Lucene search

K
ciscoCiscoCISCO-SA-20190925-IOSXE-FSDOS
HistorySep 25, 2019 - 4:00 p.m.

Cisco IOS XE Software Filesystem Exhaustion Denial of Service Vulnerability

2019-09-2516:00:00
tools.cisco.com
95

EPSS

0.002

Percentile

52.6%

A vulnerability in the filesystem resource management code of Cisco IOS XE Software could allow an unauthenticated, remote attacker to exhaust filesystem resources on an affected device and cause a denial of service (DoS) condition.

The vulnerability is due to ineffective management of the underlying filesystem resources. An attacker could exploit this vulnerability by performing specific actions that result in messages being sent to specific operating system log files. A successful exploit could allow the attacker to exhaust available filesystem space on an affected device. This could cause the device to crash and reload, resulting in a DoS condition for clients whose network traffic is transiting the device. Upon reload of the device, the impacted filesystem space is cleared, and the device will return to normal operation. However, continued exploitation of this vulnerability could cause subsequent forced crashes and reloads, which could lead to an extended DoS condition.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-iosxe-fsdos [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-iosxe-fsdos”]

This advisory is part of the September 25, 2019, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 13 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2019 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [“https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-72547”].

Affected configurations

Vulners
Node
ciscocisco_ios_xe_softwareMatch16.1
OR
ciscocisco_ios_xe_softwareMatch16.2
OR
ciscocisco_ios_xe_softwareMatch16.3
OR
ciscocisco_ios_xe_softwareMatch16.4
OR
ciscocisco_ios_xe_softwareMatch16.5
OR
ciscocisco_ios_xe_softwareMatch16.6
OR
ciscocisco_ios_xe_softwareMatch16.7
OR
ciscocisco_ios_xe_softwareMatch16.8
OR
ciscocisco_ios_xe_softwareMatch16.1.1
OR
ciscocisco_ios_xe_softwareMatch16.1.2
OR
ciscocisco_ios_xe_softwareMatch16.1.3
OR
ciscocisco_ios_xe_softwareMatch16.2.1
OR
ciscocisco_ios_xe_softwareMatch16.2.2
OR
ciscocisco_ios_xe_softwareMatch16.3.1
OR
ciscocisco_ios_xe_softwareMatch16.3.2
OR
ciscocisco_ios_xe_softwareMatch16.3.3
OR
ciscocisco_ios_xe_softwareMatch16.3.1a
OR
ciscocisco_ios_xe_softwareMatch16.3.4
OR
ciscocisco_ios_xe_softwareMatch16.3.5
OR
ciscocisco_ios_xe_softwareMatch16.3.5b
OR
ciscocisco_ios_xe_softwareMatch16.3.6
OR
ciscocisco_ios_xe_softwareMatch16.4.1
OR
ciscocisco_ios_xe_softwareMatch16.4.2
OR
ciscocisco_ios_xe_softwareMatch16.4.3
OR
ciscocisco_ios_xe_softwareMatch16.5.1
OR
ciscocisco_ios_xe_softwareMatch16.5.1a
OR
ciscocisco_ios_xe_softwareMatch16.5.1b
OR
ciscocisco_ios_xe_softwareMatch16.5.2
OR
ciscocisco_ios_xe_softwareMatch16.5.3
OR
ciscocisco_ios_xe_softwareMatch16.6.1
OR
ciscocisco_ios_xe_softwareMatch16.6.2
OR
ciscocisco_ios_xe_softwareMatch16.6.3
OR
ciscocisco_ios_xe_softwareMatch16.7.1
OR
ciscocisco_ios_xe_softwareMatch16.7.1a
OR
ciscocisco_ios_xe_softwareMatch16.7.1b
OR
ciscocisco_ios_xe_softwareMatch16.7.2
OR
ciscocisco_ios_xe_softwareMatch16.7.3
OR
ciscocisco_ios_xe_softwareMatch16.7.4
OR
ciscocisco_ios_xe_softwareMatch16.8.1
OR
ciscocisco_ios_xe_softwareMatch16.8.1a
OR
ciscocisco_ios_xe_softwareMatch16.8.1b
OR
ciscocisco_ios_xe_softwareMatch16.8.1s
OR
ciscocisco_ios_xe_softwareMatch16.8.1c
OR
ciscocisco_ios_xe_softwareMatch16.8.1d
OR
ciscocisco_ios_xe_softwareMatch16.8.2
OR
ciscocisco_ios_xe_softwareMatch16.8.1e
OR
ciscocisco_ios_xe_softwareMatch16.8.3
VendorProductVersionCPE
ciscocisco_ios_xe_software16.1cpe:2.3:a:cisco:cisco_ios_xe_software:16.1:*:*:*:*:*:*:*
ciscocisco_ios_xe_software16.2cpe:2.3:a:cisco:cisco_ios_xe_software:16.2:*:*:*:*:*:*:*
ciscocisco_ios_xe_software16.3cpe:2.3:a:cisco:cisco_ios_xe_software:16.3:*:*:*:*:*:*:*
ciscocisco_ios_xe_software16.4cpe:2.3:a:cisco:cisco_ios_xe_software:16.4:*:*:*:*:*:*:*
ciscocisco_ios_xe_software16.5cpe:2.3:a:cisco:cisco_ios_xe_software:16.5:*:*:*:*:*:*:*
ciscocisco_ios_xe_software16.6cpe:2.3:a:cisco:cisco_ios_xe_software:16.6:*:*:*:*:*:*:*
ciscocisco_ios_xe_software16.7cpe:2.3:a:cisco:cisco_ios_xe_software:16.7:*:*:*:*:*:*:*
ciscocisco_ios_xe_software16.8cpe:2.3:a:cisco:cisco_ios_xe_software:16.8:*:*:*:*:*:*:*
ciscocisco_ios_xe_software16.1.1cpe:2.3:a:cisco:cisco_ios_xe_software:16.1.1:*:*:*:*:*:*:*
ciscocisco_ios_xe_software16.1.2cpe:2.3:a:cisco:cisco_ios_xe_software:16.1.2:*:*:*:*:*:*:*
Rows per page:
1-10 of 471

EPSS

0.002

Percentile

52.6%

Related for CISCO-SA-20190925-IOSXE-FSDOS