code | #TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#
include("compat.inc");
if (description)
{
script_id(102363);
script_version("1.8");
script_cvs_date("Date: 2019/12/20");
script_cve_id("CVE-2017-6616");
script_bugtraq_id(97928);
script_xref(name:"CISCO-BUG-ID", value:"CSCvd14578");
script_xref(name:"CISCO-SA", value:"cisco-sa-20170419-cimc3");
script_name(english:"Cisco Integrated Management Controller Remote Code Execution Vulnerability");
script_summary(english:"Checks the Cisco Unified Computing System (Management Software) version.");
script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
script_set_attribute(attribute:"description", value:
"According to its self-reported version, the Cisco Unified Computing System (Management Software) is affected
by one or more vulnerabilities. Please see the included Cisco BIDs
and the Cisco Security Advisory for more information.");
# https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-cimc3
script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?97646b76");
script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvd14578");
script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID(s)
CSCvd14578.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-6616");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"vuln_publication_date", value:"2017/04/19");
script_set_attribute(attribute:"patch_publication_date", value:"2017/04/19");
script_set_attribute(attribute:"plugin_publication_date", value:"2017/08/10");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"cpe:/o:cpe:/a:cisco:integrated_management_controller");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"CISCO");
script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("cisco_imc_detect.nbin");
script_require_keys("Host/Cisco/CIMC/version");
exit(0);
}
include("audit.inc");
include("cisco_workarounds.inc");
include("ccf.inc");
product_info = cisco::get_product_info(name:"Cisco Unified Computing System (Management Software)");
version_list = make_list(
"1.4(1)",
"1.4(2)",
"1.4(3)",
"1.4(4)",
"1.4(5)",
"1.4(6)",
"1.4(7)",
"1.4(8)",
"1.5(1)",
"1.5(2)",
"1.5(3)",
"1.5(4)",
"1.5(5)",
"1.5(6)",
"1.5(7)",
"1.5(8)",
"1.5(9)",
"2.0(1)",
"2.0(2)",
"2.0(3)",
"2.0(4)",
"2.0(5)",
"2.0(7)",
"2.0(8)",
"2.0(9)",
"2.0(10)",
"2.0(11)",
"2.0(12)",
"2.0(13)",
"3.0(1)c"
);
workarounds = make_list(CISCO_WORKAROUNDS['no_workaround']);
workaround_params = make_list();
reporting = make_array(
'port' , 0,
'severity' , SECURITY_HOLE,
'version' , product_info['version'],
'bug_id' , "CSCvd14578",
'fix' , 'See advisory'
);
cisco::check_and_report(product_info:product_info, workarounds:workarounds, workaround_params:workaround_params, reporting:reporting, vuln_versions:version_list);
|