code | #TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#
include("compat.inc");
if (description)
{
script_id(103049);
script_version("1.5");
script_cvs_date("Date: 2019/12/20");
script_cve_id("CVE-2017-12218");
script_xref(name:"CISCO-BUG-ID", value:"CSCuz81533");
script_xref(name:"CISCO-SA", value:"cisco-sa-20170906-esa");
script_name(english:"Cisco Email Security Appliance Malformed EML Attachment Bypass Vulnerability (cisco-sa-20170906-esa)");
script_summary(english:"Checks the Cisco Email Security Appliance (ESA) version.");
script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
script_set_attribute(attribute:"description", value:
"According to its self-reported version, the Cisco Email Security Appliance (ESA) is affected
by one or more vulnerabilities. Please see the included Cisco BIDs
and the Cisco Security Advisory for more information.");
# https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-esa
script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6bf00827");
script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCuz81533");
script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID(s)
CSCuz81533.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-12218");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"vuln_publication_date", value:"2017/09/06");
script_set_attribute(attribute:"patch_publication_date", value:"2017/09/06");
script_set_attribute(attribute:"plugin_publication_date", value:"2017/09/08");
script_set_attribute(attribute:"plugin_type", value:"combined");
script_set_attribute(attribute:"cpe", value:"cpe:/o:cpe:/h:cisco:email_security_appliance");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"CISCO");
script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("cisco_esa_version.nasl");
script_require_keys("Host/AsyncOS/Cisco Email Security Appliance/DisplayVersion", "Host/AsyncOS/Cisco Email Security Appliance/Version");
script_require_ports("Host/local_checks_enabled");
exit(0);
}
include("audit.inc");
include("cisco_workarounds.inc");
include("ccf.inc");
product_info = cisco::get_product_info(name:"Cisco Email Security Appliance (ESA)");
version_list = make_list(
"10.0.0.082",
"8.5.5.280",
"9.1.0.042",
"9.6.0.042",
"9.7.0.125",
"9.7.1.066"
);
workarounds = make_list(CISCO_WORKAROUNDS['no_workaround']);
workaround_params = make_list();
reporting = make_array(
'port' , 0,
'severity' , SECURITY_WARNING,
'version' , product_info['display_version'],
'bug_id' , "CSCuz81533",
'fix' , "See advisory"
);
cisco::check_and_report(product_info:product_info, workarounds:workarounds, workaround_params:workaround_params, reporting:reporting, vuln_versions:version_list);
|