Lucene search

K
nessusThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.CISCO-SN-CVE-2014-3262-IOS.NASL
HistoryNov 14, 2014 - 12:00 a.m.

Cisco IOS LISP ITR DoS (CSCun73782)

2014-11-1400:00:00
This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
16

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

EPSS

0.004

Percentile

72.1%

The remote Cisco device is potentially affected by an issue related to the handling of certain parameters in Locator/ID Separation Protocol (LISP) control messages sent to the ingress tunnel router (ITR) component. A remote, unauthenticated attacker could exploit this issue by sending specially crafted LISP control messages to cause a denial of service.

#TRUSTED 1633c585ebdd21eb0672cd7141b2ec6b6c018fc1d6d70d584d63047237f16800846ba2b9ea7912d0c94114b05285befccfeccb9bd2f9f2fee6b7858ebe247bd14fc6a10998a571a97a8de81ed3b3a93652ee89470634d1fe278f2a539b5fd1fd81f69b119aeca5ee9723d40365f88d60679e3cd4868cfddf45b03ff172df3cb69d3cc5e4ee1417682c003a1badaaf85240614ab86b910140e1ec9c3996313e278baa429688c3216ef761a508a9936461fb8a637a2487fb8f3498d56b7a5e181186ebb11e2e9624890c26c8acead406ea13dadf255a33afc5ab9a04896d0d3bca35798138c96c37657728cdbf1c74ca59c11a2fa57a7cab150fe317cd0febfec27ddac99058285628eb6fb81c4affbf98cde938f16fa3d11edd14926346f5b4685623d6e75d3709340188d7734c9092239c3ae0c46bb3ee59fa69dfd1ffae15bf4607b01c38a5f2a8671d6830e80762286f094007cd1917cba9d9dbf722acc2d75aa065be42e024eb47aefde205eec31f4c8138b9d8078b9dc9c2bbc7b051c0e9cbdbf6452591e5d65d04d82bd773f045c356530809a911df33f34d4674be19c8874260df50642bf0de63c7c22c0aece49aa3fecf43640d16083e757d510c1541b52264af15282071ee7a84842c48f7dc3c18104c87e4a61a0661baa6156d5be1add0a1100403e861e6fe12af3444b4b1efdf17860942ff2369408b5336d0e1ee
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(79249);
  script_version("1.9");
  script_cvs_date("Date: 2019/11/25");

  script_cve_id("CVE-2014-3262");
  script_bugtraq_id(67399);
  script_xref(name:"CISCO-BUG-ID", value:"CSCun73782");

  script_name(english:"Cisco IOS LISP ITR DoS (CSCun73782)");
  script_summary(english:"Checks the IOS version.");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is running a vulnerable IOS version.");
  script_set_attribute(attribute:"description", value:
"The remote Cisco device is potentially affected by an issue related to
the handling of certain parameters in Locator/ID Separation Protocol
(LISP) control messages sent to the ingress tunnel router (ITR)
component. A remote, unauthenticated attacker could exploit this issue
by sending specially crafted LISP control messages to cause a denial
of service.");
  # https://tools.cisco.com/security/center/viewAlert.x?alertId=34233
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1b307af3");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/security/center/viewAlert.x?alertId=34233");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID
  CSCun73782.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-3262");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/05/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/05/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_ios_version.nasl");
  script_require_keys("Host/Cisco/IOS/Version");
  script_require_ports("Host/Cisco/IOS/Model", "CISCO/model");

  exit(0);
}

include("audit.inc");
include("cisco_func.inc");
include("cisco_kb_cmd_func.inc");

# check model
model = get_kb_item("CISCO/model");
if (isnull(model)) model = get_kb_item_or_exit("Host/Cisco/IOS/Model");
if (model !~ "(^|[^0-9]+)(8|9|18|19|28|29|38|39|72)[0-9][0-9]($|[^0-9])") audit(AUDIT_HOST_NOT, "affected");

version = get_kb_item_or_exit("Host/Cisco/IOS/Version");

if (
  version == "15.3(3)XB12" ||
  version == "15.2(4)XB9"  ||
  version =~ "^15\.3\(3\)[MS]($|[01]($|[^0-9]))"  ||
  version =~ "^15\.3\(3\)M2($|\.[0-3]($|[^0-9]))" ||
  version =~ "^15\.3\(3\)S2($|\.[0-7]($|[^0-9]))" ||
  version =~ "^15\.4\([12]\)S($|0($|[^0-9]))" ||
  version =~ "^15\.4\(1\)S1($|\.[0-2]($|[^0-9]))" ||
  version =~ "^15\.4\(2\)S0($|\.[0-2]($|[^0-9]))"
)
{
  flag     = FALSE;
  override = FALSE;

  if (get_kb_item("Host/local_checks_enabled"))
  {
    buf = cisco_command_kb_item("Host/Cisco/Config/show_running-config", "show running-config");
    if (check_cisco_result(buf))
    {
      if (preg(multiline:TRUE, pattern:"^\s+ipv[46]\sitr(\s|$)", string:buf))
        flag = TRUE;
    }
    else if (cisco_needs_enable(buf)) override = TRUE;
  }

  if (!flag && !override) audit(AUDIT_HOST_NOT, "affected");

  if (report_verbosity > 0)
  {
    report =
      '\n  Cisco Bug ID        : CSCun73782' +
      '\n    Installed release : ' + version + 
      '\n';

    security_warning(port:0, extra:report+cisco_caveat(override));
    exit(0);
  }
  else security_warning(port:0, extra:cisco_caveat(override));
}
else audit(AUDIT_INST_VER_NOT_VULN, "Cisco IOS software", version);

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

EPSS

0.004

Percentile

72.1%

Related for CISCO-SN-CVE-2014-3262-IOS.NASL