code | #TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#
include('compat.inc');
if (description)
{
script_id(134417);
script_version("1.6");
script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/25");
script_cve_id("CVE-2020-3168");
script_xref(name:"CISCO-BUG-ID", value:"CSCvp26722");
script_xref(name:"CISCO-SA", value:"cisco-sa-20200226-nexus-1000v-dos");
script_xref(name:"IAVA", value:"2020-A-0087");
script_name(english:"Cisco Nexus 1000V Switch for VMware vSphere Secure Login Enhancements Denial of Service Vulnerability");
script_set_attribute(attribute:"synopsis", value:
"The remote device is vulnerable to denial of service (DoS) due to missing patch. (cisco-sa-20200226-nexus-1000v-dos)");
script_set_attribute(attribute:"description", value:
"A denial of service (DoS) vulnerability exists in Cisco Nexus 1000V Switch due to issues with the Secure Login
Enhancements. An unauthenticated, remote attacker can exploit this issue, via overloading the login system,
to cause the system to stop responding.
Please see the included Cisco BIDs and Cisco Security Advisory for more information.");
# https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nexus-1000v-dos
script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1001187e");
script_set_attribute(attribute:"see_also", value:"http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-73749");
script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvp26722");
script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvp26722");
script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-3168");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_cwe_id(399);
script_set_attribute(attribute:"vuln_publication_date", value:"2020/02/26");
script_set_attribute(attribute:"patch_publication_date", value:"2020/02/26");
script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/11");
script_set_attribute(attribute:"plugin_type", value:"combined");
script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os");
script_set_attribute(attribute:"stig_severity", value:"I");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"CISCO");
script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("cisco_nxos_version.nasl");
script_require_keys("Host/Cisco/NX-OS/Version", "Host/Cisco/NX-OS/Model", "Host/Cisco/NX-OS/Device");
exit(0);
}
include('audit.inc');
include('cisco_workarounds.inc');
include('ccf.inc');
product_info = cisco::get_product_info(name:'Cisco NX-OS Software');
if ('Nexus' >!< product_info.device || product_info.model !~ '^10[0-9][0-9][Vv]')
audit(AUDIT_HOST_NOT, 'affected');
version_list=make_list(
'5.2(1)SV3(4.1a)'
);
workarounds = make_list(CISCO_WORKAROUNDS['login_block-for']);
workaround_params = make_list('');
#Cisco's 'workaround' in this case will trigger a lower priority bug, but they are technically not vulnerable to this.
#If client is complaining, point towards documentation that describes work around as short term fix.
reporting = make_array(
'port' , 0,
'severity' , SECURITY_HOLE,
'version' , product_info['version'],
'bug_id' , 'CSCvp26722'
);
cisco::check_and_report(
product_info:product_info,
reporting:reporting,
vuln_versions:version_list,
workarounds:workarounds,
workaround_params:workaround_params
);
|