Lucene search

K
nessusThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.CISCO-SA-20150527-CVE-2015-0754.NASL
HistoryOct 21, 2019 - 12:00 a.m.

Cisco Finesse Appliance XML Processing Denial of Service Vulnerability (Cisco-SA-20150527-CVE-2015-0754)

2019-10-2100:00:00
This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
13

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:P/I:N/A:C

EPSS

0.002

Percentile

54.8%

According to its self-reported version, the Cisco Finesse appliance is affected by a denial of service (DoS) vulnerability exists due to improper processing of XML files. An authenticated, remote attacker can exploit this issue, via sending a malicious XML file, to cause the device to stop responding.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(130063);
  script_version("1.3");
  script_cvs_date("Date: 2019/10/31 15:18:51");

  script_cve_id("CVE-2015-0754");
  script_xref(name:"CISCO-BUG-ID", value:"CSCut95810");
  script_xref(name:"CISCO-SA", value:"Cisco-SA-20150527-CVE-2015-0754");

  script_name(english:"Cisco Finesse Appliance XML Processing Denial of Service Vulnerability (Cisco-SA-20150527-CVE-2015-0754)");
  script_summary(english:"Checks the Cisco Finesse appliance version.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the Cisco Finesse appliance is affected by a denial of service (DoS)
vulnerability exists due to improper processing of XML files. An authenticated, remote attacker can exploit this issue,
via sending a malicious XML file, to cause the device to stop responding.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/Cisco-SA-20150527-CVE-2015-0754
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8e4600d4");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCut95810");
  script_set_attribute(attribute:"solution", value:
"Apply the patch or upgrade to the version recommended in Cisco bug ID CSCut95810");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-0754");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(20);

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/05/27");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/05/27");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/10/21");

  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:finesse");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_voss_finesse_installed.nbin");
  script_require_keys("installed_sw/Cisco VOSS Finesse", "Settings/ParanoidReport");

  exit(0);
}

include('vcf.inc');
include('vcf_extras.inc');

app_info = vcf::cisco_finesse::get_app_info(app:'Cisco VOSS Finesse');

if (report_paranoia < 2) audit(AUDIT_PARANOID);

constraints = [
  { 'min_version':'10.5.1.10000.3',  'max_version':'10.5.1.10000.3',  'fixed_display' : 'Refer to Cisco Bug ID: CSCut95810' }
];

vcf::cisco_finesse::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:P/I:N/A:C

EPSS

0.002

Percentile

54.8%

Related for CISCO-SA-20150527-CVE-2015-0754.NASL