code | #TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#
include("compat.inc");
if (description)
{
script_id(126344);
script_version("1.5");
script_cvs_date("Date: 2019/12/20");
script_cve_id("CVE-2019-1731");
script_bugtraq_id(108353);
script_xref(name:"IAVA", value:"2019-A-0173");
script_xref(name:"CISCO-BUG-ID", value:"CSCvh76123");
script_xref(name:"CISCO-BUG-ID", value:"CSCvj01385");
script_xref(name:"CISCO-BUG-ID", value:"CSCvj01393");
script_xref(name:"CISCO-BUG-ID", value:"CSCvj01386");
script_xref(name:"CISCO-SA", value:"cisco-sa-20190515-nxos-ssh-info");
script_name(english:"Cisco NX-OS Software SSH Key Information Disclosure Vulnerability");
script_summary(english:"Checks the version of Cisco NX-OS Software");
script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch");
script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco NX-OS Software is
affected by an information disclosure vulnerability in the SSH CLI
key management functionality which could allow an authenticated,
local attacker to expose a user's private SSH key to all authenticated
users on the targeted device. The attacker must authenticate with valid
administrator device credentials.
Please see the included Cisco BIDs and Cisco Security Advisory for
more information");
# https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-ssh-info
script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8f6c2fad");
script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh76123");
script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj01385");
script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj01393");
script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj01386");
script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bugs ID
CSCvh76123, CSCvj01385, CSCvj01393, CSCvj01386");
script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1731");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_cwe_id(200);
script_set_attribute(attribute:"vuln_publication_date", value:"2019/05/15");
script_set_attribute(attribute:"patch_publication_date", value:"2019/05/15");
script_set_attribute(attribute:"plugin_publication_date", value:"2019/06/28");
script_set_attribute(attribute:"plugin_type", value:"combined");
script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os");
script_set_attribute(attribute:"stig_severity", value:"I");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"CISCO");
script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("cisco_nxos_version.nasl");
script_require_keys("Host/Cisco/NX-OS/Version", "Host/Cisco/NX-OS/Model", "Host/Cisco/NX-OS/Device");
exit(0);
}
include('audit.inc');
include('cisco_workarounds.inc');
include('ccf.inc');
product_info = cisco::get_product_info(name:'Cisco NX-OS Software');
if ('Nexus' >< product_info['device'])
{
if (product_info['model'] =~ '^30[0-9][0-9]' || product_info['model'] =~ '^90[0-9][0-9]') bugIDs = 'CSCvh76123';
else if (product_info['model'] =~ '^35[0-9][0-9]') bugIDs = 'CSCvj01385';
else if (product_info['model'] =~ '^36[0-9][0-9]' || product_info['model'] =~ '^95[0-9][0-9]') bugIDs = 'CSCvj01393';
}
if (isnull(bugIDs)) audit(AUDIT_HOST_NOT, 'affected');
version_list=make_list(
'7.0(3)I7(5a)',
'7.0(3)I7(5)',
'7.0(3)I7(3)',
'7.0(3)I7(2)',
'7.0(3)I7(1)',
'7.0(3)I6(2)',
'7.0(3)I6(1)',
'7.0(3)I5(2)',
'7.0(3)I5(1)',
'7.0(3)I4(8z)',
'7.0(3)I4(8b)',
'7.0(3)I4(8a)',
'7.0(3)I4(8)',
'7.0(3)I4(7)',
'7.0(3)I4(6)',
'7.0(3)I4(5)',
'7.0(3)I4(4)',
'7.0(3)I4(3)',
'7.0(3)I4(2)',
'7.0(3)I4(1)',
'7.0(3)I3(1)',
'7.0(3)I2(5)',
'7.0(3)I2(4)',
'7.0(3)I2(3)',
'7.0(3)I2(2e)',
'7.0(3)I2(2d)',
'7.0(3)I2(2c)',
'7.0(3)I2(2b)',
'7.0(3)I2(2a)',
'7.0(3)I2(2)',
'7.0(3)I2(1a)',
'7.0(3)I2(1)',
'7.0(3)I1(3b)',
'7.0(3)I1(3a)',
'7.0(3)I1(3)',
'7.0(3)I1(2)',
'7.0(3)I1(1b)',
'7.0(3)I1(1a)',
'7.0(3)I1(1)',
'7.0(3)F3(4)',
'7.0(3)F3(3c)',
'7.0(3)F3(3b)',
'7.0(3)F3(3a)',
'7.0(3)F3(3)',
'7.0(3)F3(2)',
'7.0(3)F3(1)',
'7.0(3)F2(2)',
'7.0(3)F2(1)',
'7.0(3)F1(1)',
'7.0(3)',
'7.0(2)N1(1a)',
'7.0(2)N1(1)',
'7.0(2)I2(2c)',
'7.0(1)N1(3)',
'7.0(1)N1(1)',
'7.0(0)N1(1)',
'6.0(2)A8(9)',
'6.0(2)A8(8)',
'6.0(2)A8(7b)',
'6.0(2)A8(7a)',
'6.0(2)A8(7)',
'6.0(2)A8(6)',
'6.0(2)A8(5)',
'6.0(2)A8(4a)',
'6.0(2)A8(4)',
'6.0(2)A8(3)',
'6.0(2)A8(2)',
'6.0(2)A8(1)',
'6.0(2)A7(2a)',
'6.0(2)A7(2)',
'6.0(2)A7(1a)',
'6.0(2)A7(1)',
'6.0(2)A6(8)',
'6.0(2)A6(7)',
'6.0(2)A6(6)',
'6.0(2)A6(5b)',
'6.0(2)A6(5a)',
'6.0(2)A6(5)',
'6.0(2)A6(4a)',
'6.0(2)A6(4)',
'6.0(2)A6(3a)',
'6.0(2)A6(3)',
'6.0(2)A6(2a)',
'6.0(2)A6(2)',
'6.0(2)A6(1a)',
'6.0(2)A6(1)',
'6.0(2)A4(6)',
'6.0(2)A4(5)',
'6.0(2)A4(4)',
'6.0(2)A4(3)',
'6.0(2)A4(2)',
'6.0(2)A4(1)',
'6.0(2)A3(4)',
'6.0(2)A3(2)',
'6.0(2)A3(1)',
'6.0(2)A1(2d)',
'6.0(2)A1(1f)',
'6.0(2)A1(1e)',
'6.0(2)A1(1d)',
'6.0(2)A1(1c)',
'6.0(2)A1(1b)',
'6.0(2)A1(1a)',
'6.0(2)A1(1)'
);
workarounds = make_list(CISCO_WORKAROUNDS['no_workaround']);
workaround_params = make_list();
reporting = make_array(
'port' , 0,
'severity' , SECURITY_NOTE,
'version' , product_info['version'],
'bug_id' , bugIDs
);
cisco::check_and_report(product_info:product_info, workarounds:workarounds, workaround_params:workaround_params, reporting:reporting, vuln_versions:version_list);
|