code | #TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#
include('compat.inc');
if (description)
{
script_id(134224);
script_version("1.6");
script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/25");
script_cve_id("CVE-2020-3175");
script_xref(name:"CISCO-BUG-ID", value:"CSCvo26707");
script_xref(name:"CISCO-SA", value:"cisco-sa-20200226-mds-ovrld-dos");
script_xref(name:"IAVA", value:"2020-A-0087");
script_name(english:"Cisco MDS 9000 Series Multilayer Switches Denial of Service Vulnerability");
script_set_attribute(attribute:"synopsis", value:
"The remote device is vulnerable to denial of service (DoS) due to missing patch. (cisco-sa-20200226-mds-ovrld-dos)");
script_set_attribute(attribute:"description", value:
"A denial of service (DoS) vulnerability exists in Cisco MDS 9000 Series Multilayer Switch due to
improper resource usage control. An unauthenticated, remote attacker can exploit this issue, via
sending traffic to the management interface (mgmt0), to cause the system to stop responding.
Please see the included Cisco BIDs and Cisco Security Advisory for more information.");
# https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-mds-ovrld-dos
script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?68ae0b0c");
script_set_attribute(attribute:"see_also", value:"http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-73749");
script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvo26707");
script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvo26707");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-3175");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_cwe_id(664);
script_set_attribute(attribute:"vuln_publication_date", value:"2020/02/26");
script_set_attribute(attribute:"patch_publication_date", value:"2020/02/26");
script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/05");
script_set_attribute(attribute:"plugin_type", value:"combined");
script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os");
script_set_attribute(attribute:"stig_severity", value:"I");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"CISCO");
script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("cisco_nxos_version.nasl");
script_require_keys("Host/Cisco/NX-OS/Version", "Host/Cisco/NX-OS/Model", "Host/Cisco/NX-OS/Device");
exit(0);
}
include('audit.inc');
include('cisco_workarounds.inc');
include('ccf.inc');
product_info = cisco::get_product_info(name:'Cisco NX-OS Software');
if ( product_info.device != 'MDS' || product_info.model !~ '^9[0-9][0-9][0-9]')
audit(AUDIT_HOST_NOT, 'affected');
version_list=make_list(
'7.3(1)DY(1)',
'7.3(1)D1(1)',
'7.3(0)DY(1)',
'7.3(0)D1(1)',
'6.2(9c)',
'6.2(9b)',
'6.2(9a)',
'6.2(9)',
'6.2(7)',
'6.2(5b)',
'6.2(5a)',
'6.2(5)',
'6.2(31)',
'6.2(3)',
'6.2(29)',
'6.2(27)',
'6.2(25)',
'6.2(23)',
'6.2(21)',
'6.2(19)',
'6.2(17a)',
'6.2(17)',
'6.2(15)',
'6.2(13b)',
'6.2(13a)',
'6.2(13)',
'6.2(11e)',
'6.2(11d)',
'6.2(11c)',
'6.2(11b)',
'6.2(11)',
'6.2(1)',
'5.2(8i)',
'5.2(8h)',
'5.2(8g)',
'5.2(8f)',
'5.2(8e)',
'5.2(8d)',
'5.2(8c)',
'5.2(8b)',
'5.2(8a)',
'5.2(8)',
'5.2(6b)',
'5.2(6a)',
'5.2(6)',
'5.2(2s)',
'5.2(2d)',
'5.2(2a)',
'5.2(2)',
'5.2(1)',
'5.0(8a)',
'5.0(8)',
'5.0(7)',
'5.0(4d)',
'5.0(4c)',
'5.0(4b)',
'5.0(4)',
'5.0(1b)',
'5.0(1a)'
);
reporting = make_array(
'port' , 0,
'severity' , SECURITY_HOLE,
'version' , product_info['version'],
'bug_id' , 'CSCvo26707',
'disable_caveat', TRUE
);
cisco::check_and_report(
product_info : product_info,
reporting : reporting,
vuln_versions : version_list
);
|