Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_CISCO_CVE-2022-20624.NASL
HistoryJul 25, 2023 - 12:00 a.m.

Cisco NX-OS Software Cisco Fabric Services Over IP Denial of Service (CVE-2022-20624)

2023-07-2500:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
4

A vulnerability in the Cisco Fabric Services over IP (CFSoIP) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of incoming CFSoIP packets. An attacker could exploit this vulnerability by sending crafted CFSoIP packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501384);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/07/26");

  script_cve_id("CVE-2022-20624");

  script_name(english:"Cisco NX-OS Software Cisco Fabric Services Over IP Denial of Service (CVE-2022-20624)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability in the Cisco Fabric Services over IP (CFSoIP) feature
of Cisco NX-OS Software could allow an unauthenticated, remote
attacker to cause a denial of service (DoS) condition on an affected
device. This vulnerability is due to insufficient validation of
incoming CFSoIP packets. An attacker could exploit this vulnerability
by sending crafted CFSoIP packets to an affected device. A successful
exploit could allow the attacker to cause the affected device to
reload, resulting in a DoS condition.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cfsoip-dos-tpykyDr
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ca8da000");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-20624");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(20);

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/02/23");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/02/23");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/07/25");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:4.1%281a%29a");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:7.0%283%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:9.2%282%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:9.2%283%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:9.3%283%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:9.3%285%29");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Cisco");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Cisco');

var asset = tenable_ot::assets::get(vendor:'Cisco');

var vuln_cpes = {
    "cpe:/o:cisco:nx-os:7.0%283%29" :
        {"versionEndIncluding" : "7.0%283%29", "versionStartIncluding" : "7.0%283%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:9.2%282%29" :
        {"versionEndIncluding" : "9.2%282%29", "versionStartIncluding" : "9.2%282%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:9.2%283%29" :
        {"versionEndIncluding" : "9.2%283%29", "versionStartIncluding" : "9.2%283%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:9.3%283%29" :
        {"versionEndIncluding" : "9.3%283%29", "versionStartIncluding" : "9.3%283%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:9.3%285%29" :
        {"versionEndIncluding" : "9.3%285%29", "versionStartIncluding" : "9.3%285%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:4.1%281a%29a" :
        {"versionEndIncluding" : "4.1%281a%29a", "versionStartIncluding" : "4.1%281a%29a", "family" : "NXOS"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
cisconx-os4.1%281a%29acpe:/o:cisco:nx-os:4.1%281a%29a
cisconx-os7.0%283%29cpe:/o:cisco:nx-os:7.0%283%29
cisconx-os9.2%282%29cpe:/o:cisco:nx-os:9.2%282%29
cisconx-os9.2%283%29cpe:/o:cisco:nx-os:9.2%283%29
cisconx-os9.3%283%29cpe:/o:cisco:nx-os:9.3%283%29
cisconx-os9.3%285%29cpe:/o:cisco:nx-os:9.3%285%29
Related for TENABLE_OT_CISCO_CVE-2022-20624.NASL