Vulnerabilities > CVE-2013-5549 - Unspecified vulnerability in Cisco IOS XR

047910
CVSS 7.1 - HIGH
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
cisco
nessus

Summary

Cisco IOS XR 3.8.1 through 4.2.0 does not properly process fragmented packets within the RP-A, RP-B, PRP, and DRP-B route-processor components, which allows remote attackers to cause a denial of service (transmission outage) via (1) IPv4 or (2) IPv6 traffic, aka Bug ID CSCuh30380.

Nessus

NASL familyCISCO
NASL idCISCO-SA-20131023-IOSXR.NASL
descriptionCisco IOS XR Software Releases 3.3.0 to 4.2.0 contain a vulnerability when handling fragmented packets that could result in a denial of service (DoS) condition of the Cisco CRS Route Processor cards listed in the
last seen2019-10-28
modified2013-12-14
plugin id71438
published2013-12-14
reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/71438
titleCisco IOS XR Software Route Processor Denial of Service Vulnerability (cisco-sa-20131023-iosxr)
code
#TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Cisco Security Advisory cisco-sa-20131023-iosxr.
# The text itself is copyright (C) Cisco
#

include("compat.inc");

if (description)
{
  script_id(71438);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2018/11/15");

  script_cve_id("CVE-2013-5549");
  script_bugtraq_id(63298);
  script_xref(name:"CISCO-BUG-ID", value:"CSCuh30380");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20131023-iosxr");

  script_name(english:"Cisco IOS XR Software Route Processor Denial of Service Vulnerability (cisco-sa-20131023-iosxr)");
  script_summary(english:"Checks the IOS XR version");

  script_set_attribute(attribute:"synopsis", value:"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(
    attribute:"description", 
    value:
"Cisco IOS XR Software Releases 3.3.0 to 4.2.0 contain a vulnerability
when handling fragmented packets that could result in a denial of
service (DoS) condition of the Cisco CRS Route Processor cards listed in
the 'Affected Products' section of this advisory.  The vulnerability is
due to improper handling of fragmented packets.  The vulnerability could
cause the route processor, which processes the packets, to be unable to
transmit packets to the fabric.  Customers that are running version
4.2.1 or later of Cisco IOS XR Software, or that have previously
installed the Software Maintenance Upgrades (SMU) for Cisco bug ID
CSCtz62593 are not affected by this vulnerability.  Cisco has released
free software updates that address this vulnerability."
  );
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131023-iosxr
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?15a5e418");
  script_set_attribute(
    attribute:"solution", 
    value:
"Apply the relevant patch referenced in Cisco Security Advisory
cisco-sa-20131023-iosxr."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/10/23");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/10/23");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/12/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios_xr");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
  script_family(english:"CISCO");

  script_dependencies("cisco_ios_xr_version.nasl");
  script_require_keys("Host/Cisco/IOS-XR/Version");

  exit(0);
}

include("audit.inc");
include("cisco_func.inc");
include("cisco_kb_cmd_func.inc");

flag = 0;
report = "";
override = 0;

cbi = "CSCuh30380";

version = get_kb_item_or_exit("Host/Cisco/IOS-XR/Version");
if ( version == '3.8.1' ) flag++;
if ( version == '3.8.2' ) flag++;
if ( version == '3.8.3' ) flag++;
if ( version == '3.8.4' ) flag++;
if ( version == '3.9.0' ) flag++;
if ( version == '3.9.1' ) flag++;
if ( version == '3.9.2' ) flag++;
if ( version == '3.9.3' ) flag++;
if ( version == '4.0.1' ) flag++;
if ( version == '4.0.3' ) flag++;
if ( version == '4.0.4' ) flag++;
if ( version == '4.1.0' ) flag++;
if ( version == '4.1.1' ) flag++;
if ( version == '4.1.2' ) flag++;
if ( version == '4.2.0' ) flag++;

if (get_kb_item("Host/local_checks_enabled"))
{

  if (flag)
  {
    flag = 0;
    buf = cisco_command_kb_item("Host/Cisco/Config/show_inventory", "show inventory");
    if (check_cisco_result(buf))
    {
      if (preg(multiline:TRUE, pattern:"CRS-16-RP", string:buf)) { flag = 1; }
    } else if (cisco_needs_enable(buf)) { flag = 1; override = 1; }
  }
}

if (!flag)
{
  if ( version == '4.0.3' ) flag++;
  if ( version == '4.0.4' ) flag++;
  if ( version == '4.1.0' ) flag++;
  if ( version == '4.1.1' ) flag++;
  if ( version == '4.1.2' ) flag++;
  if ( version == '4.2.0' ) flag++;

  if (get_kb_item("Host/local_checks_enabled"))
  {

    if (flag)
    {
      flag = 0;
      buf = cisco_command_kb_item("Host/Cisco/Config/show_inventory", "show inventory");
      if (check_cisco_result(buf))
      {
        if (preg(multiline:TRUE, pattern:"CRS-16-PRP", string:buf)) { flag = 1; }
      } else if (cisco_needs_enable(buf)) { flag = 1; override = 1; }
    }
  }
}

if (flag)
{
  report =
    '\n  Cisco Bug ID        : ' + cbi +
    '\n    Installed release : ' + version + '\n';

  security_hole(port:0, extra:report + cisco_caveat(override));
  exit(0);

}
else audit(AUDIT_HOST_NOT, "affected");