Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_CISCO_CVE-2020-3161.NASL
HistoryMar 18, 2024 - 12:00 a.m.

Cisco IP Phones Web Server Remote Code Execution and Denial of Service (CVE-2020-3161)

2024-03-1800:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
3
cisco ip phones
web server
remote code execution
denial of service
vulnerability
root privileges
http requests
tenable.ot

9.7 High

AI Score

Confidence

High

A vulnerability in the web server for Cisco IP Phones could allow an unauthenticated, remote attacker to execute code with root privileges or cause a reload of an affected IP phone, resulting in a denial of service (DoS) condition. The vulnerability is due to a lack of proper input validation of HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web server of a targeted device. A successful exploit could allow the attacker to remotely execute code with root privileges or cause a reload of an affected IP phone, resulting in a DoS condition.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(502115);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/18");

  script_cve_id("CVE-2020-3161");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");

  script_name(english:"Cisco IP Phones Web Server Remote Code Execution and Denial of Service (CVE-2020-3161)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability in the web server for Cisco IP Phones could allow an
unauthenticated, remote attacker to execute code with root privileges
or cause a reload of an affected IP phone, resulting in a denial of
service (DoS) condition. The vulnerability is due to a lack of proper
input validation of HTTP requests. An attacker could exploit this
vulnerability by sending a crafted HTTP request to the web server of a
targeted device. A successful exploit could allow the attacker to
remotely execute code with root privileges or cause a reload of an
affected IP phone, resulting in a DoS condition.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-voip-phones-rce-dos-rB6EeRXs
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f2eef1cf");
  # https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-voip-phones-rce-dos-rB6EeRXs
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d3974424");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-3161");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(20);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/04/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/03/18");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_7811_firmware:11.7%281%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_7821_firmware:11.7%281%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_7841_firmware:11.7%281%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_7861_firmware:11.7%281%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_8811_firmware:11.7%281%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_8841_firmware:11.7%281%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_8845_firmware:11.7%281%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_8851_firmware:11.7%281%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_8861_firmware:11.7%281%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_8865_firmware:11.7%281%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_8831_firmware:10.3%281%29sr6");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_8821_firmware:11.0%285%29sr3");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_8821-ex_firmware:11.0%285%29sr3");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Cisco");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Cisco');

var asset = tenable_ot::assets::get(vendor:'Cisco');

var vuln_cpes = {
    "cpe:/o:cisco:ip_phone_7811_firmware:11.7%281%29" :
        {"versionEndExcluding" : "11.7%281%29", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_7821_firmware:11.7%281%29" :
        {"versionEndExcluding" : "11.7%281%29", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_7841_firmware:11.7%281%29" :
        {"versionEndExcluding" : "11.7%281%29", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_7861_firmware:11.7%281%29" :
        {"versionEndExcluding" : "11.7%281%29", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_8811_firmware:11.7%281%29" :
        {"versionEndExcluding" : "11.7%281%29", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_8841_firmware:11.7%281%29" :
        {"versionEndExcluding" : "11.7%281%29", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_8845_firmware:11.7%281%29" :
        {"versionEndExcluding" : "11.7%281%29", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_8851_firmware:11.7%281%29" :
        {"versionEndExcluding" : "11.7%281%29", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_8861_firmware:11.7%281%29" :
        {"versionEndExcluding" : "11.7%281%29", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_8865_firmware:11.7%281%29" :
        {"versionEndExcluding" : "11.7%281%29", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_8831_firmware:10.3%281%29sr6" :
        {"versionEndExcluding" : "10.3%281%29sr6", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_8821_firmware:11.0%285%29sr3" :
        {"versionEndExcluding" : "11.0%285%29sr3", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_8821-ex_firmware:11.0%285%29sr3" :
        {"versionEndExcluding" : "11.0%285%29sr3", "family" : "CiscoIPPhones"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
ciscoip_phone_7811_firmware11.7%281%29cpe:/o:cisco:ip_phone_7811_firmware:11.7%281%29
ciscoip_phone_8845_firmware11.7%281%29cpe:/o:cisco:ip_phone_8845_firmware:11.7%281%29
ciscoip_phone_8851_firmware11.7%281%29cpe:/o:cisco:ip_phone_8851_firmware:11.7%281%29
ciscoip_phone_7841_firmware11.7%281%29cpe:/o:cisco:ip_phone_7841_firmware:11.7%281%29
ciscoip_phone_8841_firmware11.7%281%29cpe:/o:cisco:ip_phone_8841_firmware:11.7%281%29
ciscoip_phone_8865_firmware11.7%281%29cpe:/o:cisco:ip_phone_8865_firmware:11.7%281%29
ciscoip_phone_8861_firmware11.7%281%29cpe:/o:cisco:ip_phone_8861_firmware:11.7%281%29
ciscoip_phone_7861_firmware11.7%281%29cpe:/o:cisco:ip_phone_7861_firmware:11.7%281%29
ciscoip_phone_8811_firmware11.7%281%29cpe:/o:cisco:ip_phone_8811_firmware:11.7%281%29
ciscoip_phone_7821_firmware11.7%281%29cpe:/o:cisco:ip_phone_7821_firmware:11.7%281%29
Rows per page:
1-10 of 131

9.7 High

AI Score

Confidence

High