Lucene search

K
openvasCopyright (C) 2016 Greenbone Networks GmbHOPENVAS:1361412562310105688
HistoryMay 10, 2016 - 12:00 a.m.

Cisco IOS XR Software BVI Routed Packet Denial of Service Vulnerability (cisco-sa-20150415-iosxr)

2016-05-1000:00:00
Copyright (C) 2016 Greenbone Networks GmbH
plugins.openvas.org
23

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

6.9 Medium

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

65.8%

A vulnerability in the packet-processing code of Cisco IOS XR
Software for Cisco ASR 9000 Series Aggregation Services Routers (ASR) could allow an
unauthenticated, remote attacker to cause a lockup and eventual reload of a network processor
chip and the line card that is processing traffic. Only Typhoon-based line cards on Cisco ASR
9000 Series Aggregation Services Routers are affected by this vulnerability.

# Copyright (C) 2016 Greenbone Networks GmbH
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-or-later
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.

CPE = "cpe:/o:cisco:ios_xr";

if (description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.105688");
  script_version("2022-09-23T10:10:45+0000");
  script_tag(name:"last_modification", value:"2022-09-23 10:10:45 +0000 (Fri, 23 Sep 2022)");
  script_tag(name:"creation_date", value:"2016-05-10 14:03:30 +0200 (Tue, 10 May 2016)");
  script_tag(name:"cvss_base", value:"7.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:C");

  script_cve_id("CVE-2015-0695");

  script_tag(name:"qod_type", value:"remote_banner");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("Cisco IOS XR Software BVI Routed Packet Denial of Service Vulnerability (cisco-sa-20150415-iosxr)");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2016 Greenbone Networks GmbH");
  script_family("CISCO");
  script_dependencies("gb_cisco_ios_xr_consolidation.nasl");
  script_mandatory_keys("cisco/ios_xr/detected", "cisco/ios_xr/model");

  script_tag(name:"summary", value:"A vulnerability in the packet-processing code of Cisco IOS XR
  Software for Cisco ASR 9000 Series Aggregation Services Routers (ASR) could allow an
  unauthenticated, remote attacker to cause a lockup and eventual reload of a network processor
  chip and the line card that is processing traffic. Only Typhoon-based line cards on Cisco ASR
  9000 Series Aggregation Services Routers are affected by this vulnerability.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"The vulnerability is due to improper processing of packets that
  are routed via the bridge-group virtual interface (BVI) when any of the following features are
  configured: Unicast Reverse Path Forwarding (uRPF), policy-based routing (PBR), quality of
  service (QoS), or access control lists (ACLs). An attacker could exploit this vulnerability by
  sending IPv4 packets through an affected device that is configured to route them via the BVI
  interface.");

  script_tag(name:"solution", value:"See the referenced vendor advisory for a solution.");

  script_xref(name:"URL", value:"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150415-iosxr");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if( ! version = get_app_version( cpe:CPE, nofork:TRUE ) )
  exit( 0 );

if ( ! model = get_kb_item( "cisco/ios_xr/model" ) )
  exit( 0 );

if( "ASR9" >!< model )
  exit( 99 );

affected = make_list(
  '4.3.0',
  '4.3.1',
  '4.3.2',
  '4.3.3',
  '5.1.0',
  '5.1.1',
  '5.1.2',
  '5.2.0',
  '5.2.1' );

foreach af ( affected ) {
  if( version == af ) {
    report = report_fixed_ver( installed_version:version, fixed_version:"See advisory" );
    security_message( port:0, data:report );
    exit( 0 );
  }
}

exit( 99 );

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

6.9 Medium

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

65.8%

Related for OPENVAS:1361412562310105688