Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_CISCO_CVE-2022-20625.NASL
HistoryJul 25, 2023 - 12:00 a.m.

Cisco FXOS and NX-OS Software Cisco Discovery Protocol Service Denial of Service (CVE-2022-20625)

2023-07-2500:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
7

A vulnerability in the Cisco Discovery Protocol service of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause the service to restart, resulting in a denial of service (DoS) condition. This vulnerability is due to improper handling of Cisco Discovery Protocol messages that are processed by the Cisco Discovery Protocol service. An attacker could exploit this vulnerability by sending a series of malicious Cisco Discovery Protocol messages to an affected device. A successful exploit could allow the attacker to cause the Cisco Discovery Protocol service to fail and restart. In rare conditions, repeated failures of the process could occur, which could cause the entire device to restart.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501333);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/07/26");

  script_cve_id("CVE-2022-20625");

  script_name(english:"Cisco FXOS and NX-OS Software Cisco Discovery Protocol Service Denial of Service (CVE-2022-20625)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability in the Cisco Discovery Protocol service of Cisco FXOS
Software and Cisco NX-OS Software could allow an unauthenticated,
adjacent attacker to cause the service to restart, resulting in a
denial of service (DoS) condition. This vulnerability is due to
improper handling of Cisco Discovery Protocol messages that are
processed by the Cisco Discovery Protocol service. An attacker could
exploit this vulnerability by sending a series of malicious Cisco
Discovery Protocol messages to an affected device. A successful
exploit could allow the attacker to cause the Cisco Discovery Protocol
service to fail and restart. In rare conditions, repeated failures of
the process could occur, which could cause the entire device to
restart.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cdp-dos-G8DPLWYG
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?9ecce119");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-20625");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(20);

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/02/23");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/02/23");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/07/25");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:4.0%281a%29a");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:4.1%283f%29c");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:5.2%281%29sv5%281.3b%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:8.2%287.34%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:9.3%288.15%29");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Cisco");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Cisco');

var asset = tenable_ot::assets::get(vendor:'Cisco');

var vuln_cpes = {
    "cpe:/o:cisco:nx-os:8.2%287.34%29" :
        {"versionEndIncluding" : "8.2%287.34%29", "versionStartIncluding" : "8.2%287.34%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:5.2%281%29sv5%281.3b%29" :
        {"versionEndIncluding" : "5.2%281%29sv5%281.3b%29", "versionStartIncluding" : "5.2%281%29sv5%281.3b%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:9.3%288.15%29" :
        {"versionEndIncluding" : "9.3%288.15%29", "versionStartIncluding" : "9.3%288.15%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:4.0%281a%29a" :
        {"versionEndIncluding" : "4.0%281a%29a", "versionStartIncluding" : "4.0%281a%29a", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:4.1%283f%29c" :
        {"versionEndIncluding" : "4.1%283f%29c", "versionStartIncluding" : "4.1%283f%29c", "family" : "NXOS"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
cisconx-os4.0%281a%29acpe:/o:cisco:nx-os:4.0%281a%29a
cisconx-os4.1%283f%29ccpe:/o:cisco:nx-os:4.1%283f%29c
cisconx-os5.2%281%29sv5%281.3b%29cpe:/o:cisco:nx-os:5.2%281%29sv5%281.3b%29
cisconx-os8.2%287.34%29cpe:/o:cisco:nx-os:8.2%287.34%29
cisconx-os9.3%288.15%29cpe:/o:cisco:nx-os:9.3%288.15%29
Related for TENABLE_OT_CISCO_CVE-2022-20625.NASL