Lucene search

K
nessusThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.CHECK_POINT_GAIA_SK106499.NASL
HistoryDec 04, 2017 - 12:00 a.m.

Check Point Gaia Operating System Multiple Vulnerabilities (sk106499)

2017-12-0400:00:00
This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
501

The remote host is running a version of Gaia OS which is affected by multiple vulnerabilities:

  • An out of bounds read denial of service vulnerability in OpenSSL (CVE-2015-1789)

  • An information disclosure weakness in the RC4 algorithm as used in SSL/TLS (CVE-2015-2808)

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(105000);
  script_version("1.4");
  script_cvs_date("Date: 2019/11/12");

  script_cve_id("CVE-2015-1789", "CVE-2015-2808");
  script_bugtraq_id(73684, 75156);

  script_name(english:"Check Point Gaia Operating System Multiple Vulnerabilities (sk106499)");
  script_summary(english:"Checks the version of Gaia OS.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"The remote host is running a version of Gaia OS which is affected by 
multiple vulnerabilities:

  - An out of bounds read denial of service vulnerability
    in OpenSSL (CVE-2015-1789)

  - An information disclosure weakness in the RC4
    algorithm as used in SSL/TLS (CVE-2015-2808)");
  # https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk106499
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5f25eae2");
  script_set_attribute(attribute:"solution", value:
"Update to an unaffected version or apply vendor-supplied hotfix.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-2808");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/07/06");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/07/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/12/04");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:check_point:gaia_os");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Firewalls");

  script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("check_point_gaia_os_version.nbin");
  script_require_keys("Host/Check_Point/version", "Host/Check_Point/model");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

app_name = "Gaia Operating System";
version  = get_kb_item_or_exit("Host/Check_Point/version");
hfs      = get_kb_item_or_exit("Host/Check_Point/installed_hotfixes");
model    = get_kb_item_or_exit("Host/Check_Point/model");
vuln     = FALSE;

if (version !~ "R7[567]" || (version =~ "R77.20.10" && model =~ "(600([^0-9]|$)|1100([^0-9]|$)|1200R)"))
  audit(AUDIT_DEVICE_NOT_VULN, "The remote device running " + app_name + " (version " + version + ")");

if("sk106499" >!< hfs)
{
  report =
    '\n  Installed version : ' + version +
    '\n  Fix               : Hotfix sk106499' +
    '\n';
  security_report_v4(port:0, severity:SECURITY_WARNING, extra:report);
}
else audit(AUDIT_DEVICE_NOT_VULN, "The remote device running " + app_name + " (version " + version + ")");
VendorProductVersionCPE
check_pointgaia_oscpe:/o:check_point:gaia_os