Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_CISCO_CVE-2018-0395.NASL
HistoryJul 25, 2023 - 12:00 a.m.

Cisco FXOS and NX-OS Software Link Layer Discovery Protocol Denial of Service (CVE-2018-0395)

2023-07-2500:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
8
cisco
fxos
nx-os
software
lldp
dos
vulnerability
cve-2018-0395
input validation
tlv fields
crafted packet
tenable.ot
scanner

2.9 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:N/I:N/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

44.0%

A vulnerability in the Link Layer Discovery Protocol (LLDP) implementation for Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition when the device unexpectedly reloads. The vulnerability is due to improper input validation of certain type, length, value (TLV) fields of the LLDP frame header. An attacker could exploit this vulnerability by sending a crafted LLDP packet to an interface on the targeted device. A successful exploit could allow the attacker to cause the switch to reload unexpectedly.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501324);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/07/26");

  script_cve_id("CVE-2018-0395");

  script_name(english:"Cisco FXOS and NX-OS Software Link Layer Discovery Protocol Denial of Service (CVE-2018-0395)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability in the Link Layer Discovery Protocol (LLDP)
implementation for Cisco FXOS Software and Cisco NX-OS Software could
allow an unauthenticated, adjacent attacker to cause a denial of
service (DoS) condition when the device unexpectedly reloads. The
vulnerability is due to improper input validation of certain type,
length, value (TLV) fields of the LLDP frame header. An attacker could
exploit this vulnerability by sending a crafted LLDP packet to an
interface on the targeted device. A successful exploit could allow the
attacker to cause the switch to reload unexpectedly.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-fxnx-os-dos
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3775192a");
  script_set_attribute(attribute:"see_also", value:"http://www.securitytracker.com/id/1041919");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/bid/105674");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-0395");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(20);

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/10/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/10/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/07/25");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:12.3%281e%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:3.2%283d%29c");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:6.0%284%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:6.1%283%29s2");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:r231");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Cisco");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Cisco');

var asset = tenable_ot::assets::get(vendor:'Cisco');

var vuln_cpes = {
    "cpe:/o:cisco:nx-os:6.0%284%29" :
        {"versionEndIncluding" : "6.0%284%29", "versionStartIncluding" : "6.0%284%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:6.1%283%29s2" :
        {"versionEndIncluding" : "6.1%283%29s2", "versionStartIncluding" : "6.1%283%29s2", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:r231" :
        {"versionEndIncluding" : "r231", "versionStartIncluding" : "r231", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:12.3%281e%29" :
        {"versionEndIncluding" : "12.3%281e%29", "versionStartIncluding" : "12.3%281e%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:3.2%283d%29c" :
        {"versionEndIncluding" : "3.2%283d%29c", "versionStartIncluding" : "3.2%283d%29c", "family" : "NXOS"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_NOTE);
VendorProductVersionCPE
cisconx-os12.3%281e%29cpe:/o:cisco:nx-os:12.3%281e%29
cisconx-os3.2%283d%29ccpe:/o:cisco:nx-os:3.2%283d%29c
cisconx-os6.0%284%29cpe:/o:cisco:nx-os:6.0%284%29
cisconx-os6.1%283%29s2cpe:/o:cisco:nx-os:6.1%283%29s2
cisconx-osr231cpe:/o:cisco:nx-os:r231

2.9 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:N/I:N/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

44.0%

Related for TENABLE_OT_CISCO_CVE-2018-0395.NASL