code | #TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#
include("compat.inc");
if (description)
{
script_id(102360);
script_version("1.7");
script_cvs_date("Date: 2019/12/20");
script_cve_id("CVE-2017-6619");
script_bugtraq_id(97925);
script_xref(name:"CISCO-BUG-ID", value:"CSCvd14591");
script_xref(name:"CISCO-SA", value:"cisco-sa-20170419-cimc");
script_name(english:"Cisco Integrated Management Controller Privilege Escalation Vulnerability");
script_summary(english:"Checks the Cisco Unified Computing System (Management Software) version.");
script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
script_set_attribute(attribute:"description", value:
"According to its self-reported version, the Cisco Unified Computing System (Management Software) is affected
by one or more vulnerabilities. Please see the included Cisco BIDs
and the Cisco Security Advisory for more information.");
# https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-cimc
script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7e294554");
script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvd14591");
script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID(s)
CSCvd14591.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-6619");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"vuln_publication_date", value:"2017/04/19");
script_set_attribute(attribute:"patch_publication_date", value:"2017/04/19");
script_set_attribute(attribute:"plugin_publication_date", value:"2017/08/10");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"cpe:/o:cpe:/a:cisco:integrated_management_controller");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"CISCO");
script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("cisco_imc_detect.nbin");
script_require_keys("Host/Cisco/CIMC/version");
exit(0);
}
include("audit.inc");
include("cisco_workarounds.inc");
include("ccf.inc");
product_info = cisco::get_product_info(name:"Cisco Unified Computing System (Management Software)");
version_list = make_list(
"1.4(1)",
"1.4(2)",
"1.4(3)",
"1.4(4)",
"1.4(5)",
"1.4(6)",
"1.4(7)",
"1.4(8)",
"1.5(1)",
"1.5(2)",
"1.5(3)",
"1.5(4)",
"1.5(5)",
"1.5(6)",
"1.5(7)",
"1.5(8)",
"1.5(9)",
"2.0(1)",
"2.0(2)",
"2.0(3)",
"2.0(4)",
"2.0(5)",
"2.0(6)",
"2.0(7)",
"2.0(8)",
"2.0(9)",
"2.0(10)",
"2.0(11)",
"2.0(12)",
"2.0(13)",
"3.0(1)c"
);
workarounds = make_list(CISCO_WORKAROUNDS['no_workaround']);
workaround_params = make_list();
reporting = make_array(
'port' , 0,
'severity' , SECURITY_HOLE,
'version' , product_info['version'],
'bug_id' , "CSCvd14591",
'fix' , 'See advisory'
);
cisco::check_and_report(product_info:product_info, workarounds:workarounds, workaround_params:workaround_params, reporting:reporting, vuln_versions:version_list);
|