Lucene search

K
openvasCopyright (C) 2016 Greenbone AGOPENVAS:1361412562310105775
HistoryJun 21, 2016 - 12:00 a.m.

Cisco IOS XE Software SNMP Subsystem Denial of Service Vulnerability

2016-06-2100:00:00
Copyright (C) 2016 Greenbone AG
plugins.openvas.org
6

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

43.8%

A vulnerability in the SNMP subsystem of Cisco IOS XE software could allow an authenticated, remote
attacker to create a denial of service (DoS) condition.

The vulnerability is due to an attempt to double free a region of memory when processing a series of
SNMP read requests that contains certain criteria for a specific object ID (OID). An attacker who
can authenticate to an affected device may submit a series of valid but specially formed SNMP
requests designed to trigger the vulnerability. Successful exploitation will cause the device to
restart because of an attempt to access an invalid memory region.

Cisco has released software updates that address this vulnerability. Workarounds that mitigate this
vulnerability are not available.

# SPDX-FileCopyrightText: 2016 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/o:cisco:ios_xe";

if (description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.105775");
  script_cve_id("CVE-2016-1428");
  script_tag(name:"cvss_base", value:"6.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:S/C:N/I:N/A:C");
  script_version("2023-07-21T05:05:22+0000");

  script_name("Cisco IOS XE Software SNMP Subsystem Denial of Service Vulnerability");

  script_xref(name:"URL", value:"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160620-iosxe");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"solution", value:"See the referenced vendor advisory for a solution.");
  script_tag(name:"summary", value:"A vulnerability in the SNMP subsystem of Cisco IOS XE software could allow an authenticated, remote
attacker to create a denial of service (DoS) condition.

The vulnerability is due to an attempt to double free a region of memory when processing a series of
SNMP read requests that contains certain criteria for a specific object ID (OID). An attacker who
can authenticate to an affected device may submit a series of valid but specially formed SNMP
requests designed to trigger the vulnerability. Successful exploitation will cause the device to
restart because of an attempt to access an invalid memory region.

Cisco has released software updates that address this vulnerability. Workarounds that mitigate this
vulnerability are not available.");

  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");

  script_tag(name:"last_modification", value:"2023-07-21 05:05:22 +0000 (Fri, 21 Jul 2023)");
  script_tag(name:"severity_vector", value:"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2016-11-30 03:04:00 +0000 (Wed, 30 Nov 2016)");
  script_tag(name:"creation_date", value:"2016-06-21 10:14:35 +0200 (Tue, 21 Jun 2016)");
  script_category(ACT_GATHER_INFO);
  script_family("CISCO");
  script_copyright("Copyright (C) 2016 Greenbone AG");
  script_dependencies("gb_cisco_ios_xe_consolidation.nasl");
  script_mandatory_keys("cisco/ios_xe/detected");
  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if( ! version = get_app_version( cpe:CPE, nofork:TRUE ) )
  exit( 0 );

affected = make_list(
  '3.15.0S',
  '3.17.0S',
  '3.16.0S' );

foreach af ( affected )
{
  if( version == af )
  {
    report = report_fixed_ver( installed_version:version, fixed_version:"See advisory" );
    security_message( port:0, data:report );
    exit( 0 );
  }
}

exit( 99 );

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

43.8%

Related for OPENVAS:1361412562310105775