Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_CISCO_CVE-2015-6277.NASL
HistoryJul 25, 2023 - 12:00 a.m.

Cisco NX-OS Malformed ARP Header Denial of Service (CVE-2015-6277)

2023-07-2500:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
5
cisco
nx-os
arp
denial of service
vulnerability
cve-2015-6277
tenable.ot

CVSS2

6.1

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:N/A:C

AI Score

6.9

Confidence

High

EPSS

0.002

Percentile

52.2%

The ARP implementation in Cisco NX-OS on Nexus 1000V devices for VMware vSphere 5.2(1)SV3(1.4), Nexus 3000 devices 7.3(0)ZD(0.47), Nexus 4000 devices 4.1(2)E1, Nexus 9000 devices 7.3(0)ZD(0.61), and MDS 9000 devices 7.0(0)HSK(0.353) and SAN-OS NX-OS on MDS 9000 devices 7.0(0)HSK(0.353) allows remote attackers to cause a denial of service (ARP process restart) via crafted packet-header fields, aka Bug ID CSCut25292.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501244);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/12/25");

  script_cve_id("CVE-2015-6277");

  script_name(english:"Cisco NX-OS Malformed ARP Header Denial of Service (CVE-2015-6277)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"The ARP implementation in Cisco NX-OS on Nexus 1000V devices for
VMware vSphere 5.2(1)SV3(1.4), Nexus 3000 devices 7.3(0)ZD(0.47),
Nexus 4000 devices 4.1(2)E1, Nexus 9000 devices 7.3(0)ZD(0.61), and
MDS 9000 devices 7.0(0)HSK(0.353) and SAN-OS NX-OS on MDS 9000 devices
7.0(0)HSK(0.353) allows remote attackers to cause a denial of service
(ARP process restart) via crafted packet-header fields, aka Bug ID
CSCut25292.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"http://tools.cisco.com/security/center/viewAlert.x?alertId=40748");
  script_set_attribute(attribute:"see_also", value:"http://www.securitytracker.com/id/1033443");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-6277");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(399);

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/09/02");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/09/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/07/25");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:4.1%282%29e1");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:7.0%280%29hsk%280.353%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:7.3%280%29zd%280.47%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:7.3%280%29zd%280.61%29");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Cisco");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Cisco');

var asset = tenable_ot::assets::get(vendor:'Cisco');

var vuln_cpes = {
    "cpe:/o:cisco:nx-os:7.3%280%29zd%280.47%29" :
        {"versionEndIncluding" : "7.3%280%29zd%280.47%29", "versionStartIncluding" : "7.3%280%29zd%280.47%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:4.1%282%29e1" :
        {"versionEndIncluding" : "4.1%282%29e1", "versionStartIncluding" : "4.1%282%29e1", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:7.0%280%29hsk%280.353%29" :
        {"versionEndIncluding" : "7.0%280%29hsk%280.353%29", "versionStartIncluding" : "7.0%280%29hsk%280.353%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:7.3%280%29zd%280.61%29" :
        {"versionEndIncluding" : "7.3%280%29zd%280.61%29", "versionStartIncluding" : "7.3%280%29zd%280.61%29", "family" : "NXOS"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);

CVSS2

6.1

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:N/A:C

AI Score

6.9

Confidence

High

EPSS

0.002

Percentile

52.2%

Related for TENABLE_OT_CISCO_CVE-2015-6277.NASL