Vulnerabilities > CVE-2004-0054 - Unspecified vulnerability in Cisco IOS

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
cisco
nessus

Summary

Multiple vulnerabilities in the H.323 protocol implementation for Cisco IOS 11.3T through 12.2T allow remote attackers to cause a denial of service and possibly execute arbitrary code, as demonstrated by the NISCC/OUSPG PROTOS test suite for the H.225 protocol.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-448.NASL
    descriptionMultiple vulnerabilities were discovered in pwlib, a library used to aid in writing portable applications, whereby a remote attacker could cause a denial of service or potentially execute arbitrary code. This library is most notably used in several applications implementing the H.323 teleconferencing protocol, including the OpenH323 suite, gnomemeeting and asterisk.
    last seen2020-06-01
    modified2020-06-02
    plugin id15285
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15285
    titleDebian DSA-448-1 : pwlib - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-448. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(15285);
      script_version("1.22");
      script_cvs_date("Date: 2019/08/02 13:32:17");
    
      script_cve_id("CVE-2004-0054", "CVE-2004-0056", "CVE-2004-0097", "CVE-2004-2629", "CVE-2004-2758");
      script_bugtraq_id(9406);
      script_xref(name:"DSA", value:"448");
    
      script_name(english:"Debian DSA-448-1 : pwlib - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple vulnerabilities were discovered in pwlib, a library used to
    aid in writing portable applications, whereby a remote attacker could
    cause a denial of service or potentially execute arbitrary code. This
    library is most notably used in several applications implementing the
    H.323 teleconferencing protocol, including the OpenH323 suite,
    gnomemeeting and asterisk."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/233888"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2004/dsa-448"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "For the current stable distribution (woody) this problem has been
    fixed in version 1.2.5-5woody1.
    
    We recommend that you update your pwlib package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:pwlib");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2004/02/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/09/29");
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/01/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.0", prefix:"asnparser", reference:"1.2.5-5woody1")) flag++;
    if (deb_check(release:"3.0", prefix:"libpt-1.2.0", reference:"1.2.5-5woody1")) flag++;
    if (deb_check(release:"3.0", prefix:"libpt-dbg", reference:"1.2.5-5woody1")) flag++;
    if (deb_check(release:"3.0", prefix:"libpt-dev", reference:"1.2.5-5woody1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCISCO
    NASL idCISCO-SA-20040113-H323HTTP.NASL
    descriptionMultiple Cisco products contain vulnerabilities in the processing of H.323 messages, which are typically used in Voice over Internet Protocol (VoIP) or multimedia applications. A test suite has been developed by the University of Oulu to target this protocol and identify vulnerabilities. Support for the H.323 protocol was introduced in Cisco IOS Software Release 11.3T. Release 11.3T, and all later Cisco IOS releases may be affected if the software includes support for voice/multimedia applications. Vulnerable devices include those that contain software support for H.323 as network elements as well as those configured for IOS Network Address Translation (NAT) and those configured for IOS Firewall (also known as Context-Based Access Control [CBAC]). Other Cisco voice products that do not run Cisco IOS may also be affected. These vulnerabilities can be exploited repeatedly to produce a denial of service (DoS).
    last seen2019-10-28
    modified2010-09-01
    plugin id48972
    published2010-09-01
    reporterThis script is (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/48972
    titleVulnerabilities in H.323 Message Processing - Cisco Systems
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    # Security advisory is (C) CISCO, Inc.
    # See https://www.cisco.com/en/US/products/products_security_advisory09186a00801ea156.shtml
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
     script_id(48972);
     script_version("1.17");
     script_set_attribute(attribute:"plugin_modification_date", value:"2018/11/15");
     script_cve_id("CVE-2004-0054");
     script_bugtraq_id(9406);
     script_xref(name:"CERT-CC", value:"749342");
     script_xref(name:"CERT-CC", value:"CA-2004-01");
     script_name(english:"Vulnerabilities in H.323 Message Processing - Cisco Systems");
     script_summary(english:"Checks the IOS version.");
     script_set_attribute(attribute:"synopsis", value:"The remote device is missing a vendor-supplied security patch");
     script_set_attribute(attribute:"description", value:
    'Multiple Cisco products contain vulnerabilities in the processing of
    H.323 messages, which are typically used in Voice over Internet
    Protocol (VoIP) or multimedia applications. A test suite has been
    developed by the University of Oulu to target this protocol and
    identify vulnerabilities.
    Support for the H.323 protocol was introduced in Cisco IOS Software
    Release 11.3T. Release 11.3T, and all later Cisco IOS releases may be
    affected if the software includes support for voice/multimedia
    applications. Vulnerable devices include those that contain software
    support for H.323 as network elements as well as those configured for
    IOS Network Address Translation (NAT) and those configured for IOS
    Firewall (also known as Context-Based Access Control [CBAC]).
     Other Cisco voice products that do not run Cisco IOS may also be
    affected.
    These vulnerabilities can be exploited repeatedly to produce a denial
    of service (DoS).
    ');
     # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20040113-h323
     script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3d2630fc");
     # https://www.cisco.com/en/US/products/products_security_advisory09186a00801ea156.shtml
     script_set_attribute(attribute:"see_also", value: "http://www.nessus.org/u?b6b42778");
     script_set_attribute(attribute:"solution", value:
    "Apply the relevant patch referenced in Cisco Security Advisory
    cisco-sa-20040113-h323.");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_set_attribute(attribute:"plugin_type", value:"local");
     script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios");
    
     script_set_attribute(attribute:"vuln_publication_date", value:"2004/01/13");
     script_set_attribute(attribute:"patch_publication_date", value:"2004/01/13");
     script_set_attribute(attribute:"plugin_publication_date", value:"2010/09/01");
    
     script_end_attributes();
     script_xref(name:"CISCO-BUG-ID", value:"CSCdr48143");
     script_xref(name:"CISCO-BUG-ID", value:"CSCdt09262");
     script_xref(name:"CISCO-BUG-ID", value:"CSCdt54401");
     script_xref(name:"CISCO-BUG-ID", value:"CSCdw14262");
     script_xref(name:"CISCO-BUG-ID", value:"CSCdx40184");
     script_xref(name:"CISCO-BUG-ID", value:"CSCdx76632");
     script_xref(name:"CISCO-BUG-ID", value:"CSCdx77253");
     script_xref(name:"CISCO-BUG-ID", value:"CSCdx82831");
     script_xref(name:"CISCO-BUG-ID", value:"CSCea19885");
     script_xref(name:"CISCO-BUG-ID", value:"CSCea27536");
     script_xref(name:"CISCO-BUG-ID", value:"CSCea32240");
     script_xref(name:"CISCO-BUG-ID", value:"CSCea33065");
     script_xref(name:"CISCO-BUG-ID", value:"CSCea36231");
     script_xref(name:"CISCO-BUG-ID", value:"CSCea42527");
     script_xref(name:"CISCO-BUG-ID", value:"CSCea42826");
     script_xref(name:"CISCO-BUG-ID", value:"CSCea44227");
     script_xref(name:"CISCO-BUG-ID", value:"CSCea44309");
     script_xref(name:"CISCO-BUG-ID", value:"CSCea46231");
     script_xref(name:"CISCO-BUG-ID", value:"CSCea46342");
     script_xref(name:"CISCO-BUG-ID", value:"CSCea46545");
     script_xref(name:"CISCO-BUG-ID", value:"CSCea48726");
     script_xref(name:"CISCO-BUG-ID", value:"CSCea48755");
     script_xref(name:"CISCO-BUG-ID", value:"CSCea51030");
     script_xref(name:"CISCO-BUG-ID", value:"CSCea51076");
     script_xref(name:"CISCO-BUG-ID", value:"CSCea54851");
     script_xref(name:"CISCO-BUG-ID", value:"CSCea55518");
     script_xref(name:"CISCO-BUG-ID", value:"CSCec76694");
     script_xref(name:"CISCO-BUG-ID", value:"CSCec76776");
     script_xref(name:"CISCO-BUG-ID", value:"CSCec77152");
     script_xref(name:"CISCO-BUG-ID", value:"CSCec79541");
     script_xref(name:"CISCO-BUG-ID", value:"CSCec87533");
     script_xref(name:"CISCO-BUG-ID", value:"CSCed28873");
     script_xref(name:"CISCO-BUG-ID", value:"CSCef42352");
     script_xref(name:"CISCO-SA", value:"cisco-sa-20040113-h323");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is (C) 2010-2018 Tenable Network Security, Inc.");
     script_family(english:"CISCO");
     script_dependencie("cisco_ios_version.nasl");
     script_require_keys("Host/Cisco/IOS/Version");
     exit(0);
    }
    
    include("audit.inc");
    include("cisco_func.inc");
    include("cisco_kb_cmd_func.inc");
    
    flag = 0;
    report_extra = "";
    version = get_kb_item_or_exit("Host/Cisco/IOS/Version");
    override = 0;
    
    # Introduced H.323 feature in 11.3(3)T
    if (deprecated_version(version, "11.3T") &&
        !check_release(version: version, patched: make_list("11.3(3)T"))) {
     report_extra = '\nUpdate to 12.0(27) or later\n'; flag++;
    }
    # Affected: 12.0
    if (check_release(version: version,
                      patched: make_list("12.0(28)", "12.0(27)"))) {
     report_extra = '\nUpdate to ' + patch_update + ' or later\n'; flag++;
    }
    # Affected: 12.0S
    if (check_release(version: version,
                      patched: make_list("12.0(23)S3", "12.0(24)S2", "12.0(25)S1", "12.0(26)S"))) {
     report_extra = '\nUpdate to ' + patch_update + ' or later\n'; flag++;
    }
    if (deprecated_version(version, "12.0ST")) {
     report_extra = '\nNo fixes are planned for 12.0ST releases. Upgrade to a supported release\n'; flag++;
    }
    if (deprecated_version(version, "12.0T")) {
     report_extra = '\nNo fixes are planned for 12.0T releases. Upgrade to a supported release\n'; flag++;
    }
    if (deprecated_version(version, "12.0XC")) {
     report_extra = '\nUpdate to 12.1(22) or later\n'; flag++;
    }
    if (deprecated_version(version, "12.0XD")) {
     report_extra = '\nUpdate to 12.1(22) or later\n'; flag++;
    }
    if (deprecated_version(version, "12.0XG")) {
     report_extra = '\nUpdate to 12.1(22) or later\n'; flag++;
    }
    if (deprecated_version(version, "12.0XH")) {
     report_extra = '\nUpdate to 12.1(22) or later\n'; flag++;
    }
    if (deprecated_version(version, "12.0XI")) {
     report_extra = '\nUpdate to 12.1(22) or later\n'; flag++;
    }
    if (deprecated_version(version, "12.0XJ")) {
     report_extra = '\nUpdate to 12.1(22) or later\n'; flag++;
    }
    if (deprecated_version(version, "12.0XK")) {
     report_extra = '\nUpdate to 12.2(19)b or later\n'; flag++;
    }
    if (deprecated_version(version, "12.0XL")) {
     report_extra = '\nUpdate to 12.1(22) or later\n'; flag++;
    }
    if (deprecated_version(version, "12.0XN")) {
     report_extra = '\nUpdate to 12.1(22) or later\n'; flag++;
    }
    if (deprecated_version(version, "12.0XQ")) {
     report_extra = '\nUpdate to 12.1(22) or later\n'; flag++;
    }
    if (deprecated_version(version, "12.0XR")) {
     report_extra = '\nUpdate to 12.2(19)b or later\n'; flag++;
    }
    if (deprecated_version(version, "12.0XT")) {
     report_extra = '\nNo fixes are planned for 12.0XT releases. Upgrade to a supported release\n'; flag++;
    }
    # Affected: 12.1
    if (check_release(version: version,
                      patched: make_list("12.1(22)"))) {
     report_extra = '\nUpdate to ' + patch_update + ' or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1AA")) {
     report_extra = '\nUpdate to 12.2(19)b or later\n'; flag++;
    }
    # Affected: 12.1E
    if (check_release(version: version,
                      patched: make_list("12.1(13)E12", "12.1(20)E2", "12.1(8b)E16", "12.1(11b)E14", "12.1(14)E9", "12.1(19)E6"))) {
     report_extra = '\nUpdate to ' + patch_update + ' or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1EC")) {
     report_extra = '\nNo fixes are planned for 12.1EC releases. Upgrade to a supported release\n'; flag++;
    }
    if (deprecated_version(version, "12.1EZ")) {
     report_extra = '\nNo fixes are planned for 12.1EZ releases. Upgrade to a supported release\n'; flag++;
    }
    # Affected: 12.1T
    if (check_release(version: version,
                      patched: make_list("12.1(5)T17"))) {
     report_extra = '\nUpdate to ' + patch_update + ' or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1XA")) {
     report_extra = '\nUpdate to 12.2(19)b or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1XB")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1XC")) {
     report_extra = '\nUpdate to 12.2(19)b or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1XD")) {
     report_extra = '\nUpdate to 12.2(19)b or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1XG")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1XH")) {
     report_extra = '\nUpdate to 12.2(19)b or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1XI")) {
     report_extra = '\nUpdate to 12.2(19)b or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1XJ")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1XL")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1XM")) {
     report_extra = '\nUpdate to 12.2(2)XB15 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1XP")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1XQ")) {
     report_extra = '\nUpdate to 12.2(2)XB15 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1XR")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1XT")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1XU")) {
     report_extra = '\nUpdate to 12.2(4)T6 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1XV")) {
     report_extra = '\nUpdate to 12.2(2)XB15 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1XW")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1YB")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1YC")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1YD")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1YE")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1YF")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1YH")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.1YI")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    # Affected: 12.2
    if (check_release(version: version,
                      patched: make_list("12.2(10g)", "12.2(13c)", "12.2(13e)", "12.2(16a)", "12.2(16f)", "12.2(17d)", "12.2(19b)", "12.2(21a)", "12.2(17)"))) {
     report_extra = '\nUpdate to ' + patch_update + ' or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2B")) {
     report_extra = '\nUpdate to 12.3(4)T1 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2BW")) {
     report_extra = '\nUpdate to 12.2(15)T5 / 12.3(3e) or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2BX")) {
     report_extra = '\nNo fixes are planned for 12.2BX releases. Upgrade to a supported release\n'; flag++;
    }
    if (deprecated_version(version, "12.2DD")) {
     report_extra = '\nUpdate to 12.3(3e) or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2DX")) {
     report_extra = '\nUpdate to 12.3(3e) or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2MC")) {
     report_extra = '\nNo fixes are planned for 12.2MC releases. Upgrade to a supported release\n'; flag++;
    }
    if (deprecated_version(version, "12.2MX")) {
     report_extra = '\nUpdate to 12.3(4)T1 or later\n'; flag++;
    }
    # Affected: 12.2S
    if (check_release(version: version,
                      patched: make_list("12.2(14)S3", "12.2(18)S"))) {
     report_extra = '\nUpdate to ' + patch_update + ' or later\n'; flag++;
    }
    # Affected: 12.2SX
    if (check_release(version: version,
                      patched: make_list("12.2(17a)SXA") )) {
     report_extra = '\nUpdate to ' + patch_update + ' or later\n'; flag++;
    }
    # Affected: 12.2SY
    if (check_release(version: version,
                      patched: make_list("12.2(14)SY3") )) {
     report_extra = '\nUpdate to ' + patch_update + ' or later\n'; flag++;
    }
    # Affected: 12.2T
    if (check_release(version: version,
                      patched: make_list("12.2(11)T8", "12.2(13)T3", "12.2(15)T2", "12.2(4)T6", "12.2(8)T10"))) {
     report_extra = '\nUpdate to ' + patch_update + ' or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2XA")) {
     report_extra = '\nUpdate to 12.2(11)T9 or later\n'; flag++;
    }
    # Affected: 12.2XB
    if (check_release(version: version,
                      patched: make_list("12.2(2)XB14"))) {
     report_extra = '\nUpdate to ' + patch_update + ' or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2XC")) {
     report_extra = '\nUpdate to 12.3(3e) or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2XD")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2XG")) {
     report_extra = '\nUpdate to 12.2(8)T10 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2XH")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2XI")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2XJ")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2XK")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2XL")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2XM")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2XN")) {
     report_extra = '\nUpdate to 12.2(11)T9 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2XQ")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2XS")) {
     report_extra = '\nUpdate to 12.2(2)XB15 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2XT")) {
     report_extra = '\nUpdate to 12.2(11)T9 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2XU")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2XW")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    # Affected: 12.2YA
    if (check_release(version: version,
                      patched: make_list("12.2(4)YA7"))) {
     report_extra = '\nUpdate to ' + patch_update + ' or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2YB")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2YC")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2YD")) {
     report_extra = '\nUpdate to 12.3(2)T3 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2YE")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2YF")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2YH")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2YJ")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2YK")) {
     report_extra = '\nUpdate to 12.2(13)ZC or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2YL")) {
     report_extra = '\nUpdate to 12.3(2)T3 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2YM")) {
     report_extra = '\nUpdate to 12.3(2)T3 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2YN")) {
     report_extra = '\nUpdate to 12.3(2)T3 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2YT")) {
     report_extra = '\nUpdate to 12.2(15)T5 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2YU")) {
     report_extra = '\nUpdate to 12.3(4)T1 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2YV")) {
     report_extra = '\nUpdate to 12.3(4)T1 or later\n'; flag++;
    }
    # Affected: 12.2YW
    if (check_release(version: version,
                      patched: make_list("12.2(8)YW3"))) {
     report_extra = '\nUpdate to ' + patch_update + ' or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2YX")) {
     report_extra = '\nUpdate to 12.2(S) Release 3 / 12.2(14)SU or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2YY")) {
     report_extra = '\nUpdate to 12.3(2)T3 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2YZ")) {
     report_extra = '\nNo fixes are planned for 12.2YZ releases. Upgrade to a supported release\n'; flag++;
    }
    if (deprecated_version(version, "12.2ZB")) {
     report_extra = '\nUpdate to 12.3(2)T3 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2ZC")) {
     report_extra = '\nNo fixes are planned for 12.2ZC releases. Upgrade to a supported release\n'; flag++;
    }
    if (deprecated_version(version, "12.2ZD")) {
     report_extra = '\nNo fixes are planned for 12.2ZD releases. Upgrade to a supported release\n'; flag++;
    }
    if (deprecated_version(version, "12.2ZE")) {
     report_extra = '\nUpdate to 12.3(3e) or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2ZF")) {
     report_extra = '\nUpdate to 12.2(15)SL1 or later\n'; flag++;
    }
    if (deprecated_version(version, "12.2ZG")) {
     report_extra = '\nNo fixes are planned for 12.2ZG releases. Upgrade to a supported release\n'; flag++;
    }
    # Affected: 12.2ZH
    if (check_release(version: version,
                      patched: make_list("12.2(13)ZH3") )) {
     report_extra = '\nUpdate to ' + patch_update + ' or later\n'; flag++;
    }
    # Affected: 12.2ZJ
    if (check_release(version: version,
                      patched: make_list("12.2(15)ZJ2") )) {
     report_extra = '\nUpdate to ' + patch_update + ' or later\n'; flag++;
    }
    # Affected: 12.2ZL
    if (check_release(version: version,
                      patched: make_list("12.2(15)ZL1") )) {
     report_extra = '\nUpdate to ' + patch_update + ' or later\n'; flag++;
    }
    # Affected: 12.3T
    if (check_release(version: version,
                      patched: make_list("12.3(2)T3", "12.3(4)T1") )) {
     report_extra = '\nUpdate to ' + patch_update + ' or later\n'; flag++;
    }
    
    if (get_kb_item("Host/local_checks_enabled"))
    {
      if (flag)
      {
        flag = 0;
        buf = cisco_command_kb_item("Host/Cisco/Config/show_processes", "show processes");
        if (check_cisco_result(buf))
        {
          if (preg(pattern:"H323", multiline:TRUE, string:buf)) { flag = 1; }
        } else if (cisco_needs_enable(buf)) { flag = 1; override = 1; }
      }
    }
    
    
    if (flag)
    {
      security_hole(port:0, extra:report_extra + cisco_caveat(override));
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
    
  • NASL familyCISCO
    NASL idCISCO_H323_DOS.NASL
    descriptionAccording to its version number, the remote host is running a vulnerable version of Cisco IOS. The affected versions have multiple buffer overflow vulnerabilities in the H.323 processing routines. H.323 is a standard that defines several protocols used for audio/visual applications, including IP telephony. A remote attacker could use this to cause a denial of service, or potentially execute arbitrary code.
    last seen2020-03-28
    modified2004-01-19
    plugin id12023
    published2004-01-19
    reporterThis script is Copyright (C) 2004-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/12023
    titleCisco IOS H.323 Protocol Implementation Flaws
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if(description)
    {
     script_id(12023);
     script_version("1.17");
    
     script_cve_id("CVE-2004-0054");
     script_bugtraq_id(9406);
    
     script_name(english:"Cisco IOS H.323 Protocol Implementation Flaws");
     script_summary(english:"Uses SNMP to determine if a flaw is present");
    
     script_set_attribute(
       attribute:"synopsis",
       value:"The remote network device has a buffer overflow vulnerability."
     );
     script_set_attribute( attribute:"description",  value:
    "According to its version number, the remote host is running a
    vulnerable version of Cisco IOS.  The affected versions have multiple
    buffer overflow vulnerabilities in the H.323 processing routines.
    H.323 is a standard that defines several protocols used for
    audio/visual applications, including IP telephony.
    
    A remote attacker could use this to cause a denial of service, or
    potentially execute arbitrary code." );
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20040113-h323
     script_set_attribute(
       attribute:"see_also",
       value:"http://www.nessus.org/u?3d2630fc"
     );
     script_set_attribute(
       attribute:"solution", 
       value:"Upgrade to the latest version of IOS, or block all H.323 traffic."
     );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_set_attribute(attribute:"plugin_publication_date", value: "2004/01/19");
     script_set_attribute(attribute:"vuln_publication_date", value: "2004/01/13");
     script_set_attribute(attribute:"patch_publication_date", value: "2004/01/13");
     script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/27");
     script_set_attribute(attribute:"plugin_type", value:"local");
     script_set_attribute(attribute:"cpe",value:"cpe:/o:cisco:ios");
     script_end_attributes();
    
     script_category(ACT_GATHER_INFO);
     script_family(english:"CISCO");
    
     script_copyright(english:"This script is Copyright (C) 2004-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
     script_dependencies("snmp_sysDesc.nasl",
    			 "snmp_cisco_type.nasl");
     script_require_keys("SNMP/community",
    			  "SNMP/sysDesc",
    			  "CISCO/model");
     exit(0);
    }
    
    
    # The code starts here
    ok=0;
    os = get_kb_item("SNMP/sysDesc"); if(!os)exit(0);
    hardware = get_kb_item("CISCO/model"); if(!hardware)exit(0);
    
    
    
    
    # Check for the required operating system...
    #----------------------------------------------------------------
    # Is this IOS ?
    if(!egrep(pattern:".*(Internetwork Operating|IOS).*", string:os))exit(0);
    # 11.3T
    if(egrep(string:os, pattern:"(^|\s+)(11\.3\([0-9]*\)|11\.3)T[0-9]*,"))ok=1;
    
    # 12.0
    if(egrep(string:os, pattern:"(^|\s+)(12\.0\(([0-9]|[1-1][0-9]|2[0-7])\)|12\.0),"))ok=1;
    
    # 12.0S
    if(egrep(string:os, pattern:"(^|\s+)((12\.0\(([0-9]|[1-1][0-9]|2[0-4])\)|12\.0)S[0-9]*|12\.0\(25\)S[0-0]),"))ok=1;
    
    # 12.0ST
    if(egrep(string:os, pattern:"(^|\s+)(12\.0\([0-9]*\)|12\.0)ST[0-9]*,"))ok=1;
    
    # 12.0T
    if(egrep(string:os, pattern:"(^|\s+)(12\.0\([0-9]*\)|12\.0)T[0-9]*,"))ok=1;
    
    # 12.0XC
    if(egrep(string:os, pattern:"(^|\s+)(12\.0\([0-9]*\)|12\.0)XC[0-9]*,"))ok=1;
    
    # 12.0XD
    if(egrep(string:os, pattern:"(^|\s+)(12\.0\([0-9]*\)|12\.0)XD[0-9]*,"))ok=1;
    
    # 12.0XG
    if(egrep(string:os, pattern:"(^|\s+)(12\.0\([0-9]*\)|12\.0)XG[0-9]*,"))ok=1;
    
    # 12.0XH
    if(egrep(string:os, pattern:"(^|\s+)(12\.0\([0-9]*\)|12\.0)XH[0-9]*,"))ok=1;
    
    # 12.0XI
    if(egrep(string:os, pattern:"(^|\s+)(12\.0\([0-9]*\)|12\.0)XI[0-9]*,"))ok=1;
    
    # 12.0XJ
    if(egrep(string:os, pattern:"(^|\s+)(12\.0\([0-9]*\)|12\.0)XJ[0-9]*,"))ok=1;
    
    # 12.0XK
    if(egrep(string:os, pattern:"(^|\s+)(12\.0\([0-9]*\)|12\.0)XK[0-9]*,"))ok=1;
    
    # 12.0XL
    if(egrep(string:os, pattern:"(^|\s+)(12\.0\([0-9]*\)|12\.0)XL[0-9]*,"))ok=1;
    
    # 12.0XN
    if(egrep(string:os, pattern:"(^|\s+)(12\.0\([0-9]*\)|12\.0)XN[0-9]*,"))ok=1;
    
    # 12.0XN
    if(egrep(string:os, pattern:"(^|\s+)(12\.0\([0-9]*\)|12\.0)XN[0-9]*,"))ok=1;
    
    # 12.0XQ
    if(egrep(string:os, pattern:"(^|\s+)(12\.0\([0-9]*\)|12\.0)XQ[0-9]*,"))ok=1;
    
    # 12.0XR
    if(egrep(string:os, pattern:"(^|\s+)(12\.0\([0-9]*\)|12\.0)XR[0-9]*,"))ok=1;
    
    # 12.0XT
    if(egrep(string:os, pattern:"(^|\s+)(12\.0\([0-9]*\)|12\.0)XT[0-9]*,"))ok=1;
    
    # 12.1
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\(([0-9]|[1-1][0-9]|2[0-1])\)|12\.1),"))ok=1;
    
    # 12.1AA
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)AA[0-9]*,"))ok=1;
    
    # 12.1E
    if(egrep(string:os, pattern:"(^|\s+)((12\.1\(([0-9]|1[0-9])\)|12\.1)E[0-9]*|12\.1\(20\)E[0-1]),"))ok=1;
    
    # 12.1EC
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)EC[0-9]*,"))ok=1;
    
    # 12.1EZ
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)EZ[0-9]*,"))ok=1;
    
    # 12.1T
    if(egrep(string:os, pattern:"(^|\s+)((12\.1\([0-4]\)|12\.1)T[0-9]*|12\.1\(5\)T([0-9]|1[0-6])),"))ok=1;
    
    # 12.1X
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)X[0-9]*,"))ok=1;
    
    # 12.1XA
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)XA[0-9]*,"))ok=1;
    
    # 12.1XB
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)XB[0-9]*,"))ok=1;
    
    # 12.1XC
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)XC[0-9]*,"))ok=1;
    
    # 12.1XD
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)XD[0-9]*,"))ok=1;
    
    # 12.1XG
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)XG[0-9]*,"))ok=1;
    
    # 12.1XH
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)XH[0-9]*,"))ok=1;
    
    # 12.1XI
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)XI[0-9]*,"))ok=1;
    
    # 12.1XJ
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)XJ[0-9]*,"))ok=1;
    
    # 12.1XL
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)XL[0-9]*,"))ok=1;
    
    # 12.1XM
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)XM[0-9]*,"))ok=1;
    
    # 12.1XP
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)XP[0-9]*,"))ok=1;
    
    # 12.1XQ
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)XQ[0-9]*,"))ok=1;
    
    # 12.1XQ
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)XQ[0-9]*,"))ok=1;
    
    # 12.1XR
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)XR[0-9]*,"))ok=1;
    
    # 12.1XT
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)XT[0-9]*,"))ok=1;
    
    # 12.1XU
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)XU[0-9]*,"))ok=1;
    
    # 12.1XV
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)XV[0-9]*,"))ok=1;
    
    # 12.1XW
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)XW[0-9]*,"))ok=1;
    
    # 12.1YB
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)YB[0-9]*,"))ok=1;
    
    # 12.1YC
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)YC[0-9]*,"))ok=1;
    
    # 12.1YD
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)YD[0-9]*,"))ok=1;
    
    # 12.1YE
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)YE[0-9]*,"))ok=1;
    
    # 12.1YF
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)YF[0-9]*,"))ok=1;
    
    # 12.1YH
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)YH[0-9]*,"))ok=1;
    
    # 12.1YI
    if(egrep(string:os, pattern:"(^|\s+)(12\.1\([0-9]*\)|12\.1)YI[0-9]*,"))ok=1;
    
    # 12.2
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\(([0-9]|1[0-6])\)|12\.2),"))ok=1;
    
    # 12.2B
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)B[0-9]*,"))ok=1;
    
    # 12.2BW
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)BW[0-9]*,"))ok=1;
    
    # 12.2BX
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)BX[0-9]*,"))ok=1;
    
    # 12.2BZ
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)BZ[0-9]*,"))ok=1;
    
    # 12.2DD
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)DD[0-9]*,"))ok=1;
    
    # 12.2DX
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)DX[0-9]*,"))ok=1;
    
    # 12.2MC
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)MC[0-9]*,"))ok=1;
    
    # 12.2MX
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)MX[0-9]*,"))ok=1;
    
    # 12.2S
    if(egrep(string:os, pattern:"(^|\s+)((12\.2\(([0-9]|1[0-7])\)|12\.2)S[0-9]*|12\.2\(18\)S[0-2]),"))ok=1;
    
    # 12.2SX
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)SX[0-9]*,"))ok=1;
    
    # 12.2SY
    if(egrep(string:os, pattern:"(^|\s+)((12\.2\(([0-9]|1[0-3])\)|12\.2)SY[0-9]*|12\.2\(14\)SY[0-2]),"))ok=1;
    
    # 12.2T
    if(egrep(string:os, pattern:"(^|\s+)((12\.2\(([0-9]|1[0-4])\)|12\.2)T[0-9]*|12\.2\(15\)T[0-4]),"))ok=1;
    
    # 12.2XA
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)XA[0-9]*,"))ok=1;
    
    # 12.2XB
    if(egrep(string:os, pattern:"(^|\s+)((12\.2\([0-1]\)|12\.2)XB[0-9]*|12\.2\(2\)XB([0-9]|1[0-4])),"))ok=1;
    
    # 12.2XC
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)XC[0-9]*,"))ok=1;
    
    # 12.2XD
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)XD[0-9]*,"))ok=1;
    
    # 12.2XG
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)XG[0-9]*,"))ok=1;
    
    # 12.2XH
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)XH[0-9]*,"))ok=1;
    
    # 12.2XI
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)XI[0-9]*,"))ok=1;
    
    # 12.2XJ
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)XJ[0-9]*,"))ok=1;
    
    # 12.2XK
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)XK[0-9]*,"))ok=1;
    
    # 12.2XL
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)XL[0-9]*,"))ok=1;
    
    # 12.2XM
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)XM[0-9]*,"))ok=1;
    
    # 12.2XM
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)XM[0-9]*,"))ok=1;
    
    # 12.2XQ
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)XQ[0-9]*,"))ok=1;
    
    # 12.2XS
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)XS[0-9]*,"))ok=1;
    
    # 12.2XT
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)XT[0-9]*,"))ok=1;
    
    # 12.2XU
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)XU[0-9]*,"))ok=1;
    
    # 12.2XW
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)XW[0-9]*,"))ok=1;
    
    # 12.2YA
    if(egrep(string:os, pattern:"(^|\s+)((12\.2\([0-3]\)|12\.2)YA[0-9]*|12\.2\(4\)YA[0-6]),"))ok=1;
    
    # 12.2YB
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)YB[0-9]*,"))ok=1;
    
    # 12.2YC
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)YC[0-9]*,"))ok=1;
    
    # 12.2YD
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)YD[0-9]*,"))ok=1;
    
    # 12.2YE
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)YE[0-9]*,"))ok=1;
    
    # 12.2YF
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)YF[0-9]*,"))ok=1;
    
    # 12.2YH
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)YH[0-9]*,"))ok=1;
    
    # 12.2YJ
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)YJ[0-9]*,"))ok=1;
    
    # 12.2YK
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)YK[0-9]*,"))ok=1;
    
    # 12.2YL
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)YL[0-9]*,"))ok=1;
    
    # 12.2YM
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)YM[0-9]*,"))ok=1;
    
    # 12.2YN
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)YN[0-9]*,"))ok=1;
    
    # 12.2YT
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)YT[0-9]*,"))ok=1;
    
    # 12.2YU
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)YU[0-9]*,"))ok=1;
    
    # 12.2YV
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)YV[0-9]*,"))ok=1;
    
    # 12.2YW
    if(egrep(string:os, pattern:"(^|\s+)((12\.2\([0-7]\)|12\.2)YW[0-9]*|12\.2\(8\)YW[0-2]),"))ok=1;
    
    # 12.2YX
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)YX[0-9]*,"))ok=1;
    
    # 12.2YY
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)YY[0-9]*,"))ok=1;
    
    # 12.2YZ
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)YZ[0-9]*,"))ok=1;
    
    # 12.2ZB
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)ZB[0-9]*,"))ok=1;
    
    # 12.2ZC
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)ZC[0-9]*,"))ok=1;
    
    # 12.2ZD
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)ZD[0-9]*,"))ok=1;
    
    # 12.2ZE
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)ZE[0-9]*,"))ok=1;
    
    # 12.2ZF
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)ZF[0-9]*,"))ok=1;
    
    # 12.2ZG
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)ZG[0-9]*,"))ok=1;
    
    # 12.2ZH
    if(egrep(string:os, pattern:"(^|\s+)(12\.2\([0-9]*\)|12\.2)ZH[0-9]*,"))ok=1;
    
    # 12.2ZJ
    if(egrep(string:os, pattern:"(^|\s+)((12\.2\(([0-9]|1[0-4])\)|12\.2)ZJ[0-9]*|12\.2\(15\)ZJ[0-2]),"))ok=1;
    
    # 12.2ZL
    if(egrep(string:os, pattern:"(^|\s+)((12\.2\(([0-9]|1[0-4])\)|12\.2)ZL[0-9]*|12\.2\(15\)ZL[0-0]),"))ok=1;
    
    # 12.3T
    if(egrep(string:os, pattern:"(^|\s+)((12\.3\([0-3]\)|12\.3)T[0-9]*|12\.3\(4\)T[0-0]),"))ok=1;
    
    
    #----------------------------------------------
    
    if(ok)security_hole(port:161, proto:"udp");
    

Oval

accepted2008-09-08T04:00:12.094-04:00
classvulnerability
contributors
nameYuzheng Zhou
organizationHewlett-Packard
descriptionMultiple vulnerabilities in the H.323 protocol implementation for Cisco IOS 11.3T through 12.2T allow remote attackers to cause a denial of service and possibly execute arbitrary code, as demonstrated by the NISCC/OUSPG PROTOS test suite for the H.225 protocol.
familyios
idoval:org.mitre.oval:def:4884
statusaccepted
submitted2008-05-26T11:06:36.000-04:00
titleCisco H.323 Protocol Denial of Service Vulnerability
version3