Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_CISCO_CVE-2016-6457.NASL
HistoryJul 25, 2023 - 12:00 a.m.

Cisco Application Policy Infrastructure Controller Denial of Service (CVE-2016-6457)

2023-07-2500:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
6
cisco
nexus 9000
aci
dos
vulnerability
tenable.ot

6.1 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:N/A:C

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

42.1%

A vulnerability in the Cisco Nexus 9000 Series Platform Leaf Switches for Application Centric Infrastructure (ACI) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the affected device. This vulnerability affects Cisco Nexus 9000 Series Leaf Switches (TOR) - ACI Mode and Cisco Application Policy Infrastructure Controller (APIC). More Information: CSCuy93241.
Known Affected Releases: 11.2(2x) 11.2(3x) 11.3(1x) 11.3(2x) 12.0(1x).
Known Fixed Releases: 11.2(2i) 11.2(2j) 11.2(3f) 11.2(3g) 11.2(3h) 11.2(3l) 11.3(0.236) 11.3(1j) 11.3(2i) 11.3(2j) 12.0(1r).

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501329);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/07/26");

  script_cve_id("CVE-2016-6457");

  script_name(english:"Cisco Application Policy Infrastructure Controller Denial of Service (CVE-2016-6457)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability in the Cisco Nexus 9000 Series Platform Leaf Switches
for Application Centric Infrastructure (ACI) could allow an
unauthenticated, adjacent attacker to cause a denial of service (DoS)
condition on the affected device. This vulnerability affects Cisco
Nexus 9000 Series Leaf Switches (TOR) - ACI Mode and Cisco Application
Policy Infrastructure Controller (APIC). More Information: CSCuy93241.
Known Affected Releases: 11.2(2x) 11.2(3x) 11.3(1x) 11.3(2x) 12.0(1x).
Known Fixed Releases: 11.2(2i) 11.2(2j) 11.2(3f) 11.2(3g) 11.2(3h)
11.2(3l) 11.3(0.236) 11.3(1j) 11.3(2i) 11.3(2j) 12.0(1r).

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-n9kapic
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7fd64476");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/bid/94077");
  script_set_attribute(attribute:"see_also", value:"http://www.securitytracker.com/id/1037185");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-6457");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(119);

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/11/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/11/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/07/25");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:11.2%282g%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:11.2%282h%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:11.2%282i%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:11.2%283c%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:11.2%283e%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:11.2%283h%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:11.3%281i%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:11.3%282f%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:11.3%282h%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:11.3%282i%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:12.0%281m%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:12.0%281n%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:12.0%281o%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:12.0%281p%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:12.0%281q%29");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Cisco");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Cisco');

var asset = tenable_ot::assets::get(vendor:'Cisco');

var vuln_cpes = {
    "cpe:/o:cisco:nx-os:11.2%283e%29" :
        {"versionEndIncluding" : "11.2%283e%29", "versionStartIncluding" : "11.2%283e%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:11.2%283h%29" :
        {"versionEndIncluding" : "11.2%283h%29", "versionStartIncluding" : "11.2%283h%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:12.0%281m%29" :
        {"versionEndIncluding" : "12.0%281m%29", "versionStartIncluding" : "12.0%281m%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:11.2%282g%29" :
        {"versionEndIncluding" : "11.2%282g%29", "versionStartIncluding" : "11.2%282g%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:11.2%282h%29" :
        {"versionEndIncluding" : "11.2%282h%29", "versionStartIncluding" : "11.2%282h%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:12.0%281q%29" :
        {"versionEndIncluding" : "12.0%281q%29", "versionStartIncluding" : "12.0%281q%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:12.0%281n%29" :
        {"versionEndIncluding" : "12.0%281n%29", "versionStartIncluding" : "12.0%281n%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:11.3%282h%29" :
        {"versionEndIncluding" : "11.3%282h%29", "versionStartIncluding" : "11.3%282h%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:11.3%281i%29" :
        {"versionEndIncluding" : "11.3%281i%29", "versionStartIncluding" : "11.3%281i%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:11.3%282i%29" :
        {"versionEndIncluding" : "11.3%282i%29", "versionStartIncluding" : "11.3%282i%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:12.0%281p%29" :
        {"versionEndIncluding" : "12.0%281p%29", "versionStartIncluding" : "12.0%281p%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:11.2%283c%29" :
        {"versionEndIncluding" : "11.2%283c%29", "versionStartIncluding" : "11.2%283c%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:12.0%281o%29" :
        {"versionEndIncluding" : "12.0%281o%29", "versionStartIncluding" : "12.0%281o%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:11.3%282f%29" :
        {"versionEndIncluding" : "11.3%282f%29", "versionStartIncluding" : "11.3%282f%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:11.2%282i%29" :
        {"versionEndIncluding" : "11.2%282i%29", "versionStartIncluding" : "11.2%282i%29", "family" : "NXOS"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
cisconx-os11.2%282g%29cpe:/o:cisco:nx-os:11.2%282g%29
cisconx-os11.2%282h%29cpe:/o:cisco:nx-os:11.2%282h%29
cisconx-os11.2%282i%29cpe:/o:cisco:nx-os:11.2%282i%29
cisconx-os11.2%283c%29cpe:/o:cisco:nx-os:11.2%283c%29
cisconx-os11.2%283e%29cpe:/o:cisco:nx-os:11.2%283e%29
cisconx-os11.2%283h%29cpe:/o:cisco:nx-os:11.2%283h%29
cisconx-os11.3%281i%29cpe:/o:cisco:nx-os:11.3%281i%29
cisconx-os11.3%282f%29cpe:/o:cisco:nx-os:11.3%282f%29
cisconx-os11.3%282h%29cpe:/o:cisco:nx-os:11.3%282h%29
cisconx-os11.3%282i%29cpe:/o:cisco:nx-os:11.3%282i%29
Rows per page:
1-10 of 151

6.1 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:N/A:C

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

42.1%

Related for TENABLE_OT_CISCO_CVE-2016-6457.NASL