Vulnerabilities > CVE-2020-3190 - Resource Exhaustion vulnerability in Cisco IOS XR

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
cisco
CWE-400
nessus

Summary

A vulnerability in the IPsec packet processor of Cisco IOS XR Software could allow an unauthenticated remote attacker to cause a denial of service (DoS) condition for IPsec sessions to an affected device. The vulnerability is due to improper handling of packets by the IPsec packet processor. An attacker could exploit this vulnerability by sending malicious ICMP error messages to an affected device that get punted to the IPsec packet processor. A successful exploit could allow the attacker to deplete IPsec memory, resulting in all future IPsec packets to an affected device being dropped by the device. Manual intervention is required to recover from this situation.

Vulnerable Configurations

Part Description Count
OS
Cisco
175

Common Attack Pattern Enumeration and Classification (CAPEC)

  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.
  • Inducing Account Lockout
    An attacker leverages the security functionality of the system aimed at thwarting potential attacks to launch a denial of service attack against a legitimate system user. Many systems, for instance, implement a password throttling mechanism that locks an account after a certain number of incorrect log in attempts. An attacker can leverage this throttling mechanism to lock a legitimate user out of their own account. The weakness that is being leveraged by an attacker is the very security feature that has been put in place to counteract attacks.
  • Violating Implicit Assumptions Regarding XML Content (aka XML Denial of Service (XDoS))
    XML Denial of Service (XDoS) can be applied to any technology that utilizes XML data. This is, of course, most distributed systems technology including Java, .Net, databases, and so on. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. There are three primary attack vectors that XDoS can navigate Target CPU through recursion: attacker creates a recursive payload and sends to service provider Target memory through jumbo payloads: service provider uses DOM to parse XML. DOM creates in memory representation of XML document, but when document is very large (for example, north of 1 Gb) service provider host may exhaust memory trying to build memory objects. XML Ping of death: attack service provider with numerous small files that clog the system. All of the above attacks exploit the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.

Nessus

NASL familyCISCO
NASL idCISCO-SA-IOSXR-IPSEC-DOS-Q8UPX6M.NASL
descriptionAccording to its self-reported version, Cisco IOS XR Software is affected by a denial of service (DoS) vulnerability in the IPsec packet processor due to improper handling of packets. An unauthenticated, remote attacker can exploit this, by sending malicious ICMP error messages to an affected device that get punted to the IPsec packet processor, in order to deplete IPsec memory and cause all future IPsec packets to be dropped. Please see the included Cisco BIDs and Cisco Security Advisory for more information.
last seen2020-03-17
modified2020-03-13
plugin id134451
published2020-03-13
reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/134451
titleCisco IOS XR Software IPsec Packet Processor DoS (cisco-sa-iosxr-ipsec-dos-q8UPX6m)
code
#TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(134451);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/26");

  script_cve_id("CVE-2020-3190");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvr75998");
  script_xref(name:"CISCO-SA", value:"cisco-sa-iosxr-ipsec-dos-q8UPX6m");
  script_xref(name:"IAVA", value:"2020-A-0041-S");

  script_name(english:"Cisco IOS XR Software IPsec Packet Processor DoS (cisco-sa-iosxr-ipsec-dos-q8UPX6m)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco IOS XR Software is affected by a denial of service (DoS) vulnerability
in the IPsec packet processor due to improper handling of packets. An unauthenticated, remote attacker can exploit
this, by sending malicious ICMP error messages to an affected device that get punted to the IPsec packet processor,
in order to deplete IPsec memory and cause all future IPsec packets to be dropped.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-ipsec-dos-q8UPX6m
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?29db06d4");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvr75998");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvr75998");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-3190");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(400);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/03/04");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/03/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/13");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios_xr");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_ios_xr_version.nasl");
  script_require_keys("Host/Cisco/IOS-XR/Version");

  exit(0);
}

include('audit.inc');
include('cisco_workarounds.inc');
include('ccf.inc');

product_info = cisco::get_product_info(name:'Cisco IOS XR');

model = tolower(product_info['model']);

if ('asr9' >< model)
{
  smus['6.4.2'] = 'CSCvr75998';
  smus['6.5.3'] = 'CSCvr75998';
}

vuln_ranges = [
  {'min_ver' : '0.0', 'fix_ver' : '6.4.3'},
  {'min_ver' : '6.5', 'fix_ver' : '6.6.3'},
  {'min_ver' : '6.7', 'fix_ver' : '7.0.2'},
  {'min_ver' : '7.1', 'fix_ver' : '7.1.1'}
];

workarounds = make_list(CISCO_WORKAROUNDS['show_processes']);
workaround_params = {'pat' : 'ipsec_(m|p)p'};


reporting = make_array(
  'port'     , 0,
  'severity' , SECURITY_WARNING,
  'version'  , product_info['version'],
  'bug_id'   , 'CSCvr75998',
  'cmds'     , make_list('show processes')
);

cisco::check_and_report(
  product_info:product_info,
  workarounds:workarounds,
  workaround_params:workaround_params,
  reporting:reporting,
  vuln_ranges:vuln_ranges,
  smus:smus
);