Vulnerabilities > CVE-2001-0750 - Unspecified vulnerability in Cisco IOS 12.1(2)T/12.1(3)T

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
cisco
nessus

Summary

Cisco IOS 12.1(2)T, 12.1(3)T allow remote attackers to cause a denial of service (reload) via a connection to TCP ports 3100-3999, 5100-5999, 7100-7999 and 10100-10999.

Vulnerable Configurations

Part Description Count
OS
Cisco
2

Nessus

  • NASL familyCISCO
    NASL idCISCO-SA-20010524-IOS-TCP-SCANNER-RELOADHTTP.NASL
    descriptionSecurity Scanning software can cause a memory error in Cisco IOS Software that will cause a reload to occur. This vulnerability affects only Cisco IOS software version 12.1(2)T and 12.1(3)T, and limited deployment releases based on those versions. Customers using the affected Cisco IOS software releases are urged to upgrade as soon as possible to later versions that are not vulnerable to this defect. Vulnerable products and releases are listed in detail below. The security scanner makes TCP connection attempts to various ports, looking for open ports to further investigate known vulnerabilities with those services associated with certain ports. However, a side effect of the tests exposes the defect described in this security advisory, and the router will reload unexpectedly as soon as it receives a request to review or write the configuration file. This defect is documented as Cisco Bug ID CSCds07326.
    last seen2020-06-01
    modified2020-06-02
    plugin id48955
    published2010-09-01
    reporterThis script is (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/48955
    titleIOS Reload after Scanning Vulnerability - Cisco Systems
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # Security advisory is (C) CISCO, Inc.
    # See https://www.cisco.com/en/US/products/products_security_advisory09186a00800b13b2.shtml
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
     script_id(48955);
     script_version("1.11");
     script_cve_id("CVE-2001-0750");
     script_bugtraq_id(2804);
     script_xref(name:"CERT", value:"178024");
     script_xref(name:"CISCO-BUG-ID", value:"CSCds07326");
     script_xref(name:"CISCO-SA", value:"cisco-sa-20010524-ios-tcp-scanner-reload");
    
     script_name(english:"IOS Reload after Scanning Vulnerability - Cisco Systems");
     script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch" );
     script_set_attribute(attribute:"description", value:
    'Security Scanning software can cause a memory error in Cisco IOS
    Software that will cause a reload to occur. This vulnerability affects
    only Cisco IOS software version 12.1(2)T and 12.1(3)T, and limited
    deployment releases based on those versions. 
    Customers using the affected Cisco IOS software releases are urged to
    upgrade as soon as possible to later versions that are not vulnerable
    to this defect. Vulnerable products and releases are listed in detail
    below. 
    The security scanner makes TCP connection attempts to various ports,
    looking for open ports to further investigate known vulnerabilities
    with those services associated with certain ports. However, a side
    effect of the tests exposes the defect described in this security
    advisory, and the router will reload unexpectedly as soon as it
    receives a request to review or write the configuration file.
    This defect is documented as Cisco Bug ID CSCds07326.
    ');
     # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20010524-ios-tcp-scanner-reload
     script_set_attribute(attribute:"see_also", value: "http://www.nessus.org/u?34c1a8f9");
     # https://www.cisco.com/en/US/products/products_security_advisory09186a00800b13b2.shtml
     script_set_attribute(attribute:"see_also", value: "http://www.nessus.org/u?a4d7793b");
     script_set_attribute(attribute:"solution", value:
    "Apply the relevant patch referenced in Cisco Security Advisory 
    cisco-sa-20010524-ios-tcp-scanner-reload.");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_set_attribute(attribute:"plugin_type", value: "local");
     script_set_attribute(attribute:"cpe", value: "cpe:/o:cisco:ios");
     script_set_attribute(attribute:"vuln_publication_date", value: "2001/05/24");
     script_set_attribute(attribute:"patch_publication_date", value: "2001/05/24");
     script_set_attribute(attribute:"plugin_publication_date", value: "2010/09/01");
     script_cvs_date("Date: 2018/11/15 20:50:20");
    
     script_end_attributes();
     script_summary(english:"Uses SNMP to determine if a flaw is present");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is (C) 2010-2018 Tenable Network Security, Inc.");
     script_family(english:"CISCO");
     script_dependencie("cisco_ios_version.nasl");
     script_require_keys("Host/Cisco/IOS/Version");
     exit(0);
    }
    include("cisco_func.inc");
    
    #
    
    version = get_kb_item_or_exit("Host/Cisco/IOS/Version");
    
    # Affected: 12.1DB
    if (check_release(version: version,
                      patched: make_list("12.1(4)DB") )) {
     security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0);
    }
    # Affected: 12.1DC
    if (check_release(version: version,
                      patched: make_list("12.1(4)DC") )) {
     security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0);
    }
    # Affected: 12.1T
    if (check_release(version: version,
                      patched: make_list("12.1(4.3)T"))) {
     security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0);
    }
    # Affected: 12.1XB
    if (deprecated_version(version, "12.1XB")) {
     security_warning(port:0, extra: '\nUpdate to 12.2(1) or later\n'); exit(0);
    }
    # Affected: 12.1XC
    if (deprecated_version(version, "12.1XC")) {
     security_warning(port:0, extra: '\nUpdate to 12.2(1) or later\n'); exit(0);
    }
    # Affected: 12.1XE
    if (deprecated_version(version, "12.1XE")) {
     security_warning(port:0, extra: '\nUpdate to 12.2(1) or later\n'); exit(0);
    }
    # Affected: 12.1XF
    if (deprecated_version(version, "12.1XF")) {
     security_warning(port:0, extra: '\nUpdate to 12.2(1) or later\n'); exit(0);
    }
    # Affected: 12.1XG
    if (deprecated_version(version, "12.1XG")) {
     security_warning(port:0, extra: '\nUpdate to 12.2T or later\n'); exit(0);
    }
    # Affected: 12.1XH
    if (deprecated_version(version, "12.1XH")) {
     security_warning(port:0, extra: '\nUpdate to 12.2(1) or later\n'); exit(0);
    }
    # Affected: 12.1XI
    if (deprecated_version(version, "12.1XI")) {
     security_warning(port:0, extra: '\nUpdate to 12.2(1) or later\n'); exit(0);
    }
    # Affected: 12.1XJ
    if (deprecated_version(version, "12.1XJ")) {
     security_warning(port:0, extra: '\nUpdate to 12.2T or later\n'); exit(0);
    }
    # Affected: 12.1XK
    if (deprecated_version(version, "12.1XK")) {
     security_warning(port:0, extra: '\nUpdate to 12.2(1) or later\n'); exit(0);
    }
    # Affected: 12.1XL
    if (deprecated_version(version, "12.1XL")) {
     security_warning(port:0, extra: '\nUpdate to 12.2(1) or later\n'); exit(0);
    }
    # Affected: 12.1XP
    if (deprecated_version(version, "12.1XP")) {
     security_warning(port:0, extra: '\nUpdate to 12.2T or later\n'); exit(0);
    }
    # Affected: 12.1XQ
    if (deprecated_version(version, "12.1XQ")) {
     security_warning(port:0, extra: '\nUpdate to 12.2T or later\n'); exit(0);
    }
    # Affected: 12.1XS
    if (check_release(version: version,
                      patched: make_list("12.1(5)XS") )) {
     security_warning(port:0, extra: '\nUpdate to ' + patch_update + ' or later\n'); exit(0);
    }
    # Affected: 12.1XT
    if (deprecated_version(version, "12.1XT")) {
     security_warning(port:0, extra: '\nUpdate to 12.2T or later\n'); exit(0);
    }
    
    exit(0, "The remote host is not affected");
    
  • NASL familyCISCO
    NASL idCSCDS07326.NASL
    descriptionSome security scanners can force a Cisco device to reload. An attacker may use this flaw to prevent your network from working properly. This vulnerability is documented as Cisco Bug ID CSCds07326.
    last seen2020-06-01
    modified2020-06-02
    plugin id10977
    published2002-06-05
    reporterThis script is (C) 2002-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/10977
    titleCisco IOS Port Scan Remote DoS (CSCds07326)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    # Script audit and contributions from Carmichael Security
    #      Erik Anderson <[email protected]> (nb: domain no longer exists)
    #      Added BugtraqID and CVE
    #
    
    
    include("compat.inc");
    
    if(description)
    {
     script_id(10977);
     script_version("1.22");
     script_cve_id("CVE-2001-0750");
     script_bugtraq_id(2804);
    
     script_name(english:"Cisco IOS Port Scan Remote DoS (CSCds07326)");
    
     script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch" );
     script_set_attribute(attribute:"description", value:
    "Some security scanners can force a Cisco device to reload.
    
    An attacker may use this flaw to prevent your network
    from working properly.
    
    This vulnerability is documented as Cisco Bug ID CSCds07326." );
     script_set_attribute(attribute:"solution", value:
    "http://www.nessus.org/u?3794b3d8" );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2002/06/05");
     script_cvs_date("Date: 2018/06/27 18:42:25");
     script_set_attribute(attribute:"vuln_publication_date", value: "2001/05/24");
     script_set_attribute(attribute:"plugin_type", value:"local");
     script_set_attribute(attribute:"cpe", value: "cpe:/o:cisco:ios");
     script_end_attributes();
    
     script_summary(english:"Uses SNMP to determine if a flaw is present");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is (C) 2002-2018 Tenable Network Security, Inc.");
     script_family(english:"CISCO");
     script_dependencie("snmp_sysDesc.nasl", "snmp_cisco_type.nasl");
     script_require_keys("SNMP/community", "SNMP/sysDesc", "CISCO/model");
     exit(0);
    }
    
    # The code starts here
    
    ok=0;
    os = get_kb_item("SNMP/sysDesc"); if(!os)exit(0);
    hardware = get_kb_item("CISCO/model"); if(!hardware)exit(0);
    
    
    
    
    # Check for the required hardware...
    #----------------------------------------------------------------
    # ciscoIGS
    if(ereg(string:hardware, pattern:"^ciscoIGS$"))ok=1;
    
    # ciscoAGSplus
    if(ereg(string:hardware, pattern:"^ciscoAGSplus$"))ok=1;
    
    # cisco800
    if(ereg(string:hardware, pattern:"^cisco80[0-9]$"))ok=1;
    
    # ciscoABR900
    if(ereg(string:hardware, pattern:"^ciscoABR90[0-9]$"))ok=1;
    
    # cisco1000
    if(ereg(string:hardware, pattern:"^cisco10[0-9][0-9]$"))ok=1;
    
    # cisco2500
    if(ereg(string:hardware, pattern:"^cisco25[0-9][0-9]$"))ok=1;
    
    # cisco2600
    if(ereg(string:hardware, pattern:"^cisco26[0-9][0-9]$"))ok=1;
    
    # cisco3000
    if(ereg(string:hardware, pattern:"^cisco30[0-9][0-9]$"))ok=1;
    
    # cisco3600
    if(ereg(string:hardware, pattern:"^cisco36[0-9][0-9]$"))ok=1;
    
    # cisco3800
    if(ereg(string:hardware, pattern:"^cisco38[0-9][0-9]$"))ok=1;
    
    # cisco4000
    if(ereg(string:hardware, pattern:"^cisco40[0-9][0-9]$"))ok=1;
    
    # cisco4500
    if(ereg(string:hardware, pattern:"^cisco45[0-9][0-9]$"))ok=1;
    
    # cisco4700
    if(ereg(string:hardware, pattern:"^cisco47[0-9][0-9]$"))ok=1;
    
    # ciscoAS5200
    if(ereg(string:hardware, pattern:"^ciscoAS52[0-9][0-9]$"))ok=1;
    
    # ciscoAS5300
    if(ereg(string:hardware, pattern:"^ciscoAS53[0-9][0-9]$"))ok=1;
    
    # ciscoAS5800
    if(ereg(string:hardware, pattern:"^ciscoAS58[0-9][0-9]$"))ok=1;
    
    # cisco6400
    if(ereg(string:hardware, pattern:"^cisco64[0-9][0-9]$"))ok=1;
    
    # cisco7000
    if(ereg(string:hardware, pattern:"^cisco70[0-9][0-9]$"))ok=1;
    
    # cisco7200
    if(ereg(string:hardware, pattern:"^cisco72[0-9][0-9]$"))ok=1;
    
    # ciscoUBR7200
    if(ereg(string:hardware, pattern:"^ciscoUBR72[0-9][0-9]$"))ok=1;
    
    # cisco7500
    if(ereg(string:hardware, pattern:"^cisco75[0-9][0-9]$"))ok=1;
    
    # cisco12000
    if(ereg(string:hardware, pattern:"^cisco12[0-9][0-9][0-9]$"))ok=1;
    
    # catalyst2908xl
    if(ereg(string:hardware, pattern:"^catalyst2908xl$"))ok=1;
    
    # ciscoLS1010
    if(ereg(string:hardware, pattern:"^ciscoLS101[0-9]$"))ok=1;
    
    if(!ok)exit(0);
    ok = 0;
    
    
    # Check for the required operating system...
    #----------------------------------------------------------------
    # Is this IOS ?
    if(!egrep(pattern:".*(Internetwork Operating|IOS).*", string:os))exit(0);
    # 12.1DB
    if(egrep(string:os, pattern:"(12\.1\([0-3]\)|12\.1)DB[0-9]*,"))ok=1;
    
    # 12.1DC
    if(egrep(string:os, pattern:"(12\.1\([0-3]\)|12\.1)DC[0-9]*,"))ok=1;
    
    # 12.1T
    if(egrep(string:os, pattern:"(12\.1\([0-4]\)|12\.1)T[0-9]*,"))ok=1;
    
    # 12.1XB
    if(egrep(string:os, pattern:"(12\.1\([0-9]*\)|12\.1)XB[0-9]*,"))ok=1;
    
    # 12.1XD
    if(egrep(string:os, pattern:"(12\.1\([0-9]*\)|12\.1)XD[0-9]*,"))ok=1;
    
    # 12.1XE
    if(egrep(string:os, pattern:"(12\.1\([0-9]*\)|12\.1)XE[0-9]*,"))ok=1;
    
    # 12.1XF
    if(egrep(string:os, pattern:"(12\.1\([0-9]*\)|12\.1)XF[0-9]*,"))ok=1;
    
    # 12.1XG
    if(egrep(string:os, pattern:"(12\.1\([0-9]*\)|12\.1)XG[0-9]*,"))ok=1;
    
    # 12.1XH
    if(egrep(string:os, pattern:"(12\.1\([0-9]*\)|12\.1)XH[0-9]*,"))ok=1;
    
    # 12.1XI
    if(egrep(string:os, pattern:"(12\.1\([0-9]*\)|12\.1)XI[0-9]*,"))ok=1;
    
    # 12.1XJ
    if(egrep(string:os, pattern:"(12\.1\([0-9]*\)|12\.1)XJ[0-9]*,"))ok=1;
    
    # 12.1XH
    if(egrep(string:os, pattern:"(12\.1\([0-9]*\)|12\.1)XH[0-9]*,"))ok=1;
    
    # 12.1XI
    if(egrep(string:os, pattern:"(12\.1\([0-9]*\)|12\.1)XI[0-9]*,"))ok=1;
    
    # 12.1XJ
    if(egrep(string:os, pattern:"(12\.1\([0-9]*\)|12\.1)XJ[0-9]*,"))ok=1;
    
    # 12.1XK
    if(egrep(string:os, pattern:"(12\.1\([0-9]*\)|12\.1)XK[0-9]*,"))ok=1;
    
    # 12.1XL
    if(egrep(string:os, pattern:"(12\.1\([0-9]*\)|12\.1)XL[0-9]*,"))ok=1;
    
    # 12.1XP
    if(egrep(string:os, pattern:"(12\.1\([0-9]*\)|12\.1)XP[0-9]*,"))ok=1;
    
    # 12.1XQ
    if(egrep(string:os, pattern:"(12\.1\([0-9]*\)|12\.1)XQ[0-9]*,"))ok=1;
    
    # 12.1XS
    if(egrep(string:os, pattern:"(12\.1\([0-9]*\)|12\.1)XS[0-9]*,"))ok=1;
    
    # 12.1XT
    if(egrep(string:os, pattern:"(12\.1\([0-9]*\)|12\.1)XT[0-9]*,"))ok=1;
    
    
    #----------------------------------------------
    
    if(ok)security_warning(port:161, proto:"udp");