Lucene search

K
openvasCopyright (C) 2016 Greenbone AGOPENVAS:1361412562310105681
HistoryMay 10, 2016 - 12:00 a.m.

Cisco IOS XE Cisco Discovery Protocol Packet Processing Denial of Service Vulnerability

2016-05-1000:00:00
Copyright (C) 2016 Greenbone AG
plugins.openvas.org
7

6.1 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:N/A:C

6.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.7%

A vulnerability in Cisco Catalyst 4500 Series Switches running Cisco IOS XE Software
could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.

The vulnerability is due to improper processing of valid crafted Cisco Discovery Protocol packets. An attacker could
exploit this vulnerability by sending crafted Cisco Discovery Protocol packets to be processed by an affected device.
An exploit could allow the attacker to cause the software to stop functioning properly, resulting in a DoS condition on the affected device.

Cisco has confirmed the vulnerability and released software updates.

To exploit this vulnerability, an attacker may need to acquire additional information about the targeted device,
such as whether the device is configured to process Cisco Discovery Protocol packets.
A device configured to process these packets is required for a successful exploit.

Cisco indicates through the CVSS score that functional exploit code exists. However, the code is not known to be publicly available.

# SPDX-FileCopyrightText: 2016 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/o:cisco:ios_xe";

if (description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.105681");
  script_cve_id("CVE-2015-6294");
  script_tag(name:"cvss_base", value:"6.1");
  script_tag(name:"cvss_base_vector", value:"AV:A/AC:L/Au:N/C:N/I:N/A:C");
  script_version("2023-07-20T05:05:17+0000");

  script_name("Cisco IOS XE Cisco Discovery Protocol Packet Processing Denial of Service Vulnerability");

  script_xref(name:"URL", value:"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/Cisco-SA-20150916-CVE-2015-6294");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"solution", value:"See the referenced vendor advisory for a solution.");
  script_tag(name:"summary", value:"A vulnerability in Cisco Catalyst 4500 Series Switches running Cisco IOS XE Software
  could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.

  The vulnerability is due to improper processing of valid crafted Cisco Discovery Protocol packets. An attacker could
  exploit this vulnerability by sending crafted Cisco Discovery Protocol packets to be processed by an affected device.
  An exploit could allow the attacker to cause the software to stop functioning properly, resulting in a DoS condition on the affected device.

  Cisco has confirmed the vulnerability and released software updates.

  To exploit this vulnerability, an attacker may need to acquire additional information about the targeted device,
  such as whether the device is configured to process Cisco Discovery Protocol packets.
  A device configured to process these packets is required for a successful exploit.

  Cisco indicates through the CVSS score that functional exploit code exists. However, the code is not known to be publicly available.");

  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");

  script_tag(name:"last_modification", value:"2023-07-20 05:05:17 +0000 (Thu, 20 Jul 2023)");
  script_tag(name:"creation_date", value:"2016-05-10 10:57:28 +0200 (Tue, 10 May 2016)");
  script_category(ACT_GATHER_INFO);
  script_family("CISCO");
  script_copyright("Copyright (C) 2016 Greenbone AG");
  script_dependencies("gb_cisco_ios_xe_consolidation.nasl");
  script_mandatory_keys("cisco/ios_xe/detected");
  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if( ! version = get_app_version( cpe:CPE, nofork:TRUE ) )
  exit( 0 );

affected = make_list(
  '3.6.0E',
  '3.6.1E',
  '3.6.2E' );

foreach af ( affected )
{
  if( version == af )
  {
    report = report_fixed_ver( installed_version:version, fixed_version:"See advisory" );
    security_message( port:0, data:report );
    exit( 0 );
  }
}

exit( 99 );

6.1 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:N/A:C

6.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.7%

Related for OPENVAS:1361412562310105681