code | #TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#
include('compat.inc');
if (description)
{
script_id(131230);
script_version("1.12");
script_cvs_date("Date: 2020/02/07");
script_cve_id("CVE-2019-15276");
script_xref(name:"CISCO-BUG-ID", value:"CSCvp92098");
script_xref(name:"CISCO-SA", value:"cisco-sa-20191106-wlc-dos");
script_xref(name:"IAVA", value:"2019-A-0424");
script_name(english:"Cisco Wireless LAN Controller HTTP Parsing Engine Denial of Service Vulnerability");
script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch");
script_set_attribute(attribute:"description", value:
"A denial of service (DoS) vulnerability exists in Cisco Wireless Lan Controller due to a HTTP Parsing Engine Vulnerability.
An unauthenticated, remote attacker can exploit this issue, via a HTTP request, to cause the device to stop responding.
Please see the included Cisco Bug IDs and Cisco Security Advisory for more information");
# https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191106-wlc-dos
script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8f68b41a");
# https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvp92098
script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?eafb222d");
script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version for your machine as referenced in Cisco bug ID CSCvp92098");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P");
script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-15276");
script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
script_set_attribute(attribute:"exploit_available", value:"true");
script_cwe_id(20);
script_set_attribute(attribute:"vuln_publication_date", value:"2019/11/06");
script_set_attribute(attribute:"patch_publication_date", value:"2019/11/06");
script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/22");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:wireless_lan_controller_software");
script_set_attribute(attribute:"stig_severity", value:"I");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"CISCO");
script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("cisco_wlc_version.nasl");
script_require_keys("Host/Cisco/WLC/Version");
exit(0);
}
include('cisco_workarounds.inc');
include('ccf.inc');
product_info = cisco::get_product_info(name:'Cisco Wireless LAN Controller (WLC)');
vuln_ranges = [ # 8.8 will get Maintainence Version in the future.
{ 'min_ver' : '8.4', 'fix_ver' : '8.5.160.0'},
{ 'min_ver' : '8.6', 'fix_ver' : '8.10'}
];
reporting = make_array(
'port' , 0,
'disable_caveat' , TRUE,
'severity' , SECURITY_WARNING,
'version' , product_info['version'],
'bug_id' , 'CSCvp92098'
);
cisco::check_and_report(
product_info:product_info,
reporting:reporting,
vuln_ranges:vuln_ranges);
|