Lucene search

K
nessusThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.PFSENSE_SA-15_04.NASL
HistoryJan 31, 2018 - 12:00 a.m.

pfSense < 2.2.1 Multiple Vulnerabilities (SA-15_02 - SA-15_04)

2018-01-3100:00:00
This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
25

According to its self-reported version number, the remote pfSense install is prior to 2.2.1. It is, therefore, affected by multiple vulnerabilities as stated in the referenced vendor advisories.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(106493);
  script_version("1.6");
  script_cvs_date("Date: 2019/11/08");

  script_cve_id("CVE-2015-2294", "CVE-2015-2295");
  script_bugtraq_id(73344);

  script_name(english:"pfSense < 2.2.1 Multiple Vulnerabilities (SA-15_02 - SA-15_04)");
  script_summary(english:"Checks the version of pfSense.");

  script_set_attribute(attribute:"synopsis", value:
"The remote firewall host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version number, the remote pfSense
install is prior to 2.2.1. It is, therefore, affected by multiple
vulnerabilities as stated in the referenced vendor advisories.");
  # https://www.pfsense.org/security/advisories/pfSense-SA-15_02.igmp.asc
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4b5f0b7b");
  # https://www.pfsense.org/security/advisories/pfSense-SA-15_03.webgui.asc
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a0833824");
  # https://www.pfsense.org/security/advisories/pfSense-SA-15_04.webgui.asc
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ed8b5e7b");
  script_set_attribute(attribute:"solution", value:
"Upgrade to pfSense version 2.2.1 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/03/25");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/03/25");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/01/31");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:pfsense:pfsense");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:bsdperimeter:pfsense");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("pfsense_detect.nbin");
  script_require_keys("Host/pfSense");

  exit(0);
}

include("vcf.inc");
include("vcf_extras.inc");

if (!get_kb_item("Host/pfSense")) audit(AUDIT_HOST_NOT, "pfSense");

app_info = vcf::pfsense::get_app_info();
constraints = [
  { "fixed_version" : "2.2.1" }
];

vcf::pfsense::check_version_and_report(
  app_info:app_info,
  constraints:constraints,
  severity:SECURITY_WARNING,
  flags:{xss:TRUE, xsrf:TRUE}
);
VendorProductVersionCPE
pfsensepfsensecpe:/a:pfsense:pfsense
bsdperimeterpfsensecpe:/a:bsdperimeter:pfsense