Lucene search

K
openvasCopyright (C) 2016 Greenbone AGOPENVAS:1361412562310105510
HistoryJan 14, 2016 - 12:00 a.m.

Cisco Identity Services Engine Unauthorized Access Vulnerability

2016-01-1400:00:00
Copyright (C) 2016 Greenbone AG
plugins.openvas.org
18

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.004

Percentile

73.6%

A vulnerability in the Admin portal of devices running Cisco Identity Services Engine (ISE)
software could allow an unauthenticated, remote attacker to gain unauthorized access to an affected device.

# SPDX-FileCopyrightText: 2016 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:cisco:identity_services_engine";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.105510");
  script_cve_id("CVE-2015-6323");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_version("2023-07-21T05:05:22+0000");

  script_name("Cisco Identity Services Engine Unauthorized Access Vulnerability");

  script_xref(name:"URL", value:"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160113-ise");

  script_tag(name:"impact", value:"A successful exploit may result in a complete compromise of the affected device.");
  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");
  script_tag(name:"insight", value:"An attacker who can connect to the Admin portal of an affected device could potentially
  exploit this vulnerability.");
  script_tag(name:"solution", value:"Cisco has released software updates that address this vulnerability.");
  script_tag(name:"summary", value:"A vulnerability in the Admin portal of devices running Cisco Identity Services Engine (ISE)
  software could allow an unauthenticated, remote attacker to gain unauthorized access to an affected device.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  script_tag(name:"last_modification", value:"2023-07-21 05:05:22 +0000 (Fri, 21 Jul 2023)");
  script_tag(name:"severity_vector", value:"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2016-12-07 18:19:00 +0000 (Wed, 07 Dec 2016)");
  script_tag(name:"creation_date", value:"2016-01-14 13:21:12 +0100 (Thu, 14 Jan 2016)");
  script_category(ACT_GATHER_INFO);
  script_family("CISCO");
  script_copyright("Copyright (C) 2016 Greenbone AG");
  script_dependencies("gb_cisco_ise_version.nasl");
  script_mandatory_keys("cisco_ise/version", "cisco_ise/patch");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if( ! version = get_app_version( cpe:CPE ) ) exit( 0 );
if( ! patch = get_kb_item( "cisco_ise/patch" ) ) exit( 0 );

# version is for example 1.1.4.218. But for this check we need only 1.1.4
v = split(version, sep:".", keep:FALSE );
version = v[0] + '.' + v[1] + '.' + v[2];

if( version_is_less( version:version, test_version:"1.2.0") ) fix = 'End-of-Life - Migrate.';

if( version == "1.2.0" )
  if( int( patch ) < 17 ) fix = '1.2.0 Patch 17';

if( version == "1.2.1" )
  if( int( patch ) < 8 ) fix = '1.2.1 Patch 8';

if( version == "1.3.0" )
  if( int( patch ) < 5 ) fix = '1.3 Patch 5';

if( version == "1.4.0" )
  if( int( patch ) < 4 ) fix = '1.4 Patch 4';

if( fix )
{
  report = 'Installed version: ' + version + '\n';
  if( int( patch ) > 0 ) report +=  'Installed patch:   ' + patch + '\n';
  report +=  'Fixed version:     ' + fix;

  security_message( port:0, data:report);
  exit( 0 );
}

exit( 99 );

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.004

Percentile

73.6%

Related for OPENVAS:1361412562310105510