Vulnerabilities > CVE-2018-0241 - Unspecified vulnerability in Cisco IOS XR

047910
CVSS 6.1 - MEDIUM
Attack vector
ADJACENT_NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
low complexity
cisco
nessus

Summary

A vulnerability in the UDP broadcast forwarding function of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to improper handling of UDP broadcast packets that are forwarded to an IPv4 helper address. An attacker could exploit this vulnerability by sending multiple UDP broadcast packets to the affected device. An exploit could allow the attacker to cause a buffer leak on the affected device, eventually resulting in a DoS condition requiring manual intervention to recover. This vulnerability affects all Cisco IOS XR platforms running 6.3.1, 6.2.3, or earlier releases of Cisco IOS XR Software when at least one IPv4 helper address is configured on an interface of the device. Cisco Bug IDs: CSCvi35625.

Nessus

NASL familyCISCO
NASL idCISCO-SA-20180418-IOSXR.NASL
descriptionAccording to its self-reported version, the IOS XR is affected by a denial of service vulnerability. Please see the included Cisco BID and the Cisco Security Advisory for more information.
last seen2020-06-01
modified2020-06-02
plugin id109393
published2018-04-27
reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/109393
titleCisco IOS XR Software UDP Broadcast Forwarding Denial of Service Vulnerability (cisco-sa-20180418-iosxr)
code
#TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(109393);
  script_version("1.8");
  script_cvs_date("Date: 2019/11/08");

  script_cve_id("CVE-2018-0241");
  script_bugtraq_id(103929);
  script_xref(name:"CISCO-BUG-ID", value:"CSCvi35625");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20180418-iosxr");

  script_name(english:"Cisco IOS XR Software UDP Broadcast Forwarding Denial of Service Vulnerability (cisco-sa-20180418-iosxr)");
  script_summary(english:"Checks the IOS XR version.");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the IOS XR is affected
by a denial of service vulnerability. Please see the included Cisco BID
and the Cisco Security Advisory for more information.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-iosxr
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3baec20c");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvi35625");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID(s)
CSCvi35625.");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/04/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/04/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/04/27");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cpe:/o:cisco:ios_xr");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_ios_xr_version.nasl");
  script_require_keys("Host/Cisco/IOS-XR/Version");

  exit(0);
}

include("audit.inc");
include("cisco_workarounds.inc");
include("ccf.inc");

product_info = cisco::get_product_info(name:"Cisco IOS XR");

version_list = make_list(
  "6.3.1"
);

version_range = [
  {'min_ver' : '0.0.0.0',  'fix_ver' : '6.2.4'}
];


workarounds = make_list(CISCO_WORKAROUNDS['ipv4_helper-address']);
workaround_params = make_list();


reporting = make_array(
  'port'     , 0,
  'severity' , SECURITY_HOLE,
  'version'  , product_info['version'],
  'bug_id'   , "CSCvi35625",
  'cmds'     , make_list("show running-config | include ipv4 helper-address")
);

cisco::check_and_report(product_info:product_info, workarounds:workarounds, workaround_params:workaround_params, reporting:reporting, vuln_versions:version_list, vuln_ranges:version_range);