Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_CISCO_CVE-2018-0332.NASL
HistoryMar 18, 2024 - 12:00 a.m.

Cisco Unified IP Phone Software Denial of Service (CVE-2018-0332)

2024-03-1800:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
5
cisco
sip vulnerability
dos attack
remote attacker
flow-control
cisco bug ids
tenable.ot
scanner

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

62.0%

A vulnerability in the Session Initiation Protocol (SIP) ingress packet processing of Cisco Unified IP Phone software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a lack of flow-control mechanisms in the software. An attacker could exploit this vulnerability by sending high volumes of SIP INVITE traffic to the targeted device. Successful exploitation could allow the attacker to cause a disruption of services on the targeted IP phone. Cisco Bug IDs: CSCve10064, CSCve14617, CSCve14638, CSCve14683, CSCve20812, CSCve20926, CSCve20945.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(502137);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/18");

  script_cve_id("CVE-2018-0332");

  script_name(english:"Cisco Unified IP Phone Software Denial of Service (CVE-2018-0332)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability in the Session Initiation Protocol (SIP) ingress
packet processing of Cisco Unified IP Phone software could allow an
unauthenticated, remote attacker to cause a denial of service (DoS)
condition. The vulnerability is due to a lack of flow-control
mechanisms in the software. An attacker could exploit this
vulnerability by sending high volumes of SIP INVITE traffic to the
targeted device. Successful exploitation could allow the attacker to
cause a disruption of services on the targeted IP phone. Cisco Bug
IDs: CSCve10064, CSCve14617, CSCve14638, CSCve14683, CSCve20812,
CSCve20926, CSCve20945.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/bid/104445");
  script_set_attribute(attribute:"see_also", value:"http://www.securitytracker.com/id/1041074");
  # https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-ip-phone-dos
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fb72a510");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-0332");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/06/07");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/06/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/03/18");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_firmware:9.4%282%29sr3.1");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_firmware:9.4%282%29sr4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:unified_ip_phone_firmware:9.9%289.99002.1%29");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Cisco");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Cisco');

var asset = tenable_ot::assets::get(vendor:'Cisco');

var vuln_cpes = {
    "cpe:/o:cisco:unified_ip_phone_firmware:9.9%289.99002.1%29" :
        {"versionEndIncluding" : "9.9%289.99002.1%29", "versionStartIncluding" : "9.9%289.99002.1%29", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_firmware:9.4%282%29sr3.1" :
        {"versionEndIncluding" : "9.4%282%29sr3.1", "versionStartIncluding" : "9.4%282%29sr3.1", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_firmware:9.4%282%29sr4" :
        {"versionEndIncluding" : "9.4%282%29sr4", "versionStartIncluding" : "9.4%282%29sr4", "family" : "CiscoIPPhones"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
ciscoip_phone_firmware9.4%282%29sr3.1cpe:/o:cisco:ip_phone_firmware:9.4%282%29sr3.1
ciscoip_phone_firmware9.4%282%29sr4cpe:/o:cisco:ip_phone_firmware:9.4%282%29sr4
ciscounified_ip_phone_firmware9.9%289.99002.1%29cpe:/o:cisco:unified_ip_phone_firmware:9.9%289.99002.1%29

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

62.0%

Related for TENABLE_OT_CISCO_CVE-2018-0332.NASL