CVE Vulnerabilities

CVE-2019-1741

Use After Free

Published: Mar 28, 2019 | Modified: Oct 08, 2020
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
7.8 HIGH
AV:N/AC:L/Au:N/C:N/I:N/A:C
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the Cisco Encrypted Traffic Analytics (ETA) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a logic error that exists when handling a malformed incoming packet, leading to access to an internal data structure after it has been freed. An attacker could exploit this vulnerability by sending crafted, malformed IP packets to an affected device. A successful exploit could allow the attacker to cause an affected device to reload, resulting in a DoS condition.

Weakness

Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.

Affected Software

Name Vendor Start Version End Version
Ios_xe Cisco 3.2.0ja (including) 3.2.0ja (including)
Ios_xe Cisco 16.6.1 (including) 16.6.1 (including)
Ios_xe Cisco 16.6.2 (including) 16.6.2 (including)
Ios_xe Cisco 16.6.3 (including) 16.6.3 (including)
Ios_xe Cisco 16.7.1 (including) 16.7.1 (including)
Ios_xe Cisco 16.7.1a (including) 16.7.1a (including)
Ios_xe Cisco 16.7.1b (including) 16.7.1b (including)
Ios_xe Cisco 16.8.1 (including) 16.8.1 (including)
Ios_xe Cisco 16.8.1a (including) 16.8.1a (including)
Ios_xe Cisco 16.8.1b (including) 16.8.1b (including)
Ios_xe Cisco 16.8.1c (including) 16.8.1c (including)
Ios_xe Cisco 16.8.1d (including) 16.8.1d (including)
Ios_xe Cisco 16.8.1e (including) 16.8.1e (including)
Ios_xe Cisco 16.8.1s (including) 16.8.1s (including)

Extended Description

The use of previously-freed memory can have any number of adverse consequences, ranging from the corruption of valid data to the execution of arbitrary code, depending on the instantiation and timing of the flaw. The simplest way data corruption may occur involves the system’s reuse of the freed memory. Use-after-free errors have two common and sometimes overlapping causes:

In this scenario, the memory in question is allocated to another pointer validly at some point after it has been freed. The original pointer to the freed memory is used again and points to somewhere within the new allocation. As the data is changed, it corrupts the validly used memory; this induces undefined behavior in the process. If the newly allocated data happens to hold a class, in C++ for example, various function pointers may be scattered within the heap data. If one of these function pointers is overwritten with an address to valid shellcode, execution of arbitrary code can be achieved.

Potential Mitigations

References