Cisco ASR StarOS Interface Forwarding Denial of Service Vulnerability (cisco-sa-20180418-staros)

high Nessus Plugin ID 109400

Synopsis

The remote device is affected by a denial of service vulnerability.

Description

According to its self-reported version and model number, the remote Cisco ASR device is affected by a denial of service vulnerability.
Please see the included Cisco BID and the Cisco Security Advisory for more information.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvf32385.

See Also

http://www.nessus.org/u?b84fc064

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvf32385

Plugin Details

Severity: High

ID: 109400

File Name: cisco-sa-20180418-staros.nasl

Version: 1.8

Type: local

Family: CISCO

Published: 4/27/2018

Updated: 10/9/2020

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-0239

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:staros, cpe:/h:cisco:asr_5700, cpe:/a:cisco:asr_5700_series_software

Required KB Items: Settings/ParanoidReport, Host/Cisco/ASR/Model, Host/Cisco/StarOS

Exploit Ease: No known exploits are available

Patch Publication Date: 4/18/2018

Vulnerability Publication Date: 4/18/2018

Reference Information

CVE: CVE-2018-0239

BID: 103923

CISCO-SA: cisco-sa-20180418-staros

IAVA: 2018-A-0137-S

CISCO-BUG-ID: CSCvf32385