4e
OR
ciscorvs4000_softwareMatch3.6.5e
OR
ciscorvs4000_softwareMatch3.6.6e
OR
ciscorvs4000_softwareMatch3.6.5ae
OR
ciscorvs4000_softwareMatch3.6.5be
OR
ciscorvs4000_softwareMatch3.6.7e
OR
ciscorvs4000_softwareMatch3.6.7ae
OR
ciscorvs4000_softwareMatch3.6.7be
OR
ciscorvs4000_softwareMatch3.3.0sq
OR
ciscorvs4000_softwareMatch3.3.1sq
OR
ciscorvs4000_softwareMatch3.4.0sq
OR
ciscorvs4000_softwareMatch3.4.1sq
OR
ciscorvs4000_softwareMatch3.7.0e
OR
ciscorvs4000_softwareMatch3.7.1e
OR
ciscorvs4000_softwareMatch3.7.2e
OR
ciscorvs4000_softwareMatch3.7.3e
OR
ciscorvs4000_softwareMatch3.7.4e
OR
ciscorvs4000_softwareMatch3.7.5e
OR
ciscorvs4000_softwareMatch3.5.0sq
OR
ciscorvs4000_softwareMatch3.5.1sq
OR
ciscorvs4000_softwareMatch3.5.2sq
OR
ciscorvs4000_softwareMatch3.5.3sq
OR
ciscorvs4000_softwareMatch3.5.4sq
OR
ciscorvs4000_softwareMatch3.5.5sq
OR
ciscorvs4000_softwareMatch3.5.6sq
OR
ciscorvs4000_softwareMatch3.5.7sq
OR
ciscorvs4000_softwareMatch3.8.0e
OR
ciscorvs4000_softwareMatch3.8.1e
OR
ciscorvs4000_softwareMatch3.8.2e
OR
ciscorvs4000_softwareMatch3.8.3e
OR
ciscorvs4000_softwareMatch3.8.4e
OR
ciscorvs4000_softwareMatch3.8.5e
OR
ciscorvs4000_softwareMatch3.8.5ae
OR
ciscorvs4000_softwareMatch3.9.0e
OR
ciscorvs4000_softwareMatch3.9.1e
OR
ciscorvs4000_softwareMatch3.9.2e
OR
ciscorvs4000_softwareMatch3.9.2be
OR
ciscorvs4000_softwareMatch3.10.0e
OR
ciscorvs4000_softwareMatch3.10.0ce

0.001 Low

EPSS

Percentile

44.1%

Related for CISCO-SA-20180926-ERRDISABLE