Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.CISCO-SA-ISE-INJECTION-6KN9TSXM.NASL
HistorySep 06, 2024 - 12:00 a.m.

Cisco Identity Services Engine Command Injection (cisco-sa-ise-injection-6kn9tSxm)

2024-09-0600:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
4
cisco identity services engine
command injection
authentication
privilege escalation
cve-2024-20469
cisco bids
cisco security advisory
scanner

CVSS3

6

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

AI Score

6.5

Confidence

High

According to its self-reported version, Cisco Identity Services Engine Command Injection is affected by a vulnerability.

  • A vulnerability in specific CLI commands in Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, the attacker must have valid Administrator privileges on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root. (CVE-2024-20469)

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

#TRUSTED 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
#TRUST-RSA-SHA256 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
#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(206715);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/09");

  script_cve_id("CVE-2024-20469");
  script_xref(name:"CISCO-BUG-ID", value:"CSCwj97491");
  script_xref(name:"CISCO-SA", value:"cisco-sa-ise-injection-6kn9tSxm");
  script_xref(name:"IAVA", value:"2024-A-0544");

  script_name(english:"Cisco Identity Services Engine Command Injection (cisco-sa-ise-injection-6kn9tSxm)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco Identity Services Engine Command Injection is affected by a vulnerability.

  - A vulnerability in specific CLI commands in Cisco Identity Services Engine (ISE) could allow an
    authenticated, local attacker to perform command injection attacks on the underlying operating system and
    elevate privileges to root. To exploit this vulnerability, the attacker must have valid Administrator
    privileges on an affected device. This vulnerability is due to insufficient validation of user-supplied
    input. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful
    exploit could allow the attacker to elevate privileges to root. (CVE-2024-20469)

Please see the included Cisco BIDs and Cisco Security Advisory for more information.");
  # https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-injection-6kn9tSxm
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1272cc7c");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwj97491");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID CSCwj97491");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:M/C:C/I:C/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-20469");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(78);

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/09/04");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/09/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/09/06");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:cisco:identity_services_engine");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:identity_services_engine");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:identity_services_engine_software");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_ise_detect.nbin");
  script_require_keys("Host/Cisco/ISE/version");

  exit(0);
}

include('ccf.inc');
include('cisco_ise_func.inc');

var product_info = cisco::get_product_info(name:'Cisco Identity Services Engine Software');

var vuln_ranges = [
  {'min_ver':'3.2', 'fix_ver':'3.2.999', required_patch:'7'},   # actual patch 7 version still not available 3.2P7 (Sep 2024)
  {'min_ver':'3.3', 'fix_ver':'3.3.999', required_patch:'4'}    # actual patch 4 version still not available 3.3P4 (Oct 2024)
];

var required_patch = get_required_patch(vuln_ranges:vuln_ranges, version:product_info['version']);  

var reporting = make_array(
  'port'          , 0,
  'severity'      , SECURITY_WARNING,
  'version'       , product_info['version'],
  'bug_id'        , 'CSCwj97491',
  'disable_caveat', TRUE,
  'fix'           , 'See Vendor Advisory'
);

cisco::check_and_report(
  product_info:product_info,
  reporting:reporting,
  vuln_ranges:vuln_ranges,
  required_patch: required_patch
);

CVSS3

6

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

AI Score

6.5

Confidence

High

Related for CISCO-SA-ISE-INJECTION-6KN9TSXM.NASL