Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_CISCO_CVE-2016-1421.NASL
HistoryMar 18, 2024 - 12:00 a.m.

Cisco IP Phones Web Application Buffer Overflow (CVE-2016-1421)

2024-03-1800:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
4
cisco
ip phones
web application
vulnerability
remote code execution
denial of service
http request
tenable.ot
unauthenticated
remote attacker
root privileges
reload

A vulnerability in the web application for Cisco IP Phones could allow an unauthenticated, remote attacker to execute code with root privileges or cause a reload of an affected IP phone, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected software fails to check the bounds of input data. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web server of a targeted device. A successful exploit could allow the attacker to remotely execute code with root privileges or cause a reload of an affected IP phone, resulting in a DoS condition.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(502116);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/19");

  script_cve_id("CVE-2016-1421");

  script_name(english:"Cisco IP Phones Web Application Buffer Overflow (CVE-2016-1421)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability in the web application for Cisco IP Phones could allow
an unauthenticated, remote attacker to execute code with root
privileges or cause a reload of an affected IP phone, resulting in a
denial of service (DoS) condition. The vulnerability exists because
the affected software fails to check the bounds of input data. An
attacker could exploit this vulnerability by sending a crafted HTTP
request to the web server of a targeted device. A successful exploit
could allow the attacker to remotely execute code with root privileges
or cause a reload of an affected IP phone, resulting in a DoS
condition.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160609-ipp
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?de3a0089");
  script_set_attribute(attribute:"see_also", value:"https://www.tenable.com/security/research/tra-2020-24");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-1421");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(119);

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/06/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/06/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/03/18");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_7811_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_7821_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_7841_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_7861_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_8811_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_8841_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_8845_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_8851_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_8861_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_8865_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_8821_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Cisco");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Cisco');

var asset = tenable_ot::assets::get(vendor:'Cisco');

var vuln_cpes = {
    "cpe:/o:cisco:ip_phone_7811_firmware" :
        {"versionEndExcluding" : "11.7(1)", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_7821_firmware" :
        {"versionEndExcluding" : "11.7(1)", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_7841_firmware" :
        {"versionEndExcluding" : "11.7(1)", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_7861_firmware" :
        {"versionEndExcluding" : "11.7(1)", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_8811_firmware" :
        {"versionEndExcluding" : "11.7(1)", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_8841_firmware" :
        {"versionEndExcluding" : "11.7(1)", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_8845_firmware" :
        {"versionEndExcluding" : "11.7(1)", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_8851_firmware" :
        {"versionEndExcluding" : "11.7(1)", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_8861_firmware" :
        {"versionEndExcluding" : "11.7(1)", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_8865_firmware" :
        {"versionEndExcluding" : "11.7(1)", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_8821_firmware" :
        {"versionEndExcluding" : "11.0(5)SR3", "family" : "CiscoIPPhones"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
ciscoip_phone_7811_firmwarecpe:/o:cisco:ip_phone_7811_firmware
ciscoip_phone_7821_firmwarecpe:/o:cisco:ip_phone_7821_firmware
ciscoip_phone_7841_firmwarecpe:/o:cisco:ip_phone_7841_firmware
ciscoip_phone_7861_firmwarecpe:/o:cisco:ip_phone_7861_firmware
ciscoip_phone_8811_firmwarecpe:/o:cisco:ip_phone_8811_firmware
ciscoip_phone_8841_firmwarecpe:/o:cisco:ip_phone_8841_firmware
ciscoip_phone_8845_firmwarecpe:/o:cisco:ip_phone_8845_firmware
ciscoip_phone_8851_firmwarecpe:/o:cisco:ip_phone_8851_firmware
ciscoip_phone_8861_firmwarecpe:/o:cisco:ip_phone_8861_firmware
ciscoip_phone_8865_firmwarecpe:/o:cisco:ip_phone_8865_firmware
Rows per page:
1-10 of 111
Related for TENABLE_OT_CISCO_CVE-2016-1421.NASL