code | #TRUSTED 9940524f9ddff2f987ce27aa7c260994f08fee6e8a2c873c663a68537ebad25866523b929aecb69a16e6963351d06ff72d0f496fed9a931ba26328fa9dc6f5379066fbcabed78bd16b82f6d0bca473d736d3c2809bc3b35e7347fcdeae80e3b261541cf0e9496ed0c3636ffb5da4e6fdec19a18e03bd883623bd9390e2652834e1ccacbdb3898a97695f73e23735c8d3ae4b60ccf59d720d11c2f3dd602d543930e0b19abb36da55ef40497d386e99d70418fa178ff6f5bbcd915a4ad97dc653c05230103eec3d83a8c90bba09f04eab45dcbcf795e0886ea9ea418210a183c41a1ff3a53ba1999e82682e3626df175b534f4ccd418354f2b79e0e35db6166b2135439bcd84059c21227bc30baa0686992d2609fd2ce7a982f9a51423b0319073b11c2c022fa89fef9ad2862ca5d50cb201259021bd1708d6b41fc4496895197708d576c156d1c88717c289dfe2ae277fa30842a908ca7dfe01f848f94c08491b6a6ce95751778b73dbacce2f93a8e23c3ea267b50e9db9e97a89e7e33a8f2fd485156ad4b50e4b77f1edb03d07d3dc606eade07383231d5da5239ac79e157a8f3468cc9c0fee057c284e4d4981916daa658543bdffa067f0266eda9cbd8bb47a8f188c6d508ce074cd349222a2809fe7a73c981b1279069e7e52c69aaa6a59010467f2c1954671e182b07f2c6baabd235eee28cac1e10178bb6243d88f38af6
#
# (C) Tenable Network Security, Inc.
#
include("compat.inc");
if (description)
{
script_id(124333);
script_version("1.5");
script_cvs_date("Date: 2019/12/20");
script_cve_id("CVE-2019-1805");
script_bugtraq_id(108003);
script_xref(name:"CWE", value:"CWE-284");
script_xref(name:"CISCO-BUG-ID", value:"CSCvk79421");
script_xref(name:"CISCO-SA", value:"cisco-sa-20190417-wlc-ssh");
script_xref(name:"IAVA", value:"2019-A-0132");
script_name(english:"Cisco Wireless LAN Controller Secure Shell Unauthorized Access Vulnerability");
script_summary(english:"Checks the version of Cisco Wireless LAN Controller (WLC)");
script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch");
script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco Wireless LAN Controller
(WLC) is affected by following vulnerability
- A vulnerability in certain access control mechanisms for
the Secure Shell (SSH) server implementation for Cisco
Wireless LAN Controller (WLC) Software could allow an
unauthenticated, adjacent attacker to access a CLI
instance on an affected device.The vulnerability is due
to a lack of proper input- and validation-checking
mechanisms for inbound SSH connections on an affected
device. An attacker could exploit this vulnerability by
attempting to establish an SSH connection to an affected
controller. An exploit could allow the attacker to
access an affected device's CLI to potentially cause
further attacks. (CVE-2019-1805)
Please see the included Cisco BIDs and Cisco Security Advisory for
more information");
# https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-wlc-ssh
script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f076a8ed");
script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvk79421");
script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID
CSCvk79421");
script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:P/I:N/A:N");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1805");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"vuln_publication_date", value:"2019/04/17");
script_set_attribute(attribute:"patch_publication_date", value:"2019/04/17");
script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/26");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:wireless_lan_controller_(wlc)");
script_set_attribute(attribute:"stig_severity", value:"I");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"CISCO");
script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("cisco_wlc_version.nasl");
script_require_keys("Host/Cisco/WLC/Version");
exit(0);
}
include('audit.inc');
include('cisco_workarounds.inc');
include('ccf.inc');
product_info = cisco::get_product_info(name:'Cisco Wireless LAN Controller (WLC)');
vuln_ranges = [
{ 'min_ver' : '0.0', 'fix_ver' : '8.3.150.0' },
{ 'min_ver' : '8.4', 'fix_ver' : '8.5.140.0' }
];
workarounds = make_list(CISCO_WORKAROUNDS['no_workaround']);
workaround_params = make_list();
reporting = make_array(
'port' , 0,
'severity' , SECURITY_NOTE,
'version' , product_info['version'],
'bug_id' , 'CSCvk79421'
);
cisco::check_and_report(product_info:product_info, workarounds:workarounds, workaround_params:workaround_params, reporting:reporting, vuln_ranges:vuln_ranges);
|