Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_CISCO_CVE-2022-20968.NASL
HistoryMar 18, 2024 - 12:00 a.m.

Cisco IP Phones 7800 and 8800 Series Cisco Discovery Protocol Stack Overflow (CVE-2022-20968)

2024-03-1800:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
6
cisco
ip phone
vulnerability
discovery protocol
stack overflow
firmware
adjacent attacker
input validation
remote code execution
denial of service
tenable.ot

9.1 High

AI Score

Confidence

High

A vulnerability in the Cisco Discovery Protocol processing feature of Cisco IP Phone 7800 and 8800 Series firmware could allow an unauthenticated, adjacent attacker to cause a stack overflow on an affected device. This vulnerability is due to insufficient input validation of received Cisco Discovery Protocol packets. An attacker could exploit this vulnerability by sending crafted Cisco Discovery Protocol traffic to an affected device. A successful exploit could allow the attacker to cause a stack overflow, resulting in possible remote code execution or a denial of service (DoS) condition on an affected device.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(502120);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/18");

  script_cve_id("CVE-2022-20968");

  script_name(english:"Cisco IP Phones 7800 and 8800 Series Cisco Discovery Protocol Stack Overflow (CVE-2022-20968)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability in the Cisco Discovery Protocol processing feature of
Cisco IP Phone 7800 and 8800 Series firmware could allow an
unauthenticated, adjacent attacker to cause a stack overflow on an
affected device. This vulnerability is due to insufficient input
validation of received Cisco Discovery Protocol packets. An attacker
could exploit this vulnerability by sending crafted Cisco Discovery
Protocol traffic to an affected device. A successful exploit could
allow the attacker to cause a stack overflow, resulting in possible
remote code execution or a denial of service (DoS) condition on an
affected device.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipp-oobwrite-8cMF5r7U
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3896d62b");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-20968");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(787);

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/12/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/12/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/03/18");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:wireless_ip_phone_8821_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_7800_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ip_phone_8800_series_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Cisco");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Cisco');

var asset = tenable_ot::assets::get(vendor:'Cisco');

var vuln_cpes = {
    "cpe:/o:cisco:wireless_ip_phone_8821_firmware" :
        {"versionEndExcluding" : "0", "family" : "CiscoIPPhones"}, # Excluding
    "cpe:/o:cisco:ip_phone_7800_series_firmware" :
        {"versionEndExcluding" : "14.2(1)", "family" : "CiscoIPPhones"},
    "cpe:/o:cisco:ip_phone_8800_series_firmware" :
        {"versionEndExcluding" : "14.2(1)", "family" : "CiscoIPPhones"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
ciscowireless_ip_phone_8821_firmwarecpe:/o:cisco:wireless_ip_phone_8821_firmware
ciscoip_phone_7800_series_firmwarecpe:/o:cisco:ip_phone_7800_series_firmware
ciscoip_phone_8800_series_firmwarecpe:/o:cisco:ip_phone_8800_series_firmware

9.1 High

AI Score

Confidence

High

Related for TENABLE_OT_CISCO_CVE-2022-20968.NASL