Lucene search

K
nessusThis script is Copyright (C) 2023 and is own ed by Tenable, Inc. or an Affiliate thereof.CISCO-SA-ISE-INJECTION-SRQNSEU9_CVE-2023-20164.NASL
HistoryMay 19, 2023 - 12:00 a.m.

Cisco Identity Services Engine Command Injection Vulnerability (cisco-sa-ise-injection-sRQnsEU9)

2023-05-1900:00:00
This script is Copyright (C) 2023 and is own ed by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
1
cisco
ise
command injection
vulnerability
security patch
privilege escalation
cve-2023-20164

0.001 Low

EPSS

Percentile

34.1%

According to its self-reported version, Cisco Identity Services Engine is affected by a command injection vulnerability, which could allow an authenticated remote attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid credentials on an affected device.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(176110);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/09/21");

  script_cve_id("CVE-2023-20164");
  script_xref(name:"CISCO-BUG-ID", value:"CSCwd41219");
  script_xref(name:"CISCO-SA", value:"cisco-sa-ise-injection-sRQnsEU9");
  script_xref(name:"IAVA", value:"2023-A-0261-S");

  script_name(english:"Cisco Identity Services Engine Command Injection Vulnerability (cisco-sa-ise-injection-sRQnsEU9)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco Identity Services Engine is affected by a command injection
vulnerability, which could allow an authenticated remote attacker to perform command injection attacks on the underlying
operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid
credentials on an affected device.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.");
  # https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-injection-sRQnsEU9
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d49cd08b");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd41219");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID CSCwd41219");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:M/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-20164");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/05/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/05/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/05/19");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:cisco:identity_services_engine");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:identity_services_engine");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:identity_services_engine_software");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2023 and is own  ed by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_ise_detect.nbin");
  script_require_keys("Host/Cisco/ISE/version");

  exit(0);
}

include('ccf.inc');
include('cisco_ise_func.inc');

var product_info = cisco::get_product_info(name:'Cisco Identity Services Engine Software');

var vuln_ranges = [
  {'min_ver':'3.2', 'fix_ver':'3.2.0.542'}
];

var reporting = make_array(
  'port'          , 0,
  'severity'      , SECURITY_HOLE,
  'version'       , product_info['version'],
  'bug_id'        , 'CSCwd41219',
  'disable_caveat', TRUE,
  'fix'           , 'See vendor advisory'
);

cisco::check_and_report(
  product_info:product_info,
  reporting:reporting,
  vuln_ranges:vuln_ranges,
  required_patch:'2'
);
VendorProductVersionCPE
ciscoidentity_services_enginecpe:/h:cisco:identity_services_engine
ciscoidentity_services_enginecpe:/a:cisco:identity_services_engine
ciscoidentity_services_engine_softwarecpe:/a:cisco:identity_services_engine_software

0.001 Low

EPSS

Percentile

34.1%

Related for CISCO-SA-ISE-INJECTION-SRQNSEU9_CVE-2023-20164.NASL