Lucene search

K
nessusThis script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.CISCO-SA-20160928-AAADOS-IOS.NASL
HistoryNov 21, 2019 - 12:00 a.m.

Cisco IOS AAA Login DoS (cisco-sa-20160928-aaados)

2019-11-2100:00:00
This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
41

7.1 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.003 Low

EPSS

Percentile

68.6%

According to its self-reported version, Cisco IOS is affected by a denial of service (DoS) vulnerability in the Authentication, Authorization, and Accounting (AAA) service for remote Secure Shell Host (SSH) connection. An unauthenticated, remote attacker can exploit this, by attempting to authenticate to the target device, causing the device to stop responding.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(131164);
  script_version("1.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/05/06");

  script_cve_id("CVE-2016-6393");
  script_bugtraq_id(93196);
  script_xref(name:"CISCO-BUG-ID", value:"CSCuy87667");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20160928-aaados");

  script_name(english:"Cisco IOS AAA Login DoS (cisco-sa-20160928-aaados)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco IOS is affected by a denial of service (DoS) vulnerability in the
Authentication, Authorization, and Accounting (AAA) service for remote Secure Shell Host (SSH) connection. An
unauthenticated, remote attacker can exploit this, by attempting to authenticate to the target device, causing the
device to stop responding.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-aaados
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1c26f7fa");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCuy87667");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID(s) CSCuy87667.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-6393");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/10/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/09/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/21");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_ios_version.nasl");
  script_require_keys("Host/Cisco/IOS/Version");

  exit(0); 
}

include('cisco_workarounds.inc');
include('ccf.inc');

product_info = cisco::get_product_info(name:'Cisco IOS');

version_list = make_list(
  '12.2(53)SE1',
  '12.2(55)SE',
  '12.2(46)SE',
  '12.2(46)SE2',
  '12.2(50)SE2',
  '12.2(50)SE1',
  '12.2(50)SE5',
  '12.2(53)SE',
  '12.2(55)SE3',
  '12.2(55)SE2',
  '12.2(52)SE',
  '12.2(58)SE',
  '12.2(50)SE3',
  '12.2(55)SE1',
  '12.2(53)SE2',
  '12.2(52)SE1',
  '12.2(46)SE1',
  '12.2(54)SE',
  '12.2(50)SE4',
  '12.2(50)SE',
  '12.2(58)SE1',
  '12.2(55)SE4',
  '12.2(58)SE2',
  '12.2(55)SE5',
  '12.2(55)SE6',
  '12.2(55)SE7',
  '12.2(55)SE8',
  '12.2(55)SE9',
  '12.2(55)SE10',
  '12.2(53)EX',
  '12.2(52)EX',
  '12.2(55)EX',
  '12.2(46)EX',
  '12.2(52)EX1',
  '12.2(55)EX1',
  '12.2(55)EX2',
  '12.2(55)EX3',
  '12.2(58)EX',
  '12.2(46)EY',
  '12.2(55)EY',
  '12.2(52)EY1',
  '12.2(52)EY',
  '12.2(53)EY',
  '12.2(52)EY2',
  '12.2(52)EY1b',
  '12.2(52)EY1c',
  '12.2(58)EY',
  '12.2(52)EY3',
  '12.2(52)EY2a',
  '12.2(58)EY1',
  '12.2(52)EY4',
  '12.2(52)EY3a',
  '12.2(58)EY2',
  '12.2(52)EY1a',
  '12.4(25e)',
  '12.4(25g)',
  '12.4(23b)',
  '12.4(25a)',
  '12.4(23d)',
  '12.4(23e)',
  '12.4(25)',
  '12.4(25c)',
  '12.4(25b)',
  '12.4(23)',
  '12.4(23a)',
  '12.4(25d)',
  '12.4(23c)',
  '12.4(21a)',
  '12.4(25f)',
  '12.2(58)EZ',
  '12.2(53)EZ',
  '12.2(55)EZ',
  '12.2(60)EZ',
  '12.2(60)EZ1',
  '12.2(60)EZ2',
  '12.2(60)EZ3',
  '12.2(60)EZ4',
  '12.2(60)EZ5',
  '12.2(60)EZ6',
  '12.2(60)EZ7',
  '12.2(60)EZ8',
  '12.2(60)EZ9',
  '12.4(12)MR',
  '12.4(16)MR',
  '12.4(16)MR1',
  '12.4(19)MR2',
  '12.4(19)MR1',
  '12.4(19)MR',
  '12.4(20)MR',
  '12.4(19)MR3',
  '12.4(12)MR1',
  '12.4(20)MR2',
  '12.4(16)MR2',
  '12.4(12)MR2',
  '12.4(20)MR1',
  '12.4(15)T',
  '12.4(20)T',
  '12.4(24)T',
  '12.4(24)T3',
  '12.4(20)T1',
  '12.4(22)T1',
  '12.4(15)T9',
  '12.4(15)T8',
  '12.4(15)T15',
  '12.4(24)T5',
  '12.4(15)T2',
  '12.4(15)T12',
  '12.4(24)T4',
  '12.4(20)T3',
  '12.4(22)T',
  '12.4(15)T6a',
  '12.4(20)T6',
  '12.4(24)T8',
  '12.4(15)T13',
  '12.4(15)T3',
  '12.4(24)T2',
  '12.4(22)T5',
  '12.4(15)T10',
  '12.4(22)T4',
  '12.4(20)T5',
  '12.4(15)T4',
  '12.4(24)T1',
  '12.4(24)T7',
  '12.4(22)T3',
  '12.4(20)T9',
  '12.4(24)T6',
  '12.4(15)T13b',
  '12.4(20)T5a',
  '12.4(15)T5',
  '12.4(20)T2',
  '12.4(15)T11',
  '12.4(15)T7',
  '12.4(15)T14',
  '12.4(15)T6',
  '12.4(15)T16',
  '12.4(15)T1',
  '12.4(22)T2',
  '12.4(20)T4',
  '12.4(24)T4a',
  '12.4(24)T4b',
  '12.4(24)T3e',
  '12.4(24)T4c',
  '12.4(15)T17',
  '12.4(24)T4d',
  '12.4(24)T9',
  '12.4(24)T4e',
  '12.4(24)T3f',
  '12.4(24)T4f',
  '12.4(24)T4g',
  '12.4(24)T4h',
  '12.4(24)T10',
  '12.4(24)T4i',
  '12.4(24)T4j',
  '12.4(24)T4k',
  '12.4(24)T4l',
  '12.4(24)T11',
  '12.4(24)T4m',
  '12.4(24)T4n',
  '12.4(24)T12',
  '12.4(24)T4o',
  '12.2(18)SXF15',
  '12.2(18)SXF17b',
  '12.2(18)SXF15a',
  '12.2(18)SXF17',
  '12.2(18)SXF16',
  '12.2(18)SXF17a',
  '12.2(54)SG1',
  '12.2(54)SG',
  '12.4(15)SW6',
  '12.4(15)SW',
  '12.4(15)SW5',
  '12.4(15)SW1',
  '12.4(15)SW4',
  '12.4(11)SW3',
  '12.4(15)SW3',
  '12.4(15)SW2',
  '12.4(15)SW7',
  '12.4(15)SW8',
  '12.4(15)SW8a',
  '12.4(15)SW9',
  '12.4(25d)JA',
  '12.4(21a)JA',
  '12.4(21a)JA1',
  '12.4(21a)JA2',
  '12.4(25d)JA1',
  '12.4(23c)JA',
  '12.4(23c)JA1',
  '12.4(23c)JA2',
  '12.4(23c)JA3',
  '12.4(23c)JA4',
  '12.4(25d)JA2',
  '12.4(25e)JA',
  '12.4(23c)JA5',
  '12.4(25e)JA1',
  '12.4(23c)JA6',
  '12.4(23c)JA7',
  '12.4(23c)JA8',
  '12.4(23c)JA9',
  '12.4(23c)JA10',
  '12.4(24)MD1',
  '12.4(24)MD',
  '12.4(15)MD3',
  '12.4(24)MD3',
  '12.4(15)MD2',
  '12.4(24)MD2',
  '12.4(22)MD1',
  '12.4(15)MD5',
  '12.4(15)MD4',
  '12.4(22)MD2',
  '12.4(24)MD5',
  '12.4(15)MD',
  '12.4(15)MD1',
  '12.4(22)MD',
  '12.4(24)MD4',
  '12.4(24)MD6',
  '12.4(24)MD7',
  '12.4(14)XK',
  '12.4(11)XW',
  '12.4(11)XW3',
  '12.4(11)XW7',
  '12.4(11)XW10',
  '12.4(11)XW8',
  '12.4(11)XW9',
  '12.4(11)XW6',
  '12.4(11)XW4',
  '12.4(11)XW1',
  '12.4(11)XW5',
  '12.4(11)XW2',
  '12.4(15)XF',
  '12.2(33)SXH8a',
  '12.2(33)SXH4',
  '12.2(33)SXH7',
  '12.2(33)SXH8',
  '12.2(33)SXH7v',
  '12.2(33)SXH5',
  '12.2(33)SXH7w',
  '12.2(33)SXH6',
  '12.2(33)SXH8b',
  '12.4(15)XQ4',
  '12.4(15)XQ1',
  '12.4(15)XQ7',
  '12.4(15)XQ2a',
  '12.4(15)XQ6',
  '12.4(15)XQ2',
  '12.4(15)XQ',
  '12.4(15)XQ3',
  '12.4(15)XQ2c',
  '12.4(15)XQ5',
  '12.4(15)XQ2b',
  '12.4(15)XQ8',
  '12.4(15)XQ2d',
  '12.4(15)XY4',
  '12.4(15)XY5',
  '12.4(15)XY1',
  '12.4(15)XY',
  '12.4(15)XY2',
  '12.4(15)XY3',
  '12.4(15)XZ',
  '12.4(15)XZ2',
  '12.4(15)XZ1',
  '12.4(15)XL3',
  '12.4(15)XL1',
  '12.4(15)XL2',
  '12.4(15)XL4',
  '12.4(15)XL5',
  '12.4(15)XL',
  '12.4(15)XM3',
  '12.4(15)XM1',
  '12.4(15)XM2',
  '12.4(15)XM',
  '12.4(15)XN',
  '12.4(22)XR5',
  '12.4(22)XR4',
  '12.4(15)XR5',
  '12.4(15)XR2',
  '12.4(22)XR7',
  '12.4(15)XR4',
  '12.4(15)XR1',
  '12.4(15)XR7',
  '12.4(22)XR2',
  '12.4(15)XR9',
  '12.4(15)XR6',
  '12.4(15)XR3',
  '12.4(15)XR',
  '12.4(22)XR6',
  '12.4(22)XR10',
  '12.4(15)XR8',
  '12.4(22)XR1',
  '12.4(22)XR9',
  '12.4(22)XR3',
  '12.4(22)XR8',
  '12.4(22)XR11',
  '12.4(15)XR10',
  '12.4(22)XR12',
  '12.2(33)SXI2',
  '12.2(33)SXI3',
  '12.2(33)SXI5',
  '12.2(33)SXI4a',
  '12.2(33)SXI3a',
  '12.2(33)SXI4',
  '12.2(33)SXI2a',
  '12.2(33)SXI',
  '12.2(33)SXI3z',
  '12.2(33)SXI6',
  '12.2(33)SXI7',
  '12.2(33)SXI1',
  '12.2(33)SXI5a',
  '12.2(33)SXI8',
  '12.2(33)SXI9',
  '12.2(33)SXI8a',
  '12.2(33)SXI10',
  '12.2(33)SXI9a',
  '12.2(33)SXI11',
  '12.2(33)SXI12',
  '12.2(33)SXI13',
  '12.2(33)SXI14',
  '12.2(54)XO',
  '12.2(18)ZYA2',
  '12.2(18)ZYA3a',
  '12.2(18)ZYA1',
  '12.2(18)ZYA3',
  '12.2(18)ZYA3b',
  '12.2(18)ZYA3c',
  '12.4(21a)JX',
  '12.4(25e)JX',
  '12.4(21a)JY',
  '12.4(23c)JY',
  '12.4(24)MDA',
  '12.4(22)MDA3',
  '12.4(24)MDA5',
  '12.4(22)MDA5',
  '12.4(24)MDA3',
  '12.4(22)MDA4',
  '12.4(24)MDA4',
  '12.4(24)MDA1',
  '12.4(22)MDA',
  '12.4(22)MDA2',
  '12.4(22)MDA1',
  '12.4(24)MDA2',
  '12.4(22)MDA6',
  '12.4(24)MDA6',
  '12.4(24)MDA7',
  '12.4(24)MDA8',
  '12.4(24)MDA10',
  '12.4(24)MDA9',
  '12.4(24)MDA11',
  '12.4(24)MDA12',
  '12.4(24)MDA13',
  '12.4(24)YG3',
  '12.4(24)YG4',
  '12.4(24)YG1',
  '12.4(24)YG2',
  '15.0(1)M1',
  '15.0(1)M5',
  '15.0(1)M4',
  '15.0(1)M3',
  '15.0(1)M2',
  '15.0(1)M6',
  '15.0(1)M',
  '15.0(1)M7',
  '15.0(1)M10',
  '15.0(1)M9',
  '15.0(1)M8',
  '15.0(1)M6a',
  '15.0(1)XA2',
  '15.0(1)XA4',
  '15.0(1)XA1',
  '15.0(1)XA3',
  '15.0(1)XA',
  '15.0(1)XA5',
  '15.1(2)T',
  '15.1(1)T4',
  '15.1(3)T2',
  '15.1(1)T1',
  '15.1(2)T0a',
  '15.1(3)T3',
  '15.1(1)T3',
  '15.1(2)T3',
  '15.1(2)T4',
  '15.1(1)T2',
  '15.1(3)T',
  '15.1(2)T2a',
  '15.1(3)T1',
  '15.1(1)T',
  '15.1(2)T2',
  '15.1(2)T1',
  '15.1(2)T5',
  '15.1(3)T4',
  '15.1(1)T5',
  '15.1(1)XB',
  '15.1(1)XB3',
  '15.1(1)XB1',
  '15.1(1)XB2',
  '15.1(4)XB4',
  '15.1(4)XB5',
  '15.1(4)XB6',
  '15.1(4)XB5a',
  '15.1(4)XB7',
  '15.1(4)XB8',
  '15.1(4)XB8a',
  '15.0(1)XO1',
  '15.0(1)XO',
  '15.0(2)XO',
  '15.0(1)S2',
  '15.0(1)S1',
  '15.0(1)S',
  '15.0(1)S3a',
  '15.0(1)S4',
  '15.0(1)S5',
  '15.0(1)S4a',
  '15.0(1)S6',
  '12.4(21a)JHA',
  '12.4(21a)M1',
  '12.4(23b)M1',
  '15.2(1)S',
  '15.2(2)S',
  '15.2(1)S1',
  '15.2(4)S',
  '15.2(1)S2',
  '15.2(2)S1',
  '15.2(2)S2',
  '15.2(2)S0a',
  '15.2(2)S0c',
  '15.2(2)S0d',
  '15.2(4)S1',
  '15.2(4)S4',
  '15.2(4)S6',
  '15.2(4)S2',
  '15.2(4)S5',
  '15.2(4)S3',
  '15.2(4)S0c',
  '15.2(4)S1c',
  '15.2(4)S3a',
  '15.2(4)S4a',
  '15.2(4)S7',
  '15.2(4)S8',
  '15.3(1)T',
  '15.3(2)T',
  '15.3(1)T1',
  '15.3(1)T2',
  '15.3(1)T3',
  '15.3(1)T4',
  '15.3(2)T1',
  '15.3(2)T2',
  '15.3(2)T3',
  '15.3(2)T4',
  '15.0(1)EY',
  '15.0(1)EY1',
  '15.0(1)EY2',
  '15.0(2)EY',
  '15.0(2)EY1',
  '15.0(2)EY2',
  '15.0(2)EY3',
  '12.4(20)MRB',
  '12.4(20)MRB1',
  '12.2(54)WO',
  '15.1(2)S',
  '15.1(1)S',
  '15.1(1)S1',
  '15.1(3)S',
  '15.1(1)S2',
  '15.1(2)S1',
  '15.1(2)S2',
  '15.1(3)S1',
  '15.1(3)S0a',
  '15.1(3)S2',
  '15.1(3)S4',
  '15.1(3)S3',
  '15.1(3)S5',
  '15.1(3)S6',
  '15.1(3)S5a',
  '15.1(3)S7',
  '15.1(4)M3',
  '15.1(4)M',
  '15.1(4)M1',
  '15.1(4)M2',
  '15.1(4)M6',
  '15.1(4)M5',
  '15.1(4)M4',
  '15.1(4)M0a',
  '15.1(4)M0b',
  '15.1(4)M7',
  '15.1(4)M3a',
  '15.1(4)M10',
  '15.1(4)M8',
  '15.1(4)M9',
  '15.0(1)SE',
  '15.0(2)SE',
  '15.0(1)SE1',
  '15.0(1)SE2',
  '15.0(1)SE3',
  '15.0(2)SE1',
  '15.0(2)SE2',
  '15.0(2)SE3',
  '15.0(2)SE4',
  '15.0(2)SE5',
  '15.0(2)SE6',
  '15.0(2)SE7',
  '15.0(2)SE8',
  '15.0(2)SE9',
  '15.0(2a)SE9',
  '15.1(2)GC',
  '15.1(2)GC1',
  '15.1(2)GC2',
  '15.1(4)GC',
  '15.1(4)GC1',
  '15.1(4)GC2',
  '15.0(1)SY',
  '15.0(1)SY1',
  '15.0(1)SY2',
  '15.0(1)SY3',
  '15.0(1)SY4',
  '15.0(1)SY5',
  '15.0(1)SY6',
  '15.0(1)SY7',
  '15.0(1)SY8',
  '15.0(1)SY7a',
  '15.0(1)SY9',
  '15.0(1)SY10',
  '12.2(33)SXJ',
  '12.2(33)SXJ1',
  '12.2(33)SXJ2',
  '12.2(33)SXJ3',
  '12.2(33)SXJ4',
  '12.2(33)SXJ5',
  '12.2(33)SXJ6',
  '12.2(33)SXJ7',
  '12.2(33)SXJ8',
  '12.2(33)SXJ9',
  '12.2(33)SXJ10',
  '15.1(1)SG',
  '15.1(2)SG',
  '15.1(1)SG1',
  '15.1(1)SG2',
  '15.1(2)SG1',
  '15.1(2)SG2',
  '15.1(2)SG3',
  '15.1(2)SG4',
  '15.1(2)SG5',
  '15.1(2)SG6',
  '15.1(2)SG7',
  '15.0(1)MR',
  '15.0(2)MR',
  '15.2(4)M',
  '15.2(4)M1',
  '15.2(4)M2',
  '15.2(4)M4',
  '15.2(4)M3',
  '15.2(4)M5',
  '15.2(4)M8',
  '15.2(4)M10',
  '15.2(4)M7',
  '15.2(4)M6',
  '15.2(4)M9',
  '15.2(4)M6b',
  '15.2(4)M6a',
  '15.0(2)SG',
  '15.0(2)SG1',
  '15.0(2)SG2',
  '15.0(2)SG3',
  '15.0(2)SG4',
  '15.0(2)SG5',
  '15.0(2)SG6',
  '15.0(2)SG7',
  '15.0(2)SG8',
  '15.0(2)SG9',
  '15.0(2)SG10',
  '12.4(24)MDB',
  '12.4(24)MDB1',
  '12.4(24)MDB3',
  '12.4(24)MDB4',
  '12.4(24)MDB5',
  '12.4(24)MDB6',
  '12.4(24)MDB7',
  '12.4(24)MDB5a',
  '12.4(24)MDB8',
  '12.4(24)MDB9',
  '12.4(24)MDB10',
  '12.4(24)MDB11',
  '12.4(24)MDB12',
  '12.4(24)MDB13',
  '12.4(24)MDB14',
  '12.4(24)MDB15',
  '12.4(24)MDB16',
  '12.4(24)MDB17',
  '12.4(24)MDB18',
  '12.4(24)MDB19',
  '12.4(21a)JHC',
  '15.0(1)EX',
  '15.0(2)EX',
  '15.0(2)EX1',
  '15.0(2)EX2',
  '15.0(2)EX3',
  '15.0(2)EX4',
  '15.0(2)EX5',
  '15.0(2)EX6',
  '15.0(2)EX7',
  '15.0(2)EX8',
  '15.0(2a)EX5',
  '15.0(2)EX10',
  '15.2(1)GC',
  '15.2(1)GC1',
  '15.2(1)GC2',
  '15.2(2)GC',
  '15.2(3)GC',
  '15.2(3)GC1',
  '15.2(4)GC',
  '15.2(4)GC1',
  '15.2(4)GC2',
  '15.2(4)GC3',
  '12.4(25d)JAX',
  '12.4(25d)JAX1',
  '12.4(25e)JAX',
  '12.4(25e)JAX1',
  '12.4(25e)JAX2',
  '15.1(1)SY',
  '15.1(1)SY1',
  '15.1(2)SY',
  '15.1(2)SY1',
  '15.1(2)SY2',
  '15.1(1)SY2',
  '15.1(1)SY3',
  '15.1(2)SY3',
  '15.1(1)SY4',
  '15.1(2)SY4',
  '15.1(1)SY5',
  '15.1(2)SY5',
  '15.1(2)SY4a',
  '15.1(1)SY6',
  '15.1(2)SY6',
  '15.1(2)SY7',
  '15.3(1)S',
  '15.3(2)S',
  '15.3(3)S',
  '15.3(1)S2',
  '15.3(1)S1',
  '15.3(2)S2',
  '15.3(2)S1',
  '15.3(1)S1e',
  '15.3(3)S1',
  '15.3(3)S2',
  '15.3(3)S3',
  '15.3(3)S6',
  '15.3(3)S4',
  '15.3(3)S1a',
  '15.3(3)S5',
  '15.3(3)S2a',
  '15.3(3)S7',
  '15.3(3)S6a',
  '15.4(1)T',
  '15.4(2)T',
  '15.4(1)T2',
  '15.4(1)T1',
  '15.4(1)T3',
  '15.4(2)T1',
  '15.4(2)T3',
  '15.4(2)T2',
  '15.4(1)T4',
  '15.4(2)T4',
  '12.4(25e)JAZ',
  '12.4(25d)JB',
  '12.4(25e)JAL',
  '12.4(25e)JAL1',
  '12.4(25e)JAL2',
  '12.4(25e)JAL1a',
  '12.4(25e)JAM',
  '12.4(25e)JAM2',
  '12.4(25e)JAM3',
  '12.4(25e)JAM4',
  '12.4(25e)JAM5',
  '15.2(1)E',
  '15.2(2)E',
  '15.2(1)E1',
  '15.2(3)E',
  '15.2(1)E2',
  '15.2(1)E3',
  '15.2(2)E1',
  '15.2(2b)E',
  '15.2(4)E',
  '15.2(3)E1',
  '15.2(2)E2',
  '15.2(2a)E1',
  '15.2(2)E3',
  '15.2(2a)E2',
  '15.2(3)E2',
  '15.2(3a)E',
  '15.2(3)E3',
  '15.2(3m)E2',
  '15.2(4)E1',
  '15.2(2)E4',
  '15.2(4m)E1',
  '15.2(3m)E7',
  '15.1(3)MRA',
  '15.1(3)MRA1',
  '15.1(3)MRA2',
  '15.1(3)MRA3',
  '15.1(3)MRA4',
  '15.1(3)SVB1',
  '15.1(3)SVB2',
  '15.2(2)JB1',
  '15.2(2)JB',
  '15.2(2)JB2',
  '15.2(4)JB',
  '15.2(2)JB3',
  '15.2(4)JB1',
  '15.2(4)JB2',
  '15.2(4)JB3',
  '15.2(4)JB3a',
  '15.2(2)JB4',
  '15.2(4)JB4',
  '15.2(4)JB3h',
  '15.2(4)JB3b',
  '15.2(4)JB3s',
  '15.2(4)JB5h',
  '15.2(4)JB5',
  '15.2(4)JB5m',
  '15.2(4)JB6',
  '15.2(2)JB5',
  '15.4(1)S',
  '15.4(2)S',
  '15.4(3)S',
  '15.4(1)S1',
  '15.4(1)S2',
  '15.4(2)S1',
  '15.4(1)S3',
  '15.4(3)S1',
  '15.4(2)S2',
  '15.4(3)S2',
  '15.4(3)S3',
  '15.4(1)S4',
  '15.4(2)S3',
  '15.4(2)S4',
  '15.4(3)S0d',
  '15.4(3)S4',
  '15.4(3)S0e',
  '15.4(3)S5',
  '15.4(3)S0f',
  '15.2(2)JAX',
  '15.2(2)JAX1',
  '15.3(3)M',
  '15.3(3)M1',
  '15.3(3)M2',
  '15.3(3)M3',
  '15.3(3)M5',
  '15.3(3)M4',
  '15.3(3)M6',
  '15.3(3)M7',
  '15.2(2)JN1',
  '15.2(2)JN2',
  '15.2(4)JN',
  '15.0(2)EZ',
  '15.2(1)SC1a',
  '15.2(2)SC',
  '15.2(2)SC1',
  '15.2(2)SC3',
  '15.2(2)SC4',
  '12.4(24)YS',
  '12.4(24)YS1',
  '12.4(24)YS2',
  '12.4(24)YS3',
  '12.4(24)YS4',
  '12.4(24)YS5',
  '12.4(24)YS6',
  '12.4(24)YS7',
  '12.4(24)YS8',
  '12.4(24)YS8a',
  '12.4(24)YS9',
  '12.4(24)YS10',
  '15.1(3)SVD',
  '15.1(3)SVD1',
  '15.1(3)SVD2',
  '15.1(3)SVD3',
  '15.2(1)EY',
  '15.0(2)EJ',
  '15.0(2)EJ1',
  '15.2(1)SY',
  '15.2(1)SY1',
  '15.2(1)SY0a',
  '15.2(1)SY2',
  '15.2(2)SY',
  '15.2(1)SY1a',
  '15.2(2)SY1',
  '15.1(3)SVF',
  '15.1(3)SVF1',
  '15.1(3)SVF2',
  '15.1(3)SVF2a',
  '15.1(3)SVF4b',
  '15.1(3)SVF4d',
  '15.1(3)SVF4e',
  '15.1(3)SVF4f',
  '15.1(3)SVF4c',
  '15.1(3)SVE',
  '15.4(3)M',
  '15.4(3)M1',
  '15.4(3)M2',
  '15.4(3)M3',
  '15.4(3)M4',
  '15.4(3)M5',
  '15.2(1)SD1',
  '15.2(1)SD2',
  '15.2(1)SD3',
  '15.2(1)SD4',
  '15.2(1)SD6',
  '15.2(1)SD6a',
  '15.2(1)SD7',
  '15.2(1)SD8',
  '12.4(25e)JAO',
  '12.4(25e)JAO1',
  '12.4(25e)JAO2',
  '12.4(25e)JAO3',
  '12.4(25e)JAO4',
  '12.4(25e)JAO5',
  '12.4(25e)JAO6',
  '12.4(25e)JAO5m',
  '12.4(25e)JAO7',
  '15.2(4)JAZ',
  '15.2(4)JAZ1',
  '15.0(2)EK',
  '15.0(2)EK1',
  '15.3(3)XB12',
  '15.4(1)CG',
  '15.4(1)CG1',
  '15.4(2)CG',
  '15.5(1)S',
  '15.5(2)S',
  '15.5(1)S1',
  '15.5(3)S',
  '15.5(1)S2',
  '15.5(1)S3',
  '15.5(2)S1',
  '15.5(2)S2',
  '15.5(3)S1',
  '15.5(3)S1a',
  '15.5(2)S3',
  '15.5(3)S2',
  '15.5(3)S0a',
  '15.5(2)S4',
  '15.1(3)SVG',
  '15.1(3)SVG2',
  '15.1(3)SVG3',
  '15.1(3)SVG1b',
  '15.1(3)SVG1c',
  '15.1(3)SVG3a',
  '15.1(3)SVG3b',
  '15.1(3)SVG3c',
  '15.1(3)SVG2a',
  '15.1(3)SVG1a',
  '15.2(2)EB',
  '15.2(2)EB1',
  '15.2(2)EB2',
  '15.5(1)T',
  '15.5(1)T1',
  '15.5(2)T',
  '15.5(1)T2',
  '15.5(1)T3',
  '15.5(2)T1',
  '15.5(2)T2',
  '15.5(2)T3',
  '15.5(1)T4',
  '15.2(2)EA',
  '15.2(2)EA1',
  '15.2(2)EA2',
  '15.2(3)EA',
  '15.2(4)EA',
  '15.2(4)EA1',
  '15.2(2)EA3',
  '15.2(4)EA3',
  '15.2(4)EA2',
  '15.4(2)SN',
  '15.4(2)SN1',
  '15.4(3)SN1',
  '15.4(3)SN1a',
  '15.3(3)JN',
  '15.3(3)JN1',
  '15.3(3)JN2',
  '15.3(3)JN3',
  '15.3(3)JN4',
  '15.3(3)JN6',
  '15.3(3)JN7',
  '15.3(3)JN8',
  '15.1(3)SVH',
  '15.1(3)SVH2',
  '15.1(3)SVH4',
  '15.1(3)SVH4a',
  '15.5(3)M',
  '15.5(3)M1',
  '15.5(3)M0a',
  '15.5(3)M2',
  '15.5(3)M2a',
  '12.4(25e)JAP',
  '12.4(25e)JAP1',
  '12.4(25e)JAP4',
  '12.4(25e)JAP5',
  '12.4(25e)JAP6',
  '12.4(25e)JAP1n',
  '12.4(25e)JAP7',
  '12.4(25e)JAP8',
  '15.3(3)JA',
  '15.3(3)JA1n',
  '15.3(3)JA1m',
  '15.3(3)JA1',
  '15.3(3)JA2',
  '15.3(3)JA3',
  '15.3(3)JA4',
  '15.3(3)JA5',
  '15.3(3)JA6',
  '15.3(3)JA7',
  '15.3(3)JA8',
  '15.3(3)JA10',
  '15.3(3)JAA',
  '15.3(3)JAA1',
  '15.3(3)JAB',
  '15.3(3)JB',
  '15.5(1)SN',
  '15.5(1)SN1',
  '15.5(2)SN',
  '15.5(3)SN0a',
  '15.5(3)SN',
  '15.0(2)SQD',
  '15.0(2)SQD1',
  '15.0(2)SQD2',
  '15.6(1)S',
  '15.6(2)S',
  '15.6(1)S1',
  '15.1(3)SVI2',
  '15.1(3)SVI1a',
  '15.1(3)SVI2a',
  '15.1(3)SVI3',
  '15.1(3)SVI31a',
  '15.1(3)SVI31b',
  '15.1(3)SVI3b',
  '15.1(3)SVI3c',
  '15.6(1)T',
  '15.6(2)T',
  '15.6(1)T0a',
  '15.6(1)T1',
  '15.6(2)T0a',
  '15.3(3)JNB',
  '15.3(3)JNB1',
  '15.3(3)JNB2',
  '15.3(3)JNB3',
  '15.3(3)JAX',
  '15.3(3)JAX1',
  '15.3(3)JAX2',
  '15.3(3)JBB',
  '15.3(3)JBB1',
  '15.3(3)JBB2',
  '15.3(3)JBB4',
  '15.3(3)JBB5',
  '15.3(3)JBB6',
  '15.3(3)JBB8',
  '15.3(3)JBB6a',
  '15.3(3)JC',
  '15.3(1)SY',
  '15.3(0)SY',
  '15.3(3)JNC',
  '15.3(3)JNC1',
  '15.3(3)JNP',
  '15.3(3)JNP1',
  '15.5(2)XB',
  '15.6(2)SP3b',
  '15.6(1)SN',
  '15.6(1)SN1',
  '15.6(2)SN',
  '15.6(1)SN2',
  '15.6(1)SN3',
  '15.6(3)SN',
  '15.6(4)SN',
  '15.6(5)SN',
  '15.6(6)SN',
  '15.6(7)SN',
  '15.6(7)SN1',
  '15.1(3)SVJ',
  '15.1(3)SVJ2',
  '15.1(3)SVM3a',
  '15.1(3)SVR',
  '15.1(3)SVO4a'
);

workarounds = make_list(CISCO_WORKAROUNDS['generic_workaround']);
workaround_params = WORKAROUND_CONFIG['aaa_fail_banner'];

reporting = make_array(
  'port'     , product_info['port'],
  'severity' , SECURITY_HOLE,
  'version'  , product_info['version'],
  'bug_id'   , 'CSCuy87667',
  'cmds'     , make_list('show running-config')
);

cisco::check_and_report(
  product_info:product_info,
  workarounds:workarounds,
  workaround_params:workaround_params,
  reporting:reporting,
  vuln_versions:version_list
);
VendorProductVersionCPE
ciscoioscpe:/o:cisco:ios

7.1 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.003 Low

EPSS

Percentile

68.6%

Related for CISCO-SA-20160928-AAADOS-IOS.NASL