code | #TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#
include("compat.inc");
if (description)
{
script_id(110566);
script_version("1.5");
script_cvs_date("Date: 2019/12/20");
script_cve_id("CVE-2018-0277");
script_bugtraq_id(104212);
script_xref(name:"CISCO-BUG-ID", value:"CSCve31857");
script_xref(name:"CISCO-SA", value:"cisco-sa-20180516-iseeap");
script_name(english:"Cisco Identity Services Engine DoS");
script_summary(english:"Checks the Cisco Identity Services Engine Software version.");
script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
script_set_attribute(attribute:"description", value:
"According to its self-reported version, the Cisco Identity Services
Engine Software is affected by a denial of service vulnerability.
Please see the included Cisco BID and the Cisco Security Advisory for
more information.");
# https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-iseeap
script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f4e9309e");
script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCve31857");
script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID
CSCve31857.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-0277");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"vuln_publication_date", value:"2018/05/16");
script_set_attribute(attribute:"patch_publication_date", value:"2018/05/16");
script_set_attribute(attribute:"plugin_publication_date", value:"2018/06/15");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"cpe:/o:cpe:/h:cisco:identity_services_engine");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"CISCO");
script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("cisco_ise_detect.nbin");
script_require_keys("Host/Cisco/ISE/version");
exit(0);
}
include("audit.inc");
include("cisco_workarounds.inc");
include("ccf.inc");
product_info = cisco::get_product_info(name:"Cisco Identity Services Engine Software");
vuln_ranges = [
{ 'min_ver' : '1.0', 'fix_ver' : '1.4.0.253' },
{ 'min_ver' : '2.0.0', 'fix_ver' : '2.1.0.474' },
{ 'min_ver' : '2.2.0', 'fix_ver' : '2.2.0.470' }
];
workarounds = make_list(CISCO_WORKAROUNDS['no_workaround']);
workaround_params = make_list();
# ISE version doesn't change when patches are installed, so even if
# they are on the proper version we have to double check patch level
required_patch = '';
if (product_info['version'] =~ "^2\.2\.0($|[^0-9])") required_patch = '5';
else if (product_info['version'] =~ "^2\.1\.0($|[^0-9])") required_patch = '7';
else if (product_info['version'] =~ "^1\.4($|[^0-9])") required_patch = '12';
reporting = make_array(
'port' , 0,
'severity' , SECURITY_WARNING,
'version' , product_info['version'],
'bug_id' , "CSCve31857",
'fix' , 'See advisory'
);
# uses required_patch parameters set by above version ranges
cisco::check_and_report(product_info:product_info, reporting:reporting, workarounds:workarounds, workaround_params:workaround_params, vuln_ranges:vuln_ranges, required_patch:required_patch);
|