Vulnerabilities > CVE-2016-6384 - Improper Input Validation vulnerability in Cisco IOS XE

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
cisco
CWE-20
nessus

Summary

Cisco IOS 12.2 through 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.17 and 16.2 allow remote attackers to cause a denial of service (device reload) via crafted fields in an H.323 message, aka Bug ID CSCux04257.

Vulnerable Configurations

Part Description Count
OS
Cisco
3496

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyCISCO
    NASL idCISCO-SA-20160928-H323-IOS.NASL
    descriptionAccording to its self-reported version, Cisco IOS Software is affected by a vulnerability in the H.323 subsystem due to a failure to properly validate certain fields in an H.323 protocol suite message. An unauthenticated, remote attacker may exploit this, by sending a malicious message, causing an affected device to attempt to access an invalid memory region, crash, and restart. Please see the included Cisco BIDs and Cisco Security Advisory for more information. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id130764
    published2019-11-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130764
    titleCisco IOS H.323 Message Validation DoS (cisco-sa-20160928-h323)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(130764);
      script_version("1.4");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id("CVE-2016-6384");
      script_bugtraq_id(93209);
      script_xref(name:"CISCO-BUG-ID", value:"CSCux04257");
      script_xref(name:"CISCO-SA", value:"cisco-sa-20160928-h323");
    
      script_name(english:"Cisco IOS H.323 Message Validation DoS (cisco-sa-20160928-h323)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, Cisco IOS Software is affected by a vulnerability in the H.323 subsystem due to
    a failure to properly validate certain fields in an H.323 protocol suite message. An unauthenticated, remote attacker
    may exploit this, by sending a malicious message, causing an affected device to attempt to access an invalid memory
    region, crash, and restart. 
    
    Please see the included Cisco BIDs and Cisco Security Advisory for more information.
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-h323
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4b960210");
      script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-56513");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCux04257");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the relevant fixed version referenced in Cisco bug ID CSCux04257");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-6384");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/10/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/09/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("cisco_ios_version.nasl");
      script_require_keys("Host/Cisco/IOS/Version");
    
      exit(0);
    }
    
    include('cisco_workarounds.inc');
    include('ccf.inc');
    
    product_info = cisco::get_product_info(name:'Cisco IOS');
    
    version_list=make_list(
      '12.2(15)B',
      '12.2(16)B1',
      '12.2(16)B3',
      '12.2(16)B2',
      '12.2(15)B1',
      '12.2(16)B',
      '12.2(4)YH',
      '12.2(15)MC1c',
      '12.2(15)MC1b',
      '12.2(15)MC1a',
      '12.2(8)YJ',
      '12.2(8)YJ1',
      '12.2(11)YT',
      '12.2(11)YT1',
      '12.2(11)YT2',
      '12.2(8)YN',
      '12.2(8)YN1',
      '12.2(8)YL',
      '12.2(8)YM',
      '12.2(11)YU',
      '12.2(11)YV',
      '12.2(11)ZC',
      '12.2(13)ZC',
      '12.2(13)ZD',
      '12.2(13)ZD3',
      '12.2(13)ZD2',
      '12.2(13)ZD1',
      '12.2(13)ZD4',
      '12.2(13)ZE',
      '12.2(13)ZF',
      '12.2(13)ZF2',
      '12.2(13)ZF1',
      '12.2(13)ZH',
      '12.2(13)ZH5',
      '12.2(13)ZH9',
      '12.2(13)ZH2',
      '12.2(13)ZH8',
      '12.2(13)ZH10',
      '12.2(13)ZH4',
      '12.2(13)ZH3',
      '12.2(13)ZH7',
      '12.2(13)ZH6',
      '12.2(15)ZJ',
      '12.2(15)ZJ2',
      '12.2(15)ZJ1',
      '12.2(15)ZJ4',
      '12.2(15)ZJ3',
      '12.2(15)ZJ5',
      '12.2(15)ZL',
      '12.2(15)ZL1',
      '12.3(9a)',
      '12.3(15)',
      '12.3(19)',
      '12.3(10f)',
      '12.3(10a)',
      '12.3(1)',
      '12.3(1a)',
      '12.3(10)',
      '12.3(10b)',
      '12.3(10c)',
      '12.3(10d)',
      '12.3(10e)',
      '12.3(12b)',
      '12.3(12a)',
      '12.3(12c)',
      '12.3(12d)',
      '12.3(12e)',
      '12.3(12)',
      '12.3(13)',
      '12.3(13a)',
      '12.3(13b)',
      '12.3(15a)',
      '12.3(16)',
      '12.3(17)',
      '12.3(17a)',
      '12.3(17b)',
      '12.3(18)',
      '12.3(20)',
      '12.3(3f)',
      '12.3(3e)',
      '12.3(3d)',
      '12.3(3g)',
      '12.3(3c)',
      '12.3(3b)',
      '12.3(3a)',
      '12.3(3)',
      '12.3(3i)',
      '12.3(3h)',
      '12.3(5c)',
      '12.3(5b)',
      '12.3(5a)',
      '12.3(5)',
      '12.3(5f)',
      '12.3(5e)',
      '12.3(5d)',
      '12.3(6f)',
      '12.3(6e)',
      '12.3(6d)',
      '12.3(6c)',
      '12.3(6b)',
      '12.3(6a)',
      '12.3(6)',
      '12.3(9d)',
      '12.3(9e)',
      '12.3(9)',
      '12.3(9b)',
      '12.3(9c)',
      '12.3(16a)',
      '12.3(15b)',
      '12.3(21)',
      '12.3(21a)',
      '12.3(22)',
      '12.3(21b)',
      '12.3(23)',
      '12.3(26)',
      '12.3(20a)',
      '12.3(22a)',
      '12.3(25)',
      '12.3(17c)',
      '12.3(24)',
      '12.3(19a)',
      '12.3(24a)',
      '12.3(18a)',
      '12.3(1a)B',
      '12.3(3)B',
      '12.3(5a)B',
      '12.3(3)B1',
      '12.3(5a)B3',
      '12.3(5a)B2',
      '12.3(5a)B0a',
      '12.3(5a)B5',
      '12.3(5a)B4',
      '12.3(5a)B1',
      '12.3(11)T',
      '12.3(7)T12',
      '12.3(11)T11',
      '12.3(11)T10',
      '12.3(14)T7',
      '12.3(14)T',
      '12.3(8)T',
      '12.3(2)T',
      '12.3(4)T',
      '12.3(7)T',
      '12.3(8)T9',
      '12.3(11)T2a',
      '12.3(2)T9',
      '12.3(8)T6',
      '12.3(4)T2a',
      '12.3(4)T12',
      '12.3(4)T9',
      '12.3(14)T4',
      '12.3(4)T4',
      '12.3(2)T1',
      '12.3(8)T2',
      '12.3(11)T5',
      '12.3(7)T3',
      '12.3(2)T2',
      '12.3(8)T3',
      '12.3(4)T7',
      '12.3(8)T7',
      '12.3(11)T8',
      '12.3(7)T2',
      '12.3(8)T4',
      '12.3(8)T8',
      '12.3(14)T5',
      '12.3(11)T3',
      '12.3(4)T10',
      '12.3(2)T4',
      '12.3(8)T10',
      '12.3(14)T2',
      '12.3(4)T2',
      '12.3(7)T7',
      '12.3(7)T10',
      '12.3(4)T5',
      '12.3(7)T4',
      '12.3(11)T6',
      '12.3(7)T11',
      '12.3(4)T6',
      '12.3(2)T3',
      '12.3(2)T5',
      '12.3(2)T6',
      '12.3(7)T5',
      '12.3(4)T3',
      '12.3(14)T3',
      '12.3(2)T8',
      '12.3(11)T4',
      '12.3(7)T9',
      '12.3(8)T11',
      '12.3(11)T1',
      '12.3(8)T0a',
      '12.3(11)T9',
      '12.3(7)T8',
      '12.3(4)T1',
      '12.3(8)T5',
      '12.3(4)T11',
      '12.3(4)T8',
      '12.3(14)T1',
      '12.3(11)T2',
      '12.3(7)T6',
      '12.3(2)T7',
      '12.3(11)T7',
      '12.3(7)T1',
      '12.3(14)T6',
      '12.3(11)T12',
      '12.3(8)T1',
      '12.2(15)CZ',
      '12.2(15)CZ1',
      '12.2(15)CZ3',
      '12.2(15)CZ2',
      '12.2(15)ZK',
      '12.2(15)ZK5',
      '12.2(15)ZK4',
      '12.2(15)ZK1',
      '12.2(15)ZK6',
      '12.2(15)ZK3',
      '12.2(15)ZK2',
      '12.2(15)ZO',
      '12.2(13)ZP',
      '12.2(13)ZP1',
      '12.2(13)ZP3',
      '12.2(13)ZP2',
      '12.2(13)ZP4',
      '12.3(2)XA',
      '12.3(2)XA4',
      '12.3(2)XA7',
      '12.3(2)XA1',
      '12.3(2)XA3',
      '12.3(2)XA6',
      '12.3(2)XA2',
      '12.3(2)XA5',
      '12.3(4)XQ',
      '12.3(4)XQ1',
      '12.3(4)XN',
      '12.3(4)XN1',
      '12.3(4)XN2',
      '12.3(11)XL',
      '12.3(7)XL',
      '12.3(11)XL1',
      '12.3(11)XL3',
      '12.3(11)XL2',
      '12.3(4)XK3',
      '12.3(4)XK1',
      '12.3(4)XK4',
      '12.3(4)XK',
      '12.3(4)XK2',
      '12.3(7)XJ',
      '12.3(7)XJ1',
      '12.3(7)XJ2',
      '12.3(7)XI',
      '12.3(7)XI7',
      '12.3(7)XI1',
      '12.3(7)XI7a',
      '12.3(7)XI2b',
      '12.3(7)XI3a',
      '12.3(7)XI3',
      '12.3(7)XI6',
      '12.3(7)XI2',
      '12.3(7)XI5',
      '12.3(4)XH',
      '12.3(4)XH1',
      '12.3(4)XG',
      '12.3(4)XG3',
      '12.3(4)XG1',
      '12.3(4)XG4',
      '12.3(4)XG2',
      '12.3(4)XG5',
      '12.3(2)XF',
      '12.3(2)XE',
      '12.3(2)XE5',
      '12.3(2)XE2',
      '12.3(2)XE1',
      '12.3(2)XE4',
      '12.3(2)XE3',
      '12.3(4)XD',
      '12.3(4)XD4',
      '12.3(4)XD1',
      '12.3(4)XD3',
      '12.3(4)XD2',
      '12.3(2)XC',
      '12.3(2)XC4',
      '12.3(2)XC3',
      '12.3(2)XC2',
      '12.3(2)XC1',
      '12.3(2)XC5',
      '12.3(2)XB2',
      '12.3(2)XB',
      '12.3(2)XB3',
      '12.3(2)XB1',
      '12.2(15)ZN',
      '12.3(7)XM',
      '12.3(7)XR',
      '12.3(7)XR4',
      '12.3(7)XR3',
      '12.3(7)XR5',
      '12.3(7)XR6',
      '12.3(7)XR1',
      '12.3(7)XR2',
      '12.3(7)XR7',
      '12.3(7)XS',
      '12.3(7)XS2',
      '12.3(7)XS1',
      '12.3(8)XU5',
      '12.3(8)XU2',
      '12.3(8)XU4',
      '12.3(8)XU3',
      '12.3(8)XX',
      '12.3(8)XX2a',
      '12.3(8)XX2',
      '12.3(8)XX1',
      '12.3(8)XX2d',
      '12.3(8)XX2b',
      '12.3(8)XX2e',
      '12.3(8)XX2c',
      '12.3(8)XW',
      '12.3(8)XW2',
      '12.3(8)XW3',
      '12.3(8)XW1',
      '12.3(8)XW1b',
      '12.3(8)XW1a',
      '12.3(8)XY',
      '12.3(8)XY3',
      '12.3(8)XY5',
      '12.3(8)XY4',
      '12.3(8)XY1',
      '12.3(8)XY7',
      '12.3(8)XY2',
      '12.3(8)XY6',
      '12.3(2)XZ1',
      '12.3(2)XZ2',
      '12.3(8)YA',
      '12.3(8)YA1',
      '12.3(8)YD',
      '12.3(8)YD1',
      '12.3(4)YE',
      '12.3(4)YE1',
      '12.3(11)YF',
      '12.3(11)YF2',
      '12.3(11)YF3',
      '12.3(11)YF4',
      '12.3(11)YF1',
      '12.3(8)YH',
      '12.3(8)YG',
      '12.3(8)YG7',
      '12.3(8)YG5',
      '12.3(8)YG3',
      '12.3(8)YG6',
      '12.3(8)YG2',
      '12.3(8)YG1',
      '12.3(8)YG4',
      '12.3(8)YC',
      '12.3(8)YC2',
      '12.3(8)YC3',
      '12.3(8)YC1',
      '12.3(11)YL',
      '12.3(11)YL2',
      '12.3(11)YL1',
      '12.3(8)YI',
      '12.3(8)YI2',
      '12.3(8)YI3',
      '12.3(8)YI1',
      '12.3(11)YK',
      '12.3(11)YK1',
      '12.3(11)YK2',
      '12.3(11)YK3',
      '12.3(2)JA3',
      '12.3(2)JA4',
      '12.3(11)JA2',
      '12.3(14)YQ8',
      '12.3(14)YQ',
      '12.3(14)YQ5',
      '12.3(14)YQ4',
      '12.3(14)YQ7',
      '12.3(14)YQ1',
      '12.3(14)YQ6',
      '12.3(14)YQ3',
      '12.3(14)YQ2',
      '12.3(7)YB',
      '12.3(7)YB1',
      '12.3(11)YR',
      '12.3(11)YR1',
      '12.3(11)YS',
      '12.3(11)YS1',
      '12.3(11)YS2',
      '12.4(3e)',
      '12.4(7b)',
      '12.4(8)',
      '12.4(5b)',
      '12.4(7a)',
      '12.4(3d)',
      '12.4(1)',
      '12.4(1a)',
      '12.4(1b)',
      '12.4(1c)',
      '12.4(10)',
      '12.4(3)',
      '12.4(3a)',
      '12.4(3b)',
      '12.4(3c)',
      '12.4(3f)',
      '12.4(5)',
      '12.4(5a)',
      '12.4(7c)',
      '12.4(7)',
      '12.4(8a)',
      '12.4(8b)',
      '12.4(7d)',
      '12.4(3g)',
      '12.4(8c)',
      '12.4(10b)',
      '12.4(12)',
      '12.4(12a)',
      '12.4(12b)',
      '12.4(13)',
      '12.4(13a)',
      '12.4(13b)',
      '12.4(13c)',
      '12.4(7e)',
      '12.4(17)',
      '12.4(25e)',
      '12.4(18b)',
      '12.4(18e)',
      '12.4(25g)',
      '12.4(3i)',
      '12.4(3j)',
      '12.4(23b)',
      '12.4(3h)',
      '12.4(7h)',
      '12.4(25a)',
      '12.4(23d)',
      '12.4(23e)',
      '12.4(16)',
      '12.4(13d)',
      '12.4(25)',
      '12.4(25c)',
      '12.4(18d)',
      '12.4(19)',
      '12.4(13e)',
      '12.4(25b)',
      '12.4(23)',
      '12.4(10c)',
      '12.4(21)',
      '12.4(16b)',
      '12.4(16a)',
      '12.4(23a)',
      '12.4(25d)',
      '12.4(23c)',
      '12.4(7f)',
      '12.4(18)',
      '12.4(21a)',
      '12.4(13f)',
      '12.4(25f)',
      '12.4(18c)',
      '12.4(5c)',
      '12.4(8d)',
      '12.4(12c)',
      '12.4(17a)',
      '12.4(18a)',
      '12.4(17b)',
      '12.4(7g)',
      '12.3(8)JK',
      '12.3(14)YU',
      '12.3(14)YU1',
      '12.4(6)MR1',
      '12.4(11)MR',
      '12.4(2)MR',
      '12.4(4)MR',
      '12.4(6)MR',
      '12.4(9)MR',
      '12.4(12)MR',
      '12.4(16)MR',
      '12.4(16)MR1',
      '12.4(19)MR2',
      '12.4(19)MR1',
      '12.4(19)MR',
      '12.4(20)MR',
      '12.4(4)MR1',
      '12.4(19)MR3',
      '12.4(12)MR1',
      '12.4(20)MR2',
      '12.4(16)MR2',
      '12.4(12)MR2',
      '12.4(2)MR1',
      '12.4(20)MR1',
      '12.4(4)T',
      '12.4(4)T1',
      '12.4(4)T2',
      '12.4(4)T3',
      '12.4(6)T',
      '12.4(6)T1',
      '12.4(6)T2',
      '12.4(9)T',
      '12.4(4)T4',
      '12.4(2)T5',
      '12.4(6)T3',
      '12.4(2)T',
      '12.4(11)T',
      '12.4(15)T',
      '12.4(20)T',
      '12.4(24)T',
      '12.4(24)T3',
      '12.4(4)T8',
      '12.4(20)T1',
      '12.4(22)T1',
      '12.4(15)T9',
      '12.4(11)T4',
      '12.4(15)T8',
      '12.4(6)T5',
      '12.4(15)T15',
      '12.4(24)T5',
      '12.4(15)T2',
      '12.4(6)T8',
      '12.4(6)T5b',
      '12.4(15)T12',
      '12.4(24)T4',
      '12.4(6)T11',
      '12.4(9)T5',
      '12.4(20)T3',
      '12.4(6)T4',
      '12.4(6)T5f',
      '12.4(4)T6',
      '12.4(22)T',
      '12.4(15)T6a',
      '12.4(20)T6',
      '12.4(9)T3',
      '12.4(24)T8',
      '12.4(6)T7',
      '12.4(15)T13',
      '12.4(6)T10',
      '12.4(15)T3',
      '12.4(24)T2',
      '12.4(22)T5',
      '12.4(2)T3',
      '12.4(15)T10',
      '12.4(22)T4',
      '12.4(20)T5',
      '12.4(9)T6',
      '12.4(15)T4',
      '12.4(6)T5e',
      '12.4(2)T4',
      '12.4(24)T1',
      '12.4(9)T4',
      '12.4(24)T7',
      '12.4(22)T3',
      '12.4(20)T9',
      '12.4(9)T1',
      '12.4(24)T6',
      '12.4(6)T9',
      '12.4(6)T12',
      '12.4(15)T13b',
      '12.4(20)T5a',
      '12.4(15)T5',
      '12.4(4)T7',
      '12.4(20)T2',
      '12.4(2)T1',
      '12.4(11)T1',
      '12.4(15)T11',
      '12.4(6)T5c',
      '12.4(2)T6',
      '12.4(9)T0a',
      '12.4(2)T2',
      '12.4(15)T7',
      '12.4(11)T2',
      '12.4(9)T7',
      '12.4(15)T14',
      '12.4(11)T3',
      '12.4(15)T6',
      '12.4(15)T16',
      '12.4(15)T1',
      '12.4(9)T2',
      '12.4(6)T6',
      '12.4(6)T5a',
      '12.4(22)T2',
      '12.4(6)T5d',
      '12.4(4)T5',
      '12.4(20)T4',
      '12.4(15)T17',
      '12.4(24)T9',
      '12.4(24)T10',
      '12.4(24)T11',
      '12.4(24)T12',
      '12.3(14)YT',
      '12.3(14)YT1',
      '12.3(11)JX',
      '12.3(7)JX9',
      '12.3(11)JX1',
      '12.3(4)TPC11b',
      '12.3(4)TPC11a',
      '12.4(2)XB',
      '12.4(2)XB1',
      '12.4(2)XB6',
      '12.4(2)XB7',
      '12.4(2)XB11',
      '12.4(2)XB3',
      '12.4(2)XB9',
      '12.4(2)XB8',
      '12.4(2)XB2',
      '12.4(2)XB10',
      '12.4(2)XB4',
      '12.4(2)XB5',
      '12.4(2)XA',
      '12.4(2)XA1',
      '12.4(2)XA2',
      '12.3(14)YM8',
      '12.3(14)YM12',
      '12.3(14)YM4',
      '12.3(14)YM3',
      '12.3(14)YM7',
      '12.3(14)YM1',
      '12.3(14)YM11',
      '12.3(14)YM9',
      '12.3(14)YM6',
      '12.3(14)YM10',
      '12.3(14)YM13',
      '12.3(14)YM5',
      '12.3(14)YM2',
      '12.4(4)XC',
      '12.4(4)XC1',
      '12.4(4)XC5',
      '12.4(4)XC7',
      '12.4(4)XC3',
      '12.4(4)XC4',
      '12.4(4)XC2',
      '12.4(4)XC6',
      '12.4(4)XD',
      '12.4(4)XD4',
      '12.4(4)XD10',
      '12.4(4)XD6',
      '12.4(4)XD12',
      '12.4(4)XD2',
      '12.4(4)XD8',
      '12.4(4)XD11',
      '12.4(4)XD1',
      '12.4(4)XD5',
      '12.4(4)XD7',
      '12.4(4)XD3',
      '12.4(4)XD9',
      '12.4(6)XE',
      '12.4(6)XE2',
      '12.4(6)XE1',
      '12.3(11)YZ1',
      '12.3(11)YZ',
      '12.3(11)YZ2',
      '12.4(11)SW',
      '12.4(15)SW6',
      '12.4(15)SW',
      '12.4(11)SW1',
      '12.4(15)SW5',
      '12.4(15)SW1',
      '12.4(15)SW4',
      '12.4(11)SW3',
      '12.4(11)SW2',
      '12.4(15)SW3',
      '12.4(15)SW2',
      '12.4(15)SW7',
      '12.4(15)SW8',
      '12.4(15)SW8a',
      '12.4(15)SW9',
      '12.4(11)XJ',
      '12.4(11)XJ1',
      '12.4(11)XJ3',
      '12.4(11)XJ6',
      '12.4(11)XJ2',
      '12.4(11)XJ5',
      '12.4(11)XJ4',
      '12.4(6)XT',
      '12.4(6)XT1',
      '12.4(6)XT2',
      '12.4(6)XP',
      '12.2(15)ZR',
      '12.2(13)ZT',
      '12.4(14)XK',
      '12.4(11)XV',
      '12.4(11)XV1',
      '12.4(11)XW',
      '12.4(11)XW3',
      '12.4(11)XW7',
      '12.4(11)XW10',
      '12.4(11)XW8',
      '12.4(11)XW9',
      '12.4(11)XW6',
      '12.4(11)XW4',
      '12.4(11)XW1',
      '12.4(11)XW5',
      '12.4(11)XW2',
      '12.4(15)XF',
      '12.4(15)XY4',
      '12.4(15)XY5',
      '12.4(15)XY1',
      '12.4(15)XY',
      '12.4(15)XY2',
      '12.4(15)XY3',
      '12.4(15)XZ',
      '12.4(15)XZ2',
      '12.4(15)XZ1',
      '12.4(15)XL3',
      '12.4(15)XL1',
      '12.4(15)XL2',
      '12.4(15)XL4',
      '12.4(15)XL5',
      '12.4(15)XL',
      '12.3(8)ZA',
      '12.3(8)ZA1',
      '12.3(11)ZB',
      '12.3(11)ZB1',
      '12.3(11)ZB2',
      '12.4(15)XM1',
      '12.4(15)XM2',
      '15.0(1)M1',
      '15.0(1)M5',
      '15.0(1)M4',
      '15.0(1)M3',
      '15.0(1)M2',
      '15.0(1)M6',
      '15.0(1)M',
      '15.0(1)M7',
      '15.0(1)M10',
      '15.0(1)M9',
      '15.0(1)M8',
      '15.0(1)M6a',
      '15.0(1)XA2',
      '15.0(1)XA4',
      '15.0(1)XA1',
      '15.0(1)XA3',
      '15.0(1)XA',
      '15.0(1)XA5',
      '15.1(2)T',
      '15.1(1)T4',
      '15.1(3)T2',
      '15.1(1)T1',
      '15.1(2)T0a',
      '15.1(3)T3',
      '15.1(1)T3',
      '15.1(2)T3',
      '15.1(2)T4',
      '15.1(1)T2',
      '15.1(3)T',
      '15.1(2)T2a',
      '15.1(3)T1',
      '15.1(1)T',
      '15.1(2)T2',
      '15.1(2)T1',
      '15.1(2)T5',
      '15.1(3)T4',
      '15.1(1)T5',
      '15.1(1)XB',
      '15.1(1)XB3',
      '15.1(1)XB1',
      '15.1(1)XB2',
      '15.1(4)XB4',
      '15.1(4)XB5',
      '15.1(4)XB6',
      '15.1(4)XB5a',
      '15.1(4)XB7',
      '15.1(4)XB8',
      '15.1(4)XB8a',
      '15.0(1)S2',
      '15.0(1)S1',
      '15.0(1)S',
      '15.0(1)S3a',
      '15.0(1)S4',
      '15.0(1)S5',
      '15.0(1)S4a',
      '15.0(1)S6',
      '12.4(21a)M1',
      '12.4(23b)M1',
      '12.4(5a)M0',
      '15.2(1)S',
      '15.2(2)S',
      '15.2(1)S1',
      '15.2(4)S',
      '15.2(1)S2',
      '15.2(2)S1',
      '15.2(2)S2',
      '15.2(4)S1',
      '15.2(4)S4',
      '15.2(4)S6',
      '15.2(4)S2',
      '15.2(4)S5',
      '15.2(4)S3a',
      '15.2(4)S4a',
      '15.2(4)S7',
      '15.2(4)S8',
      '15.3(1)T',
      '15.3(2)T',
      '15.3(1)T1',
      '15.3(1)T2',
      '15.3(1)T3',
      '15.3(1)T4',
      '15.3(2)T1',
      '15.3(2)T2',
      '15.3(2)T3',
      '15.3(2)T4',
      '12.4(20)MRB',
      '12.4(20)MRB1',
      '12.3(10a)M0',
      '12.3(9)M0',
      '12.3(9)M1',
      '15.1(2)S',
      '15.1(1)S',
      '15.1(1)S1',
      '15.1(3)S',
      '15.1(1)S2',
      '15.1(2)S1',
      '15.1(2)S2',
      '15.1(3)S1',
      '15.1(3)S0a',
      '15.1(3)S2',
      '15.1(3)S4',
      '15.1(3)S3',
      '15.1(3)S5',
      '15.1(3)S6',
      '15.1(3)S7',
      '12.2(15)ZS1',
      '12.2(15)ZS2',
      '12.2(15)ZS3',
      '12.2(15)ZS4',
      '12.2(15)ZS5',
      '15.1(4)M3',
      '15.1(4)M',
      '15.1(4)M1',
      '15.1(4)M2',
      '15.1(4)M6',
      '15.1(4)M5',
      '15.1(4)M4',
      '15.1(4)M0a',
      '15.1(4)M0b',
      '15.1(4)M7',
      '15.1(4)M3a',
      '15.1(4)M10',
      '15.1(4)M8',
      '15.1(4)M9',
      '15.1(2)GC',
      '15.1(2)GC1',
      '15.1(2)GC2',
      '15.1(4)GC',
      '15.1(4)GC1',
      '15.1(4)GC2',
      '15.2(4)M',
      '15.2(4)M1',
      '15.2(4)M2',
      '15.2(4)M4',
      '15.2(4)M3',
      '15.2(4)M5',
      '15.2(4)M8',
      '15.2(4)M10',
      '15.2(4)M7',
      '15.2(4)M6',
      '15.2(4)M9',
      '15.2(4)M6b',
      '15.2(4)M6a',
      '12.3(11)TO3',
      '15.2(1)GC',
      '15.2(1)GC1',
      '15.2(1)GC2',
      '15.2(2)GC',
      '15.2(3)GC',
      '15.2(3)GC1',
      '15.2(4)GC',
      '15.2(4)GC1',
      '15.2(4)GC2',
      '15.2(4)GC3',
      '15.3(1)S',
      '15.3(2)S',
      '15.3(3)S',
      '15.3(1)S2',
      '15.3(1)S1',
      '15.3(2)S2',
      '15.3(2)S1',
      '15.3(3)S1',
      '15.3(3)S2',
      '15.3(3)S3',
      '15.3(3)S6',
      '15.3(3)S4',
      '15.3(3)S5',
      '15.3(3)S2a',
      '15.3(3)S7',
      '15.3(3)S6a',
      '15.4(1)T',
      '15.4(2)T',
      '15.4(1)T2',
      '15.4(1)T1',
      '15.4(1)T3',
      '15.4(2)T1',
      '15.4(2)T3',
      '15.4(2)T2',
      '15.4(1)T4',
      '15.4(2)T4',
      '15.4(1)S',
      '15.4(3)S',
      '15.4(1)S1',
      '15.4(1)S2',
      '15.4(2)S1',
      '15.4(1)S3',
      '15.4(3)S1',
      '15.4(2)S2',
      '15.4(3)S2',
      '15.4(3)S3',
      '15.4(1)S4',
      '15.4(2)S3',
      '15.4(2)S4',
      '15.4(3)S4',
      '15.4(3)S5',
      '15.3(3)M',
      '15.3(3)M1',
      '15.3(3)M2',
      '15.3(3)M3',
      '15.3(3)M5',
      '15.3(3)M4',
      '15.3(3)M6',
      '15.3(3)M7',
      '15.2(2)SC',
      '15.2(2)SC1',
      '15.2(2)SC3',
      '15.2(2)SC4',
      '15.4(3)M',
      '15.4(3)M1',
      '15.4(3)M2',
      '15.4(3)M3',
      '15.4(3)M4',
      '15.4(3)M5',
      '15.2(4)JAZ1',
      '15.3(3)XB12',
      '15.4(1)CG',
      '15.4(1)CG1',
      '15.4(2)CG',
      '15.5(1)S',
      '15.5(2)S',
      '15.5(1)S1',
      '15.5(3)S',
      '15.5(1)S2',
      '15.5(1)S3',
      '15.5(2)S1',
      '15.5(2)S2',
      '15.5(3)S1',
      '15.5(2)S3',
      '15.5(3)S2',
      '15.5(3)S0a',
      '15.5(2)S4',
      '15.5(1)T',
      '15.5(1)T1',
      '15.5(2)T',
      '15.5(1)T2',
      '15.5(1)T3',
      '15.5(2)T1',
      '15.5(2)T2',
      '15.5(2)T3',
      '15.5(1)T4',
      '15.5(3)M',
      '15.5(3)M1',
      '15.5(3)M0a',
      '15.5(3)M2',
      '15.5(3)M2a',
      '15.3(3)JAA1',
      '15.6(1)S',
      '15.6(1)T',
      '15.6(1)T0a',
      '15.5(2)XB',
      '15.6(2)SP3b',
      '15.1(3)SVR'
    );
    
    workarounds = make_list(CISCO_WORKAROUNDS['h323']);
    workaround_params = make_list();
    
    reporting = make_array(
      'port'     , 0,
      'severity' , SECURITY_HOLE,
      'version'  , product_info['version'],
      'bug_id'   , 'CSCux04257',
      'cmds'     , make_list('show process cpu')
    );
    
    cisco::check_and_report(
        product_info:product_info,
        workarounds:workarounds,
        workaround_params:workaround_params,
        reporting:reporting,
        vuln_versions:version_list
        );
    
  • NASL familyCISCO
    NASL idCISCO-SA-20160928-H323-IOSXE.NASL
    descriptionAccording to its self-reported version, Cisco IOS XE Software is affected by a vulnerability in the H.323 subsystem due to a failure to properly validate certain fields in an H.323 protocol suite message. An unauthenticated, remote attacker may exploit this, by sending a malicious message, causing an affected device to attempt to access an invalid memory region, crash, and restart. Please see the included Cisco BIDs and Cisco Security Advisory for more information. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id130765
    published2019-11-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130765
    titleCisco IOS XE Software H.323 Message Validation DoS (cisco-sa-20160928-h323)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(130765);
      script_version("1.4");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id("CVE-2016-6384");
      script_bugtraq_id(93209);
      script_xref(name:"CISCO-BUG-ID", value:"CSCux04257");
      script_xref(name:"CISCO-SA", value:"cisco-sa-20160928-h323");
    
      script_name(english:"Cisco IOS XE Software H.323 Message Validation DoS (cisco-sa-20160928-h323)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, Cisco IOS XE Software is affected by a vulnerability in the H.323 subsystem due
    to a failure to properly validate certain fields in an H.323 protocol suite message. An unauthenticated, remote attacker
    may exploit this, by sending a malicious message, causing an affected device to attempt to access an invalid memory
    region, crash, and restart. 
    
    Please see the included Cisco BIDs and Cisco Security Advisory for more information.
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-h323
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4b960210");
      script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-56513");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCux04257");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the relevant fixed version referenced in Cisco bug ID CSCux04257");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-6384");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/10/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/09/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios_xe");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("cisco_ios_xe_version.nasl");
      script_require_keys("Host/Cisco/IOS-XE/Version");
    
      exit(0);
    }
    
    include('cisco_workarounds.inc');
    include('ccf.inc');
    
    product_info = cisco::get_product_info(name:'Cisco IOS XE Software');
    
    version_list=make_list(
      '3.7.0S',
      '3.7.1S',
      '3.7.2S',
      '3.7.3S',
      '3.7.4S',
      '3.7.5S',
      '3.7.6S',
      '3.7.7S',
      '3.7.8S',
      '3.7.4aS',
      '3.7.2tS',
      '3.7.0bS',
      '3.8.0S',
      '3.8.1S',
      '3.8.2S',
      '3.9.1S',
      '3.9.0S',
      '3.9.2S',
      '3.9.0aS',
      '3.10.0S',
      '3.10.1S',
      '3.10.2S',
      '3.10.3S',
      '3.10.4S',
      '3.10.5S',
      '3.10.6S',
      '3.10.1xcS',
      '3.10.2aS',
      '3.10.2tS',
      '3.10.7S',
      '3.10.1xbS',
      '3.11.1S',
      '3.11.2S',
      '3.11.0S',
      '3.11.3S',
      '3.11.4S',
      '3.12.0S',
      '3.12.1S',
      '3.12.2S',
      '3.12.3S',
      '3.12.0aS',
      '3.12.4S',
      '3.13.0S',
      '3.13.1S',
      '3.13.2S',
      '3.13.3S',
      '3.13.4S',
      '3.13.5S',
      '3.13.2aS',
      '3.13.0aS',
      '3.13.5aS',
      '3.14.0S',
      '3.14.1S',
      '3.14.2S',
      '3.14.3S',
      '3.15.0S',
      '3.15.1S',
      '3.15.2S',
      '3.15.1xbS',
      '3.15.1cS',
      '3.15.2xbS',
      '3.15.3S',
      '3.15.4S',
      '3.16.0S',
      '3.16.1S',
      '3.16.1aS',
      '3.16.2S',
      '3.16.0bS',
      '3.16.0cS',
      '3.16.2bS',
      '3.17.0S',
      '16.2.1',
      '3.18.3bSP'
    );
    
    workarounds = make_list(CISCO_WORKAROUNDS['h323']);
    workaround_params = make_list();
    
    reporting = make_array(
      'port'     , 0,
      'severity' , SECURITY_HOLE,
      'version'  , product_info['version'],
      'bug_id'   , 'CSCux04257',
      'cmds'     , make_list('show process cpu')
    );
    
    cisco::check_and_report(
        product_info:product_info,
        workarounds:workarounds,
        workaround_params:workaround_params,
        reporting:reporting,
        vuln_versions:version_list
        );