Vulnerabilities > CVE-2019-5502 - Cryptographic Issues vulnerability in Netapp Data Ontap

047910
CVSS 6.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
netapp
CWE-310
nessus

Summary

SMB in Data ONTAP operating in 7-Mode versions prior to 8.2.5P3 has weak cryptography which when exploited could lead to information disclosure or addition or modification of data.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.

Nessus

NASL familyMisc.
NASL idNETAPP_ONTAP_NTAP-20190801-0001.NASL
descriptionThe version of NetApp Data ONTAP running on the remote host is prior to 8.2.5P3. It is, therefore, affected by multiple vulnerabilities: - An information disclosure vulnerability exists in NetApp Data ONTAP. An unauthenticated, remote attacker can exploit this to disclose potentially sensitive information (CVE-2019-5493, CVE-2019-5501). - A weak cryptography vulnerability exists in the SMB component of NetApp Data ONTAP. An unauthenticated, remote attacker can exploit this to disclose potentially sensitive information or add / modify of the application
last seen2020-06-01
modified2020-06-02
plugin id127136
published2019-08-12
reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/127136
titleNetApp Data ONTAP (7-Mode) < 8.2.5P3 Multiple Vulnerabilities (ntap-20190801-0001)(ntap-20190801-0002)(ntap-20190802-0002)
code
#
# (C) Tenable Network Security, Inc.
#
include('compat.inc');

if (description)
{
  script_id(127136);
  script_version("1.2");
  script_cvs_date("Date: 2019/10/18 23:14:15");

  script_cve_id("CVE-2019-5493", "CVE-2019-5501", "CVE-2019-5502");
  script_xref(name:"IAVB", value:"2019-B-0069");

  script_name(english:"NetApp Data ONTAP (7-Mode) < 8.2.5P3 Multiple Vulnerabilities (ntap-20190801-0001)(ntap-20190801-0002)(ntap-20190802-0002)");
  script_summary(english:"Checks the version of ONTAP.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is affected by multiple vulnerabilities");
  script_set_attribute(attribute:"description", value:
"The version of NetApp Data ONTAP running on the remote host is prior to 8.2.5P3. It is, therefore, affected
by multiple vulnerabilities:
  - An information disclosure vulnerability exists in NetApp Data ONTAP. An unauthenticated, remote attacker
    can exploit this to disclose potentially sensitive information (CVE-2019-5493, CVE-2019-5501).

  - A weak cryptography vulnerability exists in the SMB component of NetApp Data ONTAP. An unauthenticated, remote
    attacker can exploit this to disclose potentially sensitive information or add / modify of the application's data
    (CVE-2019-5502).

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  # https://security.netapp.com/advisory/ntap-20190801-0001/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3a5edc8e");
  # https://security.netapp.com/advisory/ntap-20190801-0002/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0ce5e935");
  # https://security.netapp.com/advisory/ntap-20190802-0002/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?42cdefdd");
  script_set_attribute(attribute:"solution", value:
"Upgrade to NetApp Data ONTAP version 8.2.5P3 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-5502");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/01");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/08/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/12");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:netapp:data_ontap");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("netapp_ontap_detect.nbin");
  script_require_keys("Host/NetApp/ONTAP/display_version", "Host/NetApp/ONTAP/version", "Host/NetApp/ONTAP/mode");

  exit(0);
}

include('vcf.inc');

app_name = 'NetApp ONTAP';
mode = get_kb_item('Host/NetApp/ONTAP/mode');

if (!mode) audit(AUDIT_OS_CONF_NOT_VULN, app_name);

app_info = vcf::get_app_info(app:app_name, kb_ver:'Host/NetApp/ONTAP/display_version');

constraints = [
  {'fixed_version':'8.2.5P3'}
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);