Vulnerabilities > CVE-2017-6663 - Unspecified vulnerability in Cisco IOS and IOS XE

047910
CVSS 6.5 - MEDIUM
Attack vector
ADJACENT_NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
low complexity
cisco
nessus

Summary

A vulnerability in the Autonomic Networking feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause autonomic nodes of an affected system to reload, resulting in a denial of service (DoS) condition. More Information: CSCvd88936. Known Affected Releases: Denali-16.2.1 Denali-16.3.1.

Vulnerable Configurations

Part Description Count
OS
Cisco
186

Nessus

  • NASL familyCISCO
    NASL idCISCO-SA-20170726-ANIDOS-IOS.NASL
    descriptionAccording to its self-reported version, Cisco IOS is affected by a denial of service (DoS) vulnerability in the Autonomic Networking feature. An unauthenticated, adjacent attacker can exploit this by replaying captured packets to reset the Autonomic Control Plane (ACP) channel of an affected system in order to reset the ACP channel of an affected system, causing autonomic nodes of an affected system to reload and stop responding. Please see the included Cisco BIDs and Cisco Security Advisory for more information. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id131187
    published2019-11-22
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131187
    titleCisco IOS Autonomic Networking Infrastructure DoS (cisco-sa-20170726-anidos)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(131187);
      script_version("1.4");
      script_cvs_date("Date: 2019/11/25");
    
      script_cve_id("CVE-2017-6663");
      script_bugtraq_id(99973);
      script_xref(name:"CISCO-BUG-ID", value:"CSCvd88936");
      script_xref(name:"CISCO-SA", value:"cisco-sa-20170726-anidos");
    
      script_name(english:"Cisco IOS Autonomic Networking Infrastructure DoS (cisco-sa-20170726-anidos)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, Cisco IOS is affected by a denial of service (DoS) vulnerability in the
    Autonomic Networking feature. An unauthenticated, adjacent attacker can exploit this by replaying captured packets to
    reset the Autonomic Control Plane (ACP) channel of an affected system in order to reset the ACP channel of an affected
    system, causing autonomic nodes of an affected system to reload and stop responding.
    
    Please see the included Cisco BIDs and Cisco Security Advisory for more information.
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170726-anidos
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?89580ea2");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvd88936");
      script_set_attribute(attribute:"solution", value:
    "No fixes are available. For more information, see Cisco bug ID(s) CSCvd88936.");
      script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-6663");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/08/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/07/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/22");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("cisco_ios_version.nasl");
      script_require_keys("Host/Cisco/IOS/Version");
    
      exit(0);
    }
    
    include('cisco_workarounds.inc');
    include('ccf.inc');
    
    product_info = cisco::get_product_info(name:'Cisco IOS');
    
    version_list = make_list(
      '15.3(3)S2',
      '15.3(3)S6',
      '15.3(3)S1a',
      '15.3(3)S5',
      '15.3(3)S7',
      '15.3(3)S8',
      '15.3(3)S6a',
      '15.3(3)S9',
      '15.3(3)S10',
      '15.3(3)S8a',
      '15.2(3)E',
      '15.2(4)E',
      '15.2(3)E1',
      '15.2(3)E2',
      '15.2(3a)E',
      '15.2(3)E3',
      '15.2(3m)E2',
      '15.2(4)E1',
      '15.2(4)E2',
      '15.2(3)E4',
      '15.2(5)E',
      '15.2(3m)E7',
      '15.2(4)E3',
      '15.2(5)E1',
      '15.2(5b)E',
      '15.2(3m)E8',
      '15.2(3)E5',
      '15.2(4s)E2',
      '15.4(1)S',
      '15.4(2)S',
      '15.4(3)S',
      '15.4(1)S1',
      '15.4(1)S2',
      '15.4(2)S1',
      '15.4(1)S3',
      '15.4(3)S1',
      '15.4(2)S2',
      '15.4(3)S2',
      '15.4(3)S3',
      '15.4(1)S4',
      '15.4(2)S3',
      '15.4(2)S4',
      '15.4(3)S0d',
      '15.4(3)S4',
      '15.4(3)S0e',
      '15.4(3)S5',
      '15.4(3)S0f',
      '15.4(3)S6',
      '15.4(3)S7',
      '15.4(3)S6a',
      '15.4(3)S8',
      '15.5(1)S',
      '15.5(2)S',
      '15.5(1)S1',
      '15.5(3)S',
      '15.5(1)S2',
      '15.5(1)S3',
      '15.5(2)S1',
      '15.5(2)S2',
      '15.5(3)S1a',
      '15.5(2)S3',
      '15.5(3)S2',
      '15.5(3)S3',
      '15.5(1)S4',
      '15.5(2)S4',
      '15.5(3)S4',
      '15.5(3)S5',
      '15.5(3)S6',
      '15.5(3)S6a',
      '15.5(3)S7',
      '15.5(3)S6b',
      '15.5(3)S8',
      '15.5(3)S10',
      '15.2(3)EA',
      '15.2(4)EA',
      '15.2(4)EA1',
      '15.2(5)EA',
      '15.2(4)EA4',
      '15.2(4)EA5',
      '15.2(4)EA6',
      '15.4(2)SN',
      '15.4(2)SN1',
      '15.4(3)SN1',
      '15.4(3)SN1a',
      '15.5(1)SN',
      '15.5(1)SN1',
      '15.5(2)SN',
      '15.5(3)SN0a',
      '15.5(3)SN',
      '15.6(1)S',
      '15.6(2)S',
      '15.6(2)S1',
      '15.6(1)S1',
      '15.6(1)S2',
      '15.6(2)S2',
      '15.6(1)S3',
      '15.6(2)S3',
      '15.6(1)S4',
      '15.6(2)S4',
      '15.6(1)T',
      '15.6(2)T',
      '15.6(1)T0a',
      '15.6(1)T1',
      '15.6(2)T1',
      '15.6(1)T2',
      '15.6(2)T0a',
      '15.6(2)T2',
      '15.6(1)T3',
      '15.6(2)T3',
      '15.6(2)SP',
      '15.6(2)SP1',
      '15.6(2)SP2',
      '15.6(2)SP3',
      '15.6(2)SP4',
      '15.6(2)SP3b',
      '15.6(2)SP5',
      '15.6(2)SP7',
      '15.6(2)SP8',
      '15.6(1)SN',
      '15.6(1)SN1',
      '15.6(2)SN',
      '15.6(1)SN2',
      '15.6(1)SN3',
      '15.6(3)SN',
      '15.6(4)SN',
      '15.6(5)SN',
      '15.6(6)SN',
      '15.6(7)SN',
      '15.6(7)SN1',
      '15.6(3)M',
      '15.6(3)M1',
      '15.6(3)M0a',
      '15.6(3)M1a',
      '15.6(3)M1b',
      '15.6(3)M2',
      '15.6(3)M2a',
      '15.6(3)M3',
      '15.6(3)M3a',
      '15.6(3)M4',
      '15.6(3)M5',
      '15.6(3)M6',
      '15.6(3)M7',
      '15.6(3)M6a',
      '15.6(3)M8',
      '15.7(3)M',
      '15.7(3)M1',
      '15.7(3)M3',
      '15.7(3)M2',
      '15.7(3)M4',
      '15.7(3)M5',
      '15.7(3)M4a',
      '15.7(3)M4b',
      '15.7(3)M5a',
      '15.7(3)M6',
      '15.8(3)M',
      '15.8(3)M0a',
      '15.8(3)M2',
      '15.8(3)M3',
      '15.8(3)M4',
      '15.9(3)M',
      '15.9(3)M1',
      '15.9(3)M0a',
      '15.8(3)M3b'
    );
    
    workarounds = make_list(CISCO_WORKAROUNDS['autonomic_networking']);
    workaround_params = make_list();
    
    reporting = make_array(
      'port'     , 0,
      'severity' , SECURITY_WARNING,
      'version'  , product_info['version'],
      'bug_id'   , 'CSCvd88936',
      'cmds'     , make_list('show running-config')
    );
    
    cisco::check_and_report(
      product_info:product_info,
      reporting:reporting,
      vuln_versions:version_list,
      workarounds:workarounds,
      workaround_params:workaround_params
    );
    
  • NASL familyCISCO
    NASL idCISCO-SA-20170726-ANIDOS-IOSXE.NASL
    descriptionAccording to its self-reported version, Cisco IOS XE Software is affected by a denial of service (DoS) vulnerability in the Autonomic Networking feature. An unauthenticated, adjacent attacker can exploit this by replaying captured packets to reset the Autonomic Control Plane (ACP) channel of an affected system in order to reset the ACP channel of an affected system, causing autonomic nodes of an affected system to reload and stop responding. Please see the included Cisco BIDs and Cisco Security Advisory for more information. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id131188
    published2019-11-22
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131188
    titleCisco IOS XE Software Autonomic Networking Infrastructure DoS (cisco-sa-20170726-anidos)