Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.CISCO-SA-ISE-INJECTION-QEXEGRCW_CVE-2023-20170.NASL
HistoryNov 02, 2023 - 12:00 a.m.

Cisco Identity Services Engine Command Injection (CVE-2023-20170)

2023-11-0200:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
15
cisco identity services engine
command injection
vulnerability
privilege escalation
administrator-level privileges
user-supplied input
cisco bids
cisco security advisory
operating system

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.2%

According to its self-reported version, Cisco Identity Services Engine is affected by a command injection vulnerability. A vulnerability in a specific Cisco ISE CLI command could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, an attacker must have valid Administrator-level privileges on the affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root. (CVE-2023-20170)

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

#TRUSTED 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
#TRUST-RSA-SHA256 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
#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(184195);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/01/12");

  script_cve_id("CVE-2023-20170");
  script_xref(name:"CISCO-BUG-ID", value:"CSCwd41220");
  script_xref(name:"CISCO-SA", value:"cisco-sa-ise-injection-QeXegrCw");
  script_xref(name:"IAVA", value:"2023-A-0595-S");

  script_name(english:"Cisco Identity Services Engine Command Injection (CVE-2023-20170)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco Identity Services Engine is affected by a command injection
vulnerability. A vulnerability in a specific Cisco ISE CLI command could allow an authenticated, local attacker to
perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this
vulnerability, an attacker must have valid Administrator-level privileges on the affected device. This vulnerability is
due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a
crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root. (CVE-2023-20170)

Please see the included Cisco BIDs and Cisco Security Advisory for more information.");
  # https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-injection-QeXegrCw
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?22798cd5");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd41220");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID CSCwd41220");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:M/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-20170");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/11/01");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/11/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/11/02");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:cisco:identity_services_engine");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:identity_services_engine");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:identity_services_engine_software");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_ise_detect.nbin");
  script_require_keys("Host/Cisco/ISE/version");

  exit(0);
}

include('ccf.inc');
include('cisco_ise_func.inc');

var product_info = cisco::get_product_info(name:'Cisco Identity Services Engine Software');

var vuln_ranges = [
  {'min_ver':'3.2', 'fix_ver':'3.2.0.542', required_patch:'3'}
];

var required_patch = get_required_patch(vuln_ranges:vuln_ranges, version:product_info['version']);

if (empty_or_null(required_patch))
  audit(AUDIT_HOST_NOT, 'affected');

var reporting = make_array(
  'port'          , 0,
  'severity'      , SECURITY_WARNING,
  'version'       , product_info['version'],
  'bug_id'        , 'CSCwd41220',
  'disable_caveat', TRUE,
  'fix'           , 'See vendor advisory'
);

cisco::check_and_report(
  product_info:product_info,
  reporting:reporting,
  vuln_ranges:vuln_ranges,
  required_patch:required_patch
);

VendorProductVersionCPE
ciscoidentity_services_enginecpe:/h:cisco:identity_services_engine
ciscoidentity_services_enginecpe:/a:cisco:identity_services_engine
ciscoidentity_services_engine_softwarecpe:/a:cisco:identity_services_engine_software

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.2%

Related for CISCO-SA-ISE-INJECTION-QEXEGRCW_CVE-2023-20170.NASL