Lucene search

K
openvasCopyright (C) 2016 Greenbone Networks GmbHOPENVAS:1361412562310105687
HistoryMay 10, 2016 - 12:00 a.m.

Cisco IOS XR Software Crafted IPv6 Packet Denial of Service Vulnerability (cisco-sa-20150611-iosxr)

2016-05-1000:00:00
Copyright (C) 2016 Greenbone Networks GmbH
plugins.openvas.org
13

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

6.8 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

48.6%

A vulnerability in the IP version 6 (IPv6) processing code of
Cisco IOS XR Software for Cisco CRS-3 Carrier Routing System could allow an unauthenticated,
remote attacker to trigger an ASIC scan of the Network Processor Unit (NPU) and a reload of the
line card processing an IPv6 packet.

# Copyright (C) 2016 Greenbone Networks GmbH
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-or-later
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.

CPE = "cpe:/o:cisco:ios_xr";

if (description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.105687");
  script_version("2022-09-23T10:10:45+0000");
  script_tag(name:"last_modification", value:"2022-09-23 10:10:45 +0000 (Fri, 23 Sep 2022)");
  script_tag(name:"creation_date", value:"2016-05-10 14:02:14 +0200 (Tue, 10 May 2016)");
  script_tag(name:"cvss_base", value:"7.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:C");

  script_cve_id("CVE-2015-0769");

  script_tag(name:"qod_type", value:"remote_banner");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("Cisco IOS XR Software Crafted IPv6 Packet Denial of Service Vulnerability (cisco-sa-20150611-iosxr)");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2016 Greenbone Networks GmbH");
  script_family("CISCO");
  script_dependencies("gb_cisco_ios_xr_consolidation.nasl");
  script_mandatory_keys("cisco/ios_xr/detected");

  script_tag(name:"summary", value:"A vulnerability in the IP version 6 (IPv6) processing code of
  Cisco IOS XR Software for Cisco CRS-3 Carrier Routing System could allow an unauthenticated,
  remote attacker to trigger an ASIC scan of the Network Processor Unit (NPU) and a reload of the
  line card processing an IPv6 packet.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"The vulnerability is due to incorrect processing of an IPv6
  packet carrying IPv6 extension headers that are valid but unlikely to be seen during normal
  operation. An attacker could exploit this vulnerability by sending such an IPv6 packet to an
  affected device that is configured to process IPv6 traffic.

  To exploit this vulnerability, an attacker may need to acquire additional information about the
  targeted device, such as whether the device has specific line cards installed and configured to
  process IPv6 traffic in addition to running an affected release of Cisco IOS XR Software. An
  attacker cannot exploit this vulnerability if these conditions are not met.");

  script_tag(name:"impact", value:"A successful exploit of this vulnerability could cause a
  widespread availability impact to systems that rely on an affected device for traffic
  forwarding.");

  script_tag(name:"solution", value:"See the referenced vendor advisory for a solution.");

  script_xref(name:"URL", value:"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/Cisco-SA-20150611-CVE-2015-0769");
  script_xref(name:"URL", value:"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150611-iosxr");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if( ! version = get_app_version( cpe:CPE, nofork:TRUE ) )
  exit( 0 );

affected = make_list(
  '4.0.1',
  '4.0.2',
  '4.0.3',
  '4.0.4',
  '4.0.11',
  '4.1 Base',
  '4.1.0',
  '4.1.1',
  '4.1.2',
  '4.2.0' );

foreach af ( affected ) {
  if( version == af ) {
    report = report_fixed_ver( installed_version:version, fixed_version:"See advisory" );
    security_message( port:0, data:report );
    exit( 0 );
  }
}

exit( 99 );

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

6.8 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

48.6%

Related for OPENVAS:1361412562310105687