Lucene search

K
nessusThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.CISCO-SN-CVE-2013-5527-IOS.NASL
HistoryNov 03, 2014 - 12:00 a.m.

Cisco IOS OSPF Opaque LSA DoS (CSCui21030)

2014-11-0300:00:00
This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
www.tenable.com
18

CVSS2

5.7

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:M/Au:N/C:N/I:N/A:C

EPSS

0.004

Percentile

74.5%

The remote Cisco device contains an issue in the OSPF implementation.
The flaw is due to improper parsing of certain options in OSPF link-state advertisement (LSA) type 11 packets. A remote, unauthenticated can cause a denial of service (device reload) via specially crafted OSPF packets with unusual options.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(78824);
  script_version("1.6");
  script_cvs_date("Date: 2018/11/15 20:50:20");

  script_cve_id("CVE-2013-5527");
  script_bugtraq_id(62904);
  script_xref(name:"CISCO-BUG-ID", value:"CSCui21030");

  script_name(english:"Cisco IOS OSPF Opaque LSA DoS (CSCui21030)");
  script_summary(english:"Checks the IOS version.");

  script_set_attribute(attribute:"synopsis", value:"The remote device is affected by a denial of service vulnerability.");
  script_set_attribute(attribute:"description", value:
"The remote Cisco device contains an issue in the OSPF implementation.
The flaw is due to improper parsing of certain options in OSPF
link-state advertisement (LSA) type 11 packets. A remote,
unauthenticated can cause a denial of service (device reload) via
specially crafted OSPF packets with unusual options.");
  # https://tools.cisco.com/security/center/viewAlert.x?alertId=31201
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2a23d9c5");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/security/center/viewAlert.x?alertId=31201");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID
CSCui21030.");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:M/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/10/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/10/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/03");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");

  script_dependencies("cisco_ios_version.nasl");
  script_require_keys("Host/Cisco/IOS/Version");

  exit(0);
}

include("audit.inc");
include("cisco_func.inc");

# According to the bug ID, the following version are affected :
# 15.4S 15.4(1)S, 15.4(2)S, 15.4(3)S

version = get_kb_item_or_exit("Host/Cisco/IOS/Version");

if (version =~ "^15\.4(\([1-3]\))?S$")
{
  if (report_verbosity > 0)
  {
    report =
    '\n  Cisco bug ID      : CSCui21030' +
    '\n  Installed release : ' + version +
    '\n';
    security_warning(port:0, extra:report);
  }
  else security_warning(port:0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

CVSS2

5.7

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:M/Au:N/C:N/I:N/A:C

EPSS

0.004

Percentile

74.5%

Related for CISCO-SN-CVE-2013-5527-IOS.NASL