Lucene search

K
nessusThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.CISCO_TELEPRESENCE_SUPERVISOR_8050_MSE_CSCUP22635.NASL
HistoryJun 18, 2014 - 12:00 a.m.

Cisco TelePresence Supervisor MSE 8050 Multiple Vulnerabilities in OpenSSL

2014-06-1800:00:00
This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
158

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

0.974 High

EPSS

Percentile

99.9%

The remote Cisco TelePresence device is running a software version known to be affected by multiple OpenSSL related vulnerabilities :

  • An unspecified error exists that could allow an attacker to cause usage of weak keying material leading to simplified man-in-the-middle attacks.
    (CVE-2014-0224)

  • An unspecified error exists related to anonymous ECDH ciphersuites that could allow denial of service attacks. Note this issue only affects OpenSSL TLS clients. (CVE-2014-3470)

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(76132);
  script_version("1.7");
  script_cvs_date("Date: 2019/11/26");

  script_cve_id("CVE-2014-0224", "CVE-2014-3470");
  script_bugtraq_id(67898, 67899);
  script_xref(name:"CERT", value:"978508");

  script_name(english:"Cisco TelePresence Supervisor MSE 8050 Multiple Vulnerabilities in OpenSSL");
  script_summary(english:"Checks TelePresence Supervisor version.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote Cisco TelePresence device is running a software version
known to be affected by multiple OpenSSL related vulnerabilities :

  - An unspecified error exists that could allow an
    attacker to cause usage of weak keying material
    leading to simplified man-in-the-middle attacks.
    (CVE-2014-0224)

  - An unspecified error exists related to anonymous ECDH
    ciphersuites that could allow denial of service
    attacks. Note this issue only affects OpenSSL TLS
    clients. (CVE-2014-3470)");
  # http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5539aa9d");
  script_set_attribute(attribute:"see_also", value:"https://www.openssl.org/news/secadv/20140605.txt");
  script_set_attribute(attribute:"solution", value:
"There is currently no known solution.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:U/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-0224");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/06/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/06/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/18");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:cisco:telepresence_supervisor_mse_8050");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_telepresence_supervisor_mse_detect.nbin");
  script_require_keys("cisco/supervisor_mse/8050");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

version = get_kb_item_or_exit("cisco/supervisor_mse/8050");

item = eregmatch(pattern: "^([0-9.]+)(\(([0-9.]+)\))?$", string: version);
if (isnull(item)) exit(1, "Failed to parse version string.");

if (isnull(item[3])) audit(AUDIT_VER_NOT_GRANULAR, "Cisco TelePresence Supervisor MSE 8050", version);

vuln = FALSE;

if (item[1] == "2.1" && item[3] == "1.18")
  vuln = TRUE;

if (item[1] == "2.2" && item[3] == "1.17")
  vuln = TRUE;

if (item[1] == "2.3" && item[3] == "1.31")
  vuln = TRUE;

if (item[1] == "2.3" && item[3] == "1.32")
  vuln = TRUE;

if (vuln) security_warning(0);
else audit(AUDIT_INST_VER_NOT_VULN, "Cisco TelePresence Supervisor MSE 8050 software", version);
VendorProductVersionCPE
ciscotelepresence_supervisor_mse_8050cpe:/h:cisco:telepresence_supervisor_mse_8050

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

0.974 High

EPSS

Percentile

99.9%