Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.CISCO-SA-IOSXR-PPPMA-JKWFGNEW-IOSXR.NASL
HistoryMar 19, 2024 - 12:00 a.m.

Cisco IOS XR Software for ASR 9000 Series Aggregation Services Routers PPPoE DoS (cisco-sa-iosxr-pppma-JKWFgneW)

2024-03-1900:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9
cisco ios xr
asr 9000
pppoe
dos
vulnerability
bng
lightspeed-based
line card
cve-2024-20327

7.4 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

7.1 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

According to its self-reported version, Cisco IOS XR is affected by a vulnerability.

  • A vulnerability in the PPP over Ethernet (PPPoE) termination feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to crash the ppp_ma process, resulting in a denial of service (DoS) condition. This vulnerability is due to the improper handling of malformed PPPoE packets that are received on a router that is running Broadband Network Gateway (BNG) functionality with PPPoE termination on a Lightspeed-based or Lightspeed-Plus-based line card. An attacker could exploit this vulnerability by sending a crafted PPPoE packet to an affected line card interface that does not terminate PPPoE. A successful exploit could allow the attacker to crash the ppp_ma process, resulting in a DoS condition for PPPoE traffic across the router. (CVE-2024-20327)

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

#TRUSTED 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
#TRUST-RSA-SHA256 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
#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(192235);
  script_version("1.0");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/19");

  script_cve_id("CVE-2024-20327");
  script_xref(name:"IAVA", value:"2024-A-0169");
  script_xref(name:"CISCO-BUG-ID", value:"CSCwf75789");
  script_xref(name:"CISCO-SA", value:"cisco-sa-iosxr-pppma-JKWFgneW");

  script_name(english:"Cisco IOS XR Software for ASR 9000 Series Aggregation Services Routers PPPoE DoS (cisco-sa-iosxr-pppma-JKWFgneW)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco IOS XR is affected by a vulnerability.

  - A vulnerability in the PPP over Ethernet (PPPoE) termination feature of Cisco IOS XR Software for Cisco
    ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to crash
    the ppp_ma process, resulting in a denial of service (DoS) condition. This vulnerability is due to the
    improper handling of malformed PPPoE packets that are received on a router that is running Broadband
    Network Gateway (BNG) functionality with PPPoE termination on a Lightspeed-based or Lightspeed-Plus-based
    line card. An attacker could exploit this vulnerability by sending a crafted PPPoE packet to an affected
    line card interface that does not terminate PPPoE. A successful exploit could allow the attacker to crash
    the ppp_ma process, resulting in a DoS condition for PPPoE traffic across the router. (CVE-2024-20327)

Please see the included Cisco BIDs and Cisco Security Advisory for more information.");
  # https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pppma-JKWFgneW
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?21efcd75");
  # https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75299
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3206828a");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf75789");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID CSCwf75789");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-20327");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(20);

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/03/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/03/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/03/19");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios_xr");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_ios_xr_version.nasl");
  script_require_keys("Host/Cisco/IOS-XR/Version", "Host/Cisco/IOS-XR/Model");

  exit(0);
}

include('cisco_workarounds.inc');
include('ccf.inc');

var product_info = cisco::get_product_info(name:'Cisco IOS XR');

var model = toupper(product_info.model);
# vuln models
if (model !~ "ASR[\s-]*(9[0-9]{3}|9K)") 
  audit(AUDIT_HOST_NOT, 'an affected model');

# vuln line cards
var card_list = make_list(
  'A9K-16X100GE-TR',
  'A99-16X100GE-X-SE',
  'A99-32X100GE-TR',
  'A9K-4HG-FLEX-TR',
  'A9K-4HG-FLEX-SE',
  'A99-4HG-FLEX-TR',
  'A99-4HG-FLEX-SE',
  'A9K-8HG-FLEX-TR',
  'A9K-8HG-FLEX-SE',
  'A9K-20HG-FLEX-TR',
  'A9K-20HG-FLEX-SE',
  'A99-32X100GE-X-TR',
  'A99-32X100GE-X-SE',
  'A99-10X400GE-X-TR',
  'A99-10X400GE-X-SE'
);
var card = cisco_line_card(card_list:card_list);
if (empty_or_null(card))
  audit(AUDIT_HOST_NOT, 'an affected line card');
  
# add smus if applicable
var smus;
if ('ASR9K-X64' >< model)
  smus['7.5.2'] = 'CSCwf75789';

var vuln_ranges = [
  {'min_ver': '0', 'fix_ver': '7.9.21'},
  {'min_ver': '7.10', 'fix_ver': '7.10.1'},
  {'min_ver': '7.11', 'fix_ver': '7.11.1'}
];

# vuln config: BNG with PPPoE globally and on at least one interface
var workarounds = make_list(CISCO_WORKAROUNDS['generic_workaround']);
var workaround_params = [
  WORKAROUND_CONFIG['bng_pppoe_global'],
  WORKAROUND_CONFIG['bng_pppoe_iface'],
  {'require_all_generic_workarounds': TRUE}
];

var reporting = make_array(
  'port'    , product_info['port'],
  'severity', SECURITY_WARNING,
  'version' , product_info['version'],
  'bug_id'  , 'CSCwf75789',
  'cmds'    , make_list('show running-config pppoe bba-group', 'show running-config interface')
);

cisco::check_and_report(
  product_info:product_info,
  workarounds:workarounds,
  workaround_params:workaround_params,
  reporting:reporting,
  vuln_ranges:vuln_ranges,
  smus:smus
);
VendorProductVersionCPE
ciscoios_xrcpe:/o:cisco:ios_xr

7.4 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

7.1 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Related for CISCO-SA-IOSXR-PPPMA-JKWFGNEW-IOSXR.NASL