Vulnerabilities > CVE-2013-5565 - Buffer Errors vulnerability in Cisco IOS XR 5.1.0

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
cisco
CWE-119
nessus

Summary

The OSPFv3 functionality in Cisco IOS XR 5.1 allows remote attackers to cause a denial of service (process crash) via a malformed LSA Type-1 packet, aka Bug ID CSCuj82176.

Vulnerable Configurations

Part Description Count
OS
Cisco
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

NASL familyCISCO
NASL idCISCO-SN-CSCUJ82176-IOSXR.NASL
descriptionThe remote Cisco device is running a version Cisco IOS XR software that is affected by a denial of service vulnerability. A denial of service flaw exists with the Open Shortest Path First version 3 implementation when handling a type 1 link-state advertisement packet. A remote attacker, with a malformed packet, could crash the OSPFv3 process.
last seen2019-10-28
modified2014-07-28
plugin id76865
published2014-07-28
reporterThis script is (C) 2014-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/76865
titleCisco IOS XR OSPFv3 DoS (CSCuj82176)
code
#TRUSTED a8a7fe350a0bd656ccbcce154a5e41efd5720ff474176cbb695d9d109765c8d06603a75802ff62fa032a0afc062a0908f3dea9ea6f3c0525176068be71cef5e0207f46288a7efa75905c863611146aad5725dfcdca8e1eb2c260d3648b6e0909954d1b5f8da067b7d90d991404e7c9ea89ae30c8b0111c9a976bbdd40a9f284e9f77f461c7382bae02e517b729d6b67acab11b0ddfccf5ed44ee024ea774b60cfdab9de8dfff209da0edee2845a3f67a8e64c2127fbc0684c39c23c70722c795a009741f49b6d679ff7f993a683fc052e55af2ffe4dace17bd040710f539efe7b6764281993ca50c130ad125ebbb58e12b1e982b86fc6df8f1bf5d17600b14222a3fee023e40ed8eb4aca452737f6c1466c2e782e02c4756c10e35d4d9bdc6a55320116d322c8d39ad0eaffbe2ef70bfcc6b528279a92015ba659fe9ae2653f309e3e93bf61687d4e35a5e4ba41ec5e4160291355e4378094f044c5cab8d8e375fd37845d53ba58045e14a3f9911e3e5e38be5064e0e738e6b1ed6cd7878150f2cc6a74f2382e6c94232f94f1328093b36677ff80b5683071b8d53f683af6584f6b8a8c38dc8c01f759ee64253f69ef536bd47ff76138d6eec845520630589ed9031d5b0b766eb756731b2ca0f20d3af20b78bf2c8dc87a77eec3e16fe0f29e4e57273a32223cade937c0f614804362c24b47bcd502d3d4e86829780eb9d7275
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(76865);
  script_version("1.7");

  script_cve_id("CVE-2013-5565");
  script_bugtraq_id(63563);
  script_xref(name:"CISCO-BUG-ID", value:"CSCuj82176");

  script_name(english:"Cisco IOS XR OSPFv3 DoS (CSCuj82176)");
  script_summary(english:"Checks the IOS version.");

  script_set_attribute(attribute:"synopsis", value:"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"The remote Cisco device is running a version Cisco IOS XR software
that is affected by a denial of service vulnerability.

A denial of service flaw exists with the Open Shortest Path First
version 3 implementation when handling a type 1 link-state
advertisement packet. A remote attacker, with a malformed packet,
could crash the OSPFv3 process.");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/security/center/viewAlert.x?alertId=31675");
  # https://tools.cisco.com/security/center/viewAlert.x?alertId=31675
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?86aef271");
  script_set_attribute(attribute:"solution", value:"Apply the relevant patch referenced in Cisco Bug ID 'CSCuj82176'.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/11/07");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/11/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/07/28");

  script_set_attribute(attribute:"plugin_modification_date", value:"2018/11/15");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios_xr");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is (C) 2014-2018 Tenable Network Security, Inc.");
  script_family(english:"CISCO");

  script_dependencies("cisco_ios_xr_version.nasl");
  script_require_keys("Host/Cisco/IOS-XR/Version");

  exit(0);
}

include("audit.inc");
include("cisco_func.inc");
include("cisco_kb_cmd_func.inc");

version = get_kb_item_or_exit("Host/Cisco/IOS-XR/Version");

flag = 0;

if (version == '5.1.0') flag++;
if (version == '5.1.1') flag++;

if (get_kb_item("Host/local_checks_enabled"))
{
  if (flag > 0)
  {
    flag = 0;
    buf = cisco_command_kb_item("Host/Cisco/Config/show_ipv6_ospf3", "show ipv6 ospf");
    if (check_cisco_result(buf))
    {
      if (preg(multiline:TRUE, pattern:"ospfv3", string:buf)) flag = 1;
    } else if (cisco_needs_enable(buf)) { flag = 1; override = 1; }
  }
}

if (flag > 0)
{
  if(report_verbosity > 0)
  {
    report =
      '\n  Cisco Bug ID      : CSCuj82176' +
      '\n  Installed version : ' + version +
      '\n';
    security_warning(port:0, extra:report + cisco_caveat(override));
  }
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");