Lucene search

K
nessusThis script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.CISCO-SA-SSH-DOS-UN22SD2A-IOS.NASL
HistoryJun 05, 2020 - 12:00 a.m.

Cisco IOS Software Secure Shell DoS (cisco-sa-ssh-dos-Un22sd2A)

2020-06-0500:00:00
This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
143

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

EPSS

0.001

Percentile

44.3%

According to its self-reported version, IOS is affected by a vulnerability in the Secure Shell (SSH) server code due to an internal state not being represented correctly in the SSH state machine, which leads to an unexpected behavior.
An authenticated, remote attacker can exploit this, by creating an SSH connection and using a specific traffic pattern that causes an error condition within that connection. A successful exploit can cause the affected device to reload, resulting in a denial of service (DoS) condition.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

#TRUSTED 51e90dc63ce0c0ca310fb56d3a01cfe9b8cdb2db409978c008418fe8e829b9ad6d6720d19e7a5468d9d53092cc60aa95c100b45c6ef0cf63eab7bd1a91cdc95e922195f8fb41fb52082d7402051ca538b99cf61698ac7d056e62d0e86750f22bc29afa048e8ae39cc3d15fdfeff186c71b662b61c81b6ba7cd01d704623324449e357e61b9c2b5ef347cebf3c925cd99021cae7a28bad5fd1d0c0c77f8815bcdc11b013a0f4e77d98026f080ff1a6b532369b48b63fe191345416d5603c7c04ef1da012d6cf92c0f226eb21b4cf9c7783553b03dc9ec79334caf5887cccee9767c855097cdcfd7c43c579db50c91260565cd1770fb94e14d6d78cdd910537fea83bcc045f5860d4e9e57f705e009027235a20f17515de915dd0e6cfff406321d1dcb688a78f14338b7e5087bc9f0ae10c695c3659d336c82e7aac0fdab2e3c1606318cb8662e91dd21698dd54085b3b20981a0acacb96b3ecc72137f2b52c637e3cca901872894e40a8eed75f1352eb5f0b154225b73478f0d71cb1fd288598c254f15be4d41b0e94d033566672f4abfade851d154a4c08cefdacbf1faf0cb3da5b2fa3bf7da16b5a0e038125f27952be8798e2d510376b9fae39ae962550bfa46b0167ef3386f58d0c005bd0a2379ccd0dda5e9f1df459e8823309ab67ae1496ca0a5429107f6e838ca3038255ec031f60b146eaea59a559c18065fbdd768cf
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(137141);
  script_version("1.12");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/06/03");

  script_cve_id("CVE-2020-3200");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvp79333");
  script_xref(name:"CISCO-SA", value:"cisco-sa-ssh-dos-Un22sd2A");
  script_xref(name:"IAVA", value:"2020-A-0239-S");

  script_name(english:"Cisco IOS Software Secure Shell DoS (cisco-sa-ssh-dos-Un22sd2A)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, IOS is affected by a vulnerability in the Secure Shell (SSH) server code due
to an internal state not being represented correctly in the SSH state machine, which leads to an unexpected behavior.
An authenticated, remote attacker can exploit this, by creating an SSH connection and using a specific traffic pattern
that causes an error condition within that connection. A successful exploit can cause the affected device to reload,
resulting in a denial of service (DoS) condition.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ssh-dos-Un22sd2A
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?08fa240a");
  script_set_attribute(attribute:"see_also", value:"http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-73388");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvp79333");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvp79333");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-3200");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(371);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/06/03");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/06/03");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/06/05");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_ios_version.nasl");
  script_require_keys("Host/Cisco/IOS/Version");

  exit(0);
}

include('cisco_workarounds.inc');
include('ccf.inc');

get_kb_item_or_exit("Host/local_checks_enabled");

product_info = cisco::get_product_info(name:'Cisco IOS');

version_list=make_list(
  '15.9(3)M0a',
  '15.9(3)M',
  '15.8(3)M3b',
  '15.8(3)M3a',
  '15.8(3)M3',
  '15.8(3)M2a',
  '15.8(3)M2',
  '15.8(3)M1a',
  '15.8(3)M1',
  '15.8(3)M0b',
  '15.8(3)M0a',
  '15.8(3)M',
  '15.7(3)M5',
  '15.7(3)M4b',
  '15.7(3)M4a',
  '15.7(3)M4',
  '15.7(3)M3',
  '15.7(3)M2',
  '15.7(3)M1',
  '15.7(3)M0a',
  '15.7(3)M',
  '15.6(7)SN2',
  '15.6(7)SN1',
  '15.6(7)SN',
  '15.6(5)SN',
  '15.6(4)SN',
  '15.6(3)SN',
  '15.6(3)M7',
  '15.6(3)M6b',
  '15.6(3)M6a',
  '15.6(3)M6',
  '15.6(3)M5',
  '15.6(3)M4',
  '15.6(3)M3a',
  '15.6(3)M3',
  '15.6(3)M2a',
  '15.6(3)M2',
  '15.6(3)M1b',
  '15.6(3)M1a',
  '15.6(3)M1',
  '15.6(3)M0a',
  '15.6(3)M',
  '15.6(2)T3',
  '15.6(2)T2',
  '15.6(2)T1',
  '15.6(2)T0a',
  '15.6(2)T',
  '15.6(2)SP7',
  '15.6(2)SP6',
  '15.6(2)SP5',
  '15.6(2)SP4',
  '15.6(2)SP3',
  '15.6(2)SP2',
  '15.6(2)SP1',
  '15.6(2)SP',
  '15.6(2)SN',
  '15.6(2)S4',
  '15.6(2)S3',
  '15.6(2)S2',
  '15.6(2)S1',
  '15.6(2)S',
  '15.6(1)T3',
  '15.6(1)T2',
  '15.6(1)T1',
  '15.6(1)T0a',
  '15.6(1)T',
  '15.6(1)SN3',
  '15.6(1)SN2',
  '15.6(1)SN1',
  '15.6(1)SN',
  '15.6(1)S4',
  '15.6(1)S3',
  '15.6(1)S2',
  '15.6(1)S1',
  '15.6(1)S',
  '15.5(3)SN0a',
  '15.5(3)SN',
  '15.5(3)S9a',
  '15.5(3)S9',
  '15.5(3)S8',
  '15.5(3)S7',
  '15.5(3)S6b',
  '15.5(3)S6a',
  '15.5(3)S6',
  '15.5(3)S5',
  '15.5(3)S4',
  '15.5(3)S3',
  '15.5(3)S2',
  '15.5(3)S1a',
  '15.5(3)S10',
  '15.5(3)S1',
  '15.5(3)S0a',
  '15.5(3)S',
  '15.5(3)M9',
  '15.5(3)M8',
  '15.5(3)M7',
  '15.5(3)M6a',
  '15.5(3)M6',
  '15.5(3)M5',
  '15.5(3)M4c',
  '15.5(3)M4b',
  '15.5(3)M4a',
  '15.5(3)M4',
  '15.5(3)M3',
  '15.5(3)M2a',
  '15.5(3)M2',
  '15.5(3)M10',
  '15.5(3)M1',
  '15.5(3)M0a',
  '15.5(3)M',
  '15.5(2)XB',
  '15.5(2)T4',
  '15.5(2)T3',
  '15.5(2)T2',
  '15.5(2)T1',
  '15.5(2)T',
  '15.5(2)SN',
  '15.5(2)S4',
  '15.5(2)S3',
  '15.5(2)S2',
  '15.5(2)S1',
  '15.5(2)S',
  '15.5(1)T4',
  '15.5(1)T3',
  '15.5(1)T2',
  '15.5(1)T1',
  '15.5(1)T',
  '15.5(1)SY4',
  '15.5(1)SY3',
  '15.5(1)SY2',
  '15.5(1)SY1',
  '15.5(1)SY',
  '15.5(1)SN1',
  '15.5(1)SN',
  '15.5(1)S4',
  '15.5(1)S3',
  '15.5(1)S2',
  '15.5(1)S1',
  '15.5(1)S',
  '15.4(3)SN1a',
  '15.4(3)SN1',
  '15.4(3)S9',
  '15.4(3)S8',
  '15.4(3)S7',
  '15.4(3)S6a',
  '15.4(3)S6',
  '15.4(3)S5',
  '15.4(3)S4',
  '15.4(3)S3',
  '15.4(3)S2',
  '15.4(3)S10',
  '15.4(3)S1',
  '15.4(3)S0f',
  '15.4(3)S0e',
  '15.4(3)S0d',
  '15.4(3)S',
  '15.4(3)M9',
  '15.4(3)M8',
  '15.4(3)M7a',
  '15.4(3)M7',
  '15.4(3)M6a',
  '15.4(3)M6',
  '15.4(3)M5',
  '15.4(3)M4',
  '15.4(3)M3',
  '15.4(3)M2',
  '15.4(3)M10',
  '15.4(3)M1',
  '15.4(3)M',
  '15.4(2)T4',
  '15.4(2)T3',
  '15.4(2)T2',
  '15.4(2)T1',
  '15.4(2)T',
  '15.4(2)SN1',
  '15.4(2)SN',
  '15.4(2)S4',
  '15.4(2)S3',
  '15.4(2)S2',
  '15.4(2)S1',
  '15.4(2)S',
  '15.4(2)CG',
  '15.4(1)T4',
  '15.4(1)T3',
  '15.4(1)T2',
  '15.4(1)T1',
  '15.4(1)T',
  '15.4(1)SY4',
  '15.4(1)SY3',
  '15.4(1)SY2',
  '15.4(1)SY1',
  '15.4(1)SY',
  '15.4(1)S4',
  '15.4(1)S3',
  '15.4(1)S2',
  '15.4(1)S1',
  '15.4(1)S',
  '15.4(1)CG1',
  '15.4(1)CG',
  '15.3(3)XB12',
  '15.3(3)S9',
  '15.3(3)S8a',
  '15.3(3)S8',
  '15.3(3)S7',
  '15.3(3)S6a',
  '15.3(3)S6',
  '15.3(3)S5',
  '15.3(3)S4',
  '15.3(3)S3',
  '15.3(3)S2a',
  '15.3(3)S2',
  '15.3(3)S1a',
  '15.3(3)S10',
  '15.3(3)S1',
  '15.3(3)S',
  '15.3(3)M9',
  '15.3(3)M8a',
  '15.3(3)M8',
  '15.3(3)M7',
  '15.3(3)M6',
  '15.3(3)M5',
  '15.3(3)M4',
  '15.3(3)M3',
  '15.3(3)M2',
  '15.3(3)M10',
  '15.3(3)M1',
  '15.3(3)M',
  '15.3(3)JPJ2',
  '15.3(3)JPJ',
  '15.3(3)JPI5s',
  '15.3(3)JPI5',
  '15.3(3)JPI4',
  '15.3(3)JPI1t',
  '15.3(3)JPI1',
  '15.3(3)JPD',
  '15.3(3)JPC99',
  '15.3(3)JPC5',
  '15.3(3)JPC3',
  '15.3(3)JPC2',
  '15.3(3)JPC1',
  '15.3(3)JPC',
  '15.3(3)JPB1',
  '15.3(3)JPB',
  '15.3(3)JNP3',
  '15.3(3)JNP1',
  '15.3(3)JNP',
  '15.3(3)JND3',
  '15.3(3)JND2',
  '15.3(3)JND1',
  '15.3(3)JND',
  '15.3(3)JNC4',
  '15.3(3)JNC3',
  '15.3(3)JNC2',
  '15.3(3)JNC1',
  '15.3(3)JNC',
  '15.3(3)JNB6',
  '15.3(3)JNB5',
  '15.3(3)JNB4',
  '15.3(3)JNB3',
  '15.3(3)JNB2',
  '15.3(3)JNB1',
  '15.3(3)JNB',
  '15.3(3)JN9',
  '15.3(3)JN8',
  '15.3(3)JN7',
  '15.3(3)JN6',
  '15.3(3)JN4',
  '15.3(3)JN3',
  '15.3(3)JN2',
  '15.3(3)JN15',
  '15.3(3)JN14',
  '15.3(3)JN13',
  '15.3(3)JN11',
  '15.3(3)JN1',
  '15.3(3)JN',
  '15.3(3)JK99',
  '15.3(3)JK1',
  '15.3(3)JK',
  '15.3(3)JJ1',
  '15.3(3)JJ',
  '15.3(3)JI5',
  '15.3(3)JI4',
  '15.3(3)JI3',
  '15.3(3)JI1',
  '15.3(3)JH1',
  '15.3(3)JH',
  '15.3(3)JG1',
  '15.3(3)JG',
  '15.3(3)JF9',
  '15.3(3)JF8',
  '15.3(3)JF7',
  '15.3(3)JF6',
  '15.3(3)JF5',
  '15.3(3)JF4',
  '15.3(3)JF2',
  '15.3(3)JF12',
  '15.3(3)JF11',
  '15.3(3)JF10',
  '15.3(3)JF1',
  '15.3(3)JF',
  '15.3(3)JE',
  '15.3(3)JDA9',
  '15.3(3)JDA8',
  '15.3(3)JDA7',
  '15.3(3)JDA17',
  '15.3(3)JDA16',
  '15.3(3)JDA14',
  '15.3(3)JDA13',
  '15.3(3)JDA12',
  '15.3(3)JDA11',
  '15.3(3)JD9',
  '15.3(3)JD8',
  '15.3(3)JD7',
  '15.3(3)JD6',
  '15.3(3)JD5',
  '15.3(3)JD4',
  '15.3(3)JD3',
  '15.3(3)JD2',
  '15.3(3)JD17',
  '15.3(3)JD16',
  '15.3(3)JD14',
  '15.3(3)JD13',
  '15.3(3)JD12',
  '15.3(3)JD11',
  '15.3(3)JD',
  '15.3(3)JCA9',
  '15.3(3)JCA8',
  '15.3(3)JCA7',
  '15.3(3)JC9',
  '15.3(3)JC8',
  '15.3(3)JC6',
  '15.3(3)JC5',
  '15.3(3)JC4',
  '15.3(3)JC3',
  '15.3(3)JC2',
  '15.3(3)JC14',
  '15.3(3)JC1',
  '15.3(3)JC',
  '15.3(3)JBB8',
  '15.3(3)JBB6a',
  '15.3(3)JBB6',
  '15.3(3)JBB5',
  '15.3(3)JBB4',
  '15.3(3)JBB2',
  '15.3(3)JBB1',
  '15.3(3)JBB',
  '15.3(3)JB',
  '15.3(3)JAX2',
  '15.3(3)JAX1',
  '15.3(3)JAX',
  '15.3(3)JAB',
  '15.3(3)JAA12',
  '15.3(3)JAA11',
  '15.3(3)JAA1',
  '15.3(3)JAA',
  '15.3(3)JA8',
  '15.3(3)JA7',
  '15.3(3)JA6',
  '15.3(3)JA5',
  '15.3(3)JA4',
  '15.3(3)JA3',
  '15.3(3)JA2',
  '15.3(3)JA1n',
  '15.3(3)JA1m',
  '15.3(3)JA12',
  '15.3(3)JA11',
  '15.3(3)JA10',
  '15.3(3)JA1',
  '15.3(3)JA',
  '15.3(2)T4',
  '15.3(2)T3',
  '15.3(2)T2',
  '15.3(2)T1',
  '15.3(2)T',
  '15.3(2)S2',
  '15.3(2)S1',
  '15.3(2)S',
  '15.3(1)T4',
  '15.3(1)T3',
  '15.3(1)T2',
  '15.3(1)T1',
  '15.3(1)T',
  '15.3(1)SY2',
  '15.3(1)SY1',
  '15.3(1)SY',
  '15.3(1)S2',
  '15.3(1)S1e',
  '15.3(1)S1',
  '15.3(1)S',
  '15.3(0)SY',
  '15.2(7a)E0b',
  '15.2(7)E1a',
  '15.2(7)E1',
  '15.2(7)E0s',
  '15.2(7)E0b',
  '15.2(7)E0a',
  '15.2(7)E',
  '15.2(6)EB',
  '15.2(6)E4',
  '15.2(6)E3',
  '15.2(6)E2b',
  '15.2(6)E2a',
  '15.2(6)E2',
  '15.2(6)E1s',
  '15.2(6)E1a',
  '15.2(6)E1',
  '15.2(6)E0c',
  '15.2(6)E0a',
  '15.2(6)E',
  '15.2(5c)E',
  '15.2(5b)E',
  '15.2(5a)E1',
  '15.2(5a)E',
  '15.2(5)EX',
  '15.2(5)EA',
  '15.2(5)E2c',
  '15.2(5)E2b',
  '15.2(5)E2',
  '15.2(5)E1',
  '15.2(5)E',
  '15.2(4s)E1',
  '15.2(4q)E1',
  '15.2(4p)E1',
  '15.2(4o)E3',
  '15.2(4o)E2',
  '15.2(4n)E2',
  '15.2(4m)E3',
  '15.2(4m)E2',
  '15.2(4m)E1',
  '15.2(4)S8',
  '15.2(4)S7',
  '15.2(4)S6',
  '15.2(4)S5',
  '15.2(4)S4a',
  '15.2(4)S4',
  '15.2(4)S3a',
  '15.2(4)S3',
  '15.2(4)S2',
  '15.2(4)S1c',
  '15.2(4)S1',
  '15.2(4)S0c',
  '15.2(4)S',
  '15.2(4)M9',
  '15.2(4)M8',
  '15.2(4)M7',
  '15.2(4)M6b',
  '15.2(4)M6a',
  '15.2(4)M6',
  '15.2(4)M5',
  '15.2(4)M4',
  '15.2(4)M3',
  '15.2(4)M2',
  '15.2(4)M11',
  '15.2(4)M10',
  '15.2(4)M1',
  '15.2(4)M',
  '15.2(4)JN',
  '15.2(4)JB6',
  '15.2(4)JB5m',
  '15.2(4)JB5h',
  '15.2(4)JB5',
  '15.2(4)JB4',
  '15.2(4)JB3s',
  '15.2(4)JB3h',
  '15.2(4)JB3b',
  '15.2(4)JB3a',
  '15.2(4)JB3',
  '15.2(4)JB2',
  '15.2(4)JB1',
  '15.2(4)JB',
  '15.2(4)JAZ',
  '15.2(4)GC3',
  '15.2(4)GC2',
  '15.2(4)GC1',
  '15.2(4)GC',
  '15.2(4)EC2',
  '15.2(4)EC1',
  '15.2(4)EA9a',
  '15.2(4)EA9',
  '15.2(4)EA8',
  '15.2(4)EA7',
  '15.2(4)EA6',
  '15.2(4)EA5',
  '15.2(4)EA4',
  '15.2(4)EA10',
  '15.2(4)EA1',
  '15.2(4)EA',
  '15.2(4)E9',
  '15.2(4)E8',
  '15.2(4)E7',
  '15.2(4)E6',
  '15.2(4)E5a',
  '15.2(4)E5',
  '15.2(4)E4',
  '15.2(4)E3',
  '15.2(4)E2',
  '15.2(4)E1',
  '15.2(4)E',
  '15.2(3m)E8',
  '15.2(3m)E7',
  '15.2(3m)E2',
  '15.2(3a)E',
  '15.2(3)GC1',
  '15.2(3)GC',
  '15.2(3)EA',
  '15.2(3)E5',
  '15.2(3)E4',
  '15.2(3)E3',
  '15.2(3)E2',
  '15.2(3)E1',
  '15.2(3)E',
  '15.2(2b)E',
  '15.2(2a)E2',
  '15.2(2a)E1',
  '15.2(2)SY3',
  '15.2(2)SY2',
  '15.2(2)SY1',
  '15.2(2)SY',
  '15.2(2)SC4',
  '15.2(2)SC3',
  '15.2(2)SC1',
  '15.2(2)S2',
  '15.2(2)S1',
  '15.2(2)S0d',
  '15.2(2)S0c',
  '15.2(2)S0a',
  '15.2(2)S',
  '15.2(2)JB6',
  '15.2(2)JB5',
  '15.2(2)JB4',
  '15.2(2)JB3',
  '15.2(2)JB2',
  '15.2(2)JB1',
  '15.2(2)JB',
  '15.2(2)JAX',
  '15.2(2)GC',
  '15.2(2)EB2',
  '15.2(2)EB1',
  '15.2(2)EB',
  '15.2(2)EA3',
  '15.2(2)EA2',
  '15.2(2)EA',
  '15.2(2)E9a',
  '15.2(2)E9',
  '15.2(2)E8',
  '15.2(2)E7b',
  '15.2(2)E7',
  '15.2(2)E6',
  '15.2(2)E5b',
  '15.2(2)E5a',
  '15.2(2)E5',
  '15.2(2)E4',
  '15.2(2)E3',
  '15.2(2)E2',
  '15.2(2)E10a',
  '15.2(2)E10',
  '15.2(2)E1',
  '15.2(2)E',
  '15.2(1)SY8',
  '15.2(1)SY7',
  '15.2(1)SY6',
  '15.2(1)SY5',
  '15.2(1)SY4',
  '15.2(1)SY3',
  '15.2(1)SY2',
  '15.2(1)SY1a',
  '15.2(1)SY1',
  '15.2(1)SY0a',
  '15.2(1)SY',
  '15.2(1)S2',
  '15.2(1)S1',
  '15.2(1)S',
  '15.2(1)GC2',
  '15.2(1)GC1',
  '15.2(1)GC',
  '15.2(1)EY',
  '15.2(1)E3',
  '15.2(1)E2',
  '15.2(1)E1',
  '15.2(1)E',
  '15.1(4)XB8a',
  '15.1(4)XB8',
  '15.1(4)XB7',
  '15.1(4)XB6',
  '15.1(4)XB5a',
  '15.1(4)XB5',
  '15.1(4)XB4',
  '15.1(4)M9',
  '15.1(4)M8',
  '15.1(4)M7',
  '15.1(4)M6',
  '15.1(4)M5',
  '15.1(4)M4',
  '15.1(4)M3a',
  '15.1(4)M3',
  '15.1(4)M2',
  '15.1(4)M12a',
  '15.1(4)M10',
  '15.1(4)M1',
  '15.1(4)M0b',
  '15.1(4)M0a',
  '15.1(4)M',
  '15.1(4)GC2',
  '15.1(4)GC1',
  '15.1(4)GC',
  '15.1(3)T4',
  '15.1(3)T3',
  '15.1(3)T2',
  '15.1(3)T1',
  '15.1(3)T',
  '15.1(3)SVS',
  '15.1(3)S7',
  '15.1(3)S6',
  '15.1(3)S5a',
  '15.1(3)S5',
  '15.1(3)S4',
  '15.1(3)S3',
  '15.1(3)S2',
  '15.1(3)S1',
  '15.1(3)S0a',
  '15.1(3)S',
  '15.1(3)MRA4',
  '15.1(3)MRA3',
  '15.1(3)MRA2',
  '15.1(3)MRA1',
  '15.1(3)MRA',
  '15.1(2)T5',
  '15.1(2)T4',
  '15.1(2)T3',
  '15.1(2)T2a',
  '15.1(2)T2',
  '15.1(2)T1',
  '15.1(2)T0a',
  '15.1(2)T',
  '15.1(2)SY9',
  '15.1(2)SY8',
  '15.1(2)SY7',
  '15.1(2)SY6',
  '15.1(2)SY5',
  '15.1(2)SY4a',
  '15.1(2)SY4',
  '15.1(2)SY3',
  '15.1(2)SY2',
  '15.1(2)SY15',
  '15.1(2)SY14',
  '15.1(2)SY13',
  '15.1(2)SY12',
  '15.1(2)SY11',
  '15.1(2)SY10',
  '15.1(2)SY1',
  '15.1(2)SY',
  '15.1(2)SG8',
  '15.1(2)SG7',
  '15.1(2)SG6',
  '15.1(2)SG5',
  '15.1(2)SG4',
  '15.1(2)SG3',
  '15.1(2)SG2',
  '15.1(2)SG1',
  '15.1(2)SG',
  '15.1(2)S2',
  '15.1(2)S1',
  '15.1(2)S',
  '15.1(2)GC2',
  '15.1(2)GC1',
  '15.1(2)GC',
  '15.1(1)XB3',
  '15.1(1)XB2',
  '15.1(1)XB1',
  '15.1(1)XB',
  '15.1(1)T5',
  '15.1(1)T4',
  '15.1(1)T3',
  '15.1(1)T2',
  '15.1(1)T1',
  '15.1(1)T',
  '15.1(1)SY6',
  '15.1(1)SY5',
  '15.1(1)SY4',
  '15.1(1)SY3',
  '15.1(1)SY2',
  '15.1(1)SY1',
  '15.1(1)SY',
  '15.1(1)SG2',
  '15.1(1)SG1',
  '15.1(1)SG',
  '15.1(1)S2',
  '15.1(1)S1',
  '15.1(1)S',
  '15.0(2a)SE9',
  '15.0(2a)EX5',
  '15.0(2)SE9',
  '15.0(2)SE8',
  '15.0(2)SE7',
  '15.0(2)SE6',
  '15.0(2)SE5',
  '15.0(2)SE4',
  '15.0(2)SE3',
  '15.0(2)SE2',
  '15.0(2)SE13a',
  '15.0(2)SE13',
  '15.0(2)SE12',
  '15.0(2)SE11',
  '15.0(2)SE10a',
  '15.0(2)SE10',
  '15.0(2)SE1',
  '15.0(2)SE',
  '15.0(2)MR',
  '15.0(2)EZ',
  '15.0(2)EY3',
  '15.0(2)EY2',
  '15.0(2)EY1',
  '15.0(2)EY',
  '15.0(2)EX8',
  '15.0(2)EX7',
  '15.0(2)EX6',
  '15.0(2)EX5',
  '15.0(2)EX4',
  '15.0(2)EX3',
  '15.0(2)EX2',
  '15.0(2)EX13',
  '15.0(2)EX12',
  '15.0(2)EX11',
  '15.0(2)EX10',
  '15.0(2)EX1',
  '15.0(2)EX',
  '15.0(2)EK1',
  '15.0(2)EK',
  '15.0(2)EJ1',
  '15.0(2)EJ',
  '15.0(1)XA5',
  '15.0(1)XA4',
  '15.0(1)XA3',
  '15.0(1)XA2',
  '15.0(1)XA1',
  '15.0(1)XA',
  '15.0(1)SE3',
  '15.0(1)SE2',
  '15.0(1)SE1',
  '15.0(1)SE',
  '15.0(1)S6',
  '15.0(1)S5',
  '15.0(1)S4a',
  '15.0(1)S4',
  '15.0(1)S3a',
  '15.0(1)S2',
  '15.0(1)S1',
  '15.0(1)S',
  '15.0(1)MR',
  '15.0(1)M9',
  '15.0(1)M8',
  '15.0(1)M7',
  '15.0(1)M6a',
  '15.0(1)M6',
  '15.0(1)M5',
  '15.0(1)M4',
  '15.0(1)M3',
  '15.0(1)M2',
  '15.0(1)M10',
  '15.0(1)M1',
  '15.0(1)M',
  '15.0(1)EY2',
  '15.0(1)EY1',
  '15.0(1)EY',
  '12.4(25e)JAP26',
  '12.4(25e)JAP2',
  '12.4(25e)JAP1m',
  '12.4(25e)JAO7',
  '12.4(24)YS9',
  '12.4(24)YS8a',
  '12.4(24)YS8',
  '12.4(24)YS7',
  '12.4(24)YS6',
  '12.4(24)YS5',
  '12.4(24)YS4',
  '12.4(24)YS3',
  '12.4(24)YS2',
  '12.4(24)YS10',
  '12.4(24)YS1',
  '12.4(24)YS',
  '12.4(24)YG4',
  '12.4(24)YG3',
  '12.4(24)YG2',
  '12.4(24)YG1',
  '12.4(24)YG',
  '12.4(24)T9',
  '12.4(24)T8',
  '12.4(24)T7',
  '12.4(24)T6',
  '12.4(24)T5',
  '12.4(24)T4o',
  '12.4(24)T4n',
  '12.4(24)T4m',
  '12.4(24)T4l',
  '12.4(24)T4k',
  '12.4(24)T4j',
  '12.4(24)T4i',
  '12.4(24)T4h',
  '12.4(24)T4g',
  '12.4(24)T4f',
  '12.4(24)T4e',
  '12.4(24)T4d',
  '12.4(24)T4c',
  '12.4(24)T4b',
  '12.4(24)T4a',
  '12.4(24)T4',
  '12.4(24)T3f',
  '12.4(24)T3e',
  '12.4(24)T3',
  '12.4(24)T2',
  '12.4(24)T12',
  '12.4(24)T11',
  '12.4(24)T10',
  '12.4(24)T1',
  '12.4(24)T',
  '12.4(24)MDB9',
  '12.4(24)MDB8',
  '12.4(24)MDB7',
  '12.4(24)MDB6',
  '12.4(24)MDB5a',
  '12.4(24)MDB5',
  '12.4(24)MDB4',
  '12.4(24)MDB3',
  '12.4(24)MDB19',
  '12.4(24)MDB18',
  '12.4(24)MDB17',
  '12.4(24)MDB16',
  '12.4(24)MDB15',
  '12.4(24)MDB14',
  '12.4(24)MDB13',
  '12.4(24)MDB12',
  '12.4(24)MDB11',
  '12.4(24)MDB10',
  '12.4(24)MDB1',
  '12.4(24)MDB',
  '12.4(24)MDA9',
  '12.4(24)MDA8',
  '12.4(24)MDA7',
  '12.4(24)MDA6',
  '12.4(24)MDA5',
  '12.4(24)MDA4',
  '12.4(24)MDA3',
  '12.4(24)MDA2',
  '12.4(24)MDA13',
  '12.4(24)MDA12',
  '12.4(24)MDA11',
  '12.4(24)MDA10',
  '12.4(24)MDA1',
  '12.4(24)MDA',
  '12.4(24)MD7',
  '12.4(24)MD6',
  '12.4(24)MD5',
  '12.4(24)MD4',
  '12.4(24)MD3',
  '12.4(24)MD2',
  '12.4(24)MD1',
  '12.4(24)MD',
  '12.4(22)XR9',
  '12.4(22)XR8',
  '12.4(22)XR7',
  '12.4(22)XR6',
  '12.4(22)XR5',
  '12.4(22)XR4',
  '12.4(22)XR3',
  '12.4(22)XR2',
  '12.4(22)XR12',
  '12.4(22)XR11',
  '12.4(22)XR10',
  '12.4(22)XR1',
  '12.4(22)T5',
  '12.4(22)T4',
  '12.4(22)T3',
  '12.4(22)T2',
  '12.4(22)T1',
  '12.4(22)T',
  '12.4(22)MDA6',
  '12.4(22)MDA5',
  '12.4(22)MDA4',
  '12.4(22)MDA3',
  '12.4(22)MDA2',
  '12.4(22)MDA1',
  '12.4(22)MDA',
  '12.4(22)MD2',
  '12.4(22)MD1',
  '12.4(22)MD',
  '12.2(60)EZ9',
  '12.2(60)EZ8',
  '12.2(60)EZ7',
  '12.2(60)EZ6',
  '12.2(60)EZ5',
  '12.2(60)EZ4',
  '12.2(60)EZ3',
  '12.2(60)EZ2',
  '12.2(60)EZ14',
  '12.2(60)EZ13',
  '12.2(60)EZ12',
  '12.2(60)EZ11',
  '12.2(60)EZ10',
  '12.2(60)EZ1',
  '12.2(60)EZ',
  '12.2(6)I1',
  '12.2(58)SE2',
  '12.2(58)SE1',
  '12.2(58)SE',
  '12.2(58)EZ',
  '12.2(58)EY2',
  '12.2(58)EY1',
  '12.2(58)EY',
  '12.2(58)EX'
);

workarounds = make_list(CISCO_WORKAROUNDS['generic_workaround']);
workaround_params = WORKAROUND_CONFIG['ios_ssh_enabled'];

reporting = make_array(
  'port'     , product_info['port'],
  'severity' , SECURITY_WARNING,
  'version'  , product_info['version'],
  'bug_id'   , 'CSCvp79333',
  'cmds'     , make_list('show ip ssh')
);

cisco::check_and_report(
  product_info:product_info,
  workarounds:workarounds,
  workaround_params:workaround_params,
  reporting:reporting,
  vuln_versions:version_list
);

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

EPSS

0.001

Percentile

44.3%

Related for CISCO-SA-SSH-DOS-UN22SD2A-IOS.NASL