code | #TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#
include('compat.inc');
if (description)
{
script_id(130208);
script_version("1.7");
script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/25");
script_cve_id("CVE-2019-15262");
script_xref(name:"CISCO-BUG-ID", value:"CSCvp34148");
script_xref(name:"CISCO-SA", value:"cisco-sa-20191016-wlc-ssh-dos");
script_name(english:"Cisco Wireless LAN Controller Secure Shell (SSH) Denial of Service Vulnerability (cisco-sa-20191016-wlc-ssh-dos)");
script_summary(english:"Checks version of Cisco Wireless LAN Controller");
script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch");
script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco Wireless LAN Controller (WLC) is affected by a denial of service (DoS)
vulnerability in its Secure Shell (SSH) component due to insufficient process cleanup. An authenticated, remote
attacker can exploit this issue, by repeatedly initiating SSH connections, to exhaust system resources and cause the
system to stop responding.
Please see the included Cisco BIDs and Cisco Security Advisory for more information");
# https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-wlc-ssh-dos
script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?728814ab");
script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvp34148");
script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID
CSCvp34148");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-15262");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_cwe_id(20);
script_set_attribute(attribute:"vuln_publication_date", value:"2019/10/16");
script_set_attribute(attribute:"patch_publication_date", value:"2019/10/16");
script_set_attribute(attribute:"plugin_publication_date", value:"2019/10/25");
script_set_attribute(attribute:"plugin_type", value:"combined");
script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:wireless_lan_controller_(wlc)");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"CISCO");
script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("cisco_wlc_version.nasl");
script_require_keys("Host/Cisco/WLC/Version");
exit(0);
}
include('ccf.inc');
include('cisco_workarounds.inc');
product_info = cisco::get_product_info(name:'Cisco Wireless LAN Controller (WLC)');
workarounds = make_list(CISCO_WORKAROUNDS['no_workaround']);
workaround_params = make_list();
reporting = make_array(
'port' , 0,
'severity' , SECURITY_HOLE,
'version' , product_info['version'],
'bug_id' , 'CSCvp34148'
);
vuln_ranges = [{ 'min_ver' : '0.0', 'fix_ver' : '8.5.151.0' }];
cisco::check_and_report(
product_info:product_info,
workarounds:workarounds,
workaround_params:workaround_params,
reporting:reporting,
vuln_ranges:vuln_ranges
);
|