Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.CISCO-SA-SDWAN-LFI-OWLBKUGE.NASL
HistoryOct 18, 2023 - 12:00 a.m.

Cisco Catalyst SD-WAN Manager Local File Inclusion (cisco-sa-sdwan-lfi-OWLbKUGe)

2023-10-1800:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
6
cisco sd-wan viptela software
web ui
remote attacker
authentication
linux file system
cve-2023-20261
cisco bids
cisco security advisory
scanner

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.3%

According to its self-reported version, Cisco SD-WAN Viptela Software is affected by a vulnerability.

  • A vulnerability in the web UI of Cisco Catalyst SD-WAN Manager could allow an authenticated, remote attacker to retrieve arbitrary files from an affected system. This vulnerability is due to improper validation of parameters that are sent to the web UI. An attacker could exploit this vulnerability by logging in to Cisco Catalyst SD-WAN Manager and issuing crafted requests using the web UI. A successful exploit could allow the attacker to obtain arbitrary files from the underlying Linux file system of an affected system. To exploit this vulnerability, the attacker must be an authenticated user.
    (CVE-2023-20261)

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

#TRUSTED 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
#TRUST-RSA-SHA256 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
#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(183315);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/12/22");

  script_cve_id("CVE-2023-20261");
  script_xref(name:"CISCO-BUG-ID", value:"CSCwf75979");
  script_xref(name:"CISCO-SA", value:"cisco-sa-sdwan-lfi-OWLbKUGe");
  script_xref(name:"IAVA", value:"2023-A-0571");

  script_name(english:"Cisco Catalyst SD-WAN Manager Local File Inclusion (cisco-sa-sdwan-lfi-OWLbKUGe)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco SD-WAN Viptela Software is affected by a vulnerability.

  - A vulnerability in the web UI of Cisco Catalyst SD-WAN Manager could allow an authenticated, remote
    attacker to retrieve arbitrary files from an affected system. This vulnerability is due to improper
    validation of parameters that are sent to the web UI. An attacker could exploit this vulnerability by
    logging in to Cisco Catalyst SD-WAN Manager and issuing crafted requests using the web UI. A successful
    exploit could allow the attacker to obtain arbitrary files from the underlying Linux file system of an
    affected system. To exploit this vulnerability, the attacker must be an authenticated user.
    (CVE-2023-20261)

Please see the included Cisco BIDs and Cisco Security Advisory for more information.");
  # https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-lfi-OWLbKUGe
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?bc7d403b");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf75979");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID CSCwf75979");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-20261");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/10/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/10/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/10/18");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:sd-wan_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_vedge_detect.nbin");
  script_require_keys("Cisco/Viptela/Version");

  exit(0);
}

include('ccf.inc');

var product_info = cisco::get_product_info(name:'Cisco Viptela');

var model = tolower(product_info['model']);
if (model =~ "(^|[^a-z])[cv]edge($|[^a-z])")
  audit(AUDIT_HOST_NOT, 'an affected model');

var vuln_ranges = [
  { 'min_ver' : '0.0', 'fix_ver' : '20.6.6' }
];

 
var reporting = make_array(
  'port'     , 0,
  'severity' , SECURITY_WARNING,
  'bug_id'   , 'CSCwf75979',
  'version'  , product_info['version'],
  'disable_caveat', TRUE
);

cisco::check_and_report(
  product_info:product_info,
  vuln_ranges:vuln_ranges,
  reporting:reporting
);
VendorProductVersionCPE
ciscosd-wan_firmwarecpe:/o:cisco:sd-wan_firmware

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.3%

Related for CISCO-SA-SDWAN-LFI-OWLBKUGE.NASL