Lucene search

K
openvasCopyright (C) 2016 Greenbone AGOPENVAS:1361412562310106372
HistoryNov 03, 2016 - 12:00 a.m.

Cisco Meeting Server Buffer Underflow Vulnerability

2016-11-0300:00:00
Copyright (C) 2016 Greenbone AG
plugins.openvas.org
13

9.8 High

AI Score

Confidence

High

0.026 Low

EPSS

Percentile

90.3%

A vulnerability in Cisco Meeting Server could allow an unauthenticated,
remote attacker to execute arbitrary code on an affected system.

# SPDX-FileCopyrightText: 2016 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:cisco:meeting_server";

if (description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.106372");
  script_cve_id("CVE-2016-6447");
  script_tag(name:"cvss_base", value:"7.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_version("2023-07-21T05:05:22+0000");

  script_name("Cisco Meeting Server Buffer Underflow Vulnerability");

  script_xref(name:"URL", value:"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-cms");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"solution", value:"Update to version 2.0.1 or later.");

  script_tag(name:"summary", value:"A vulnerability in Cisco Meeting Server could allow an unauthenticated,
remote attacker to execute arbitrary code on an affected system.");

  script_tag(name:"insight", value:"The vulnerability exists because the software does not perform sufficient
boundary checks on user-supplied data. An unauthenticated, remote attacker could exploit this vulnerability by
sending crafted IPv6 input to the vulnerable function.");

  script_tag(name:"impact", value:"A successful exploit could result in an exploitable buffer underflow
condition. An attacker could leverage this buffer underflow condition to incorrectly allocate memory and cause
a reload of the device or execute arbitrary code with the privileges of the affected application.");

  script_tag(name:"qod_type", value:"remote_banner");
  script_tag(name:"solution_type", value:"VendorFix");

  script_tag(name:"last_modification", value:"2023-07-21 05:05:22 +0000 (Fri, 21 Jul 2023)");
  script_tag(name:"severity_vector", value:"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2017-07-29 01:34:00 +0000 (Sat, 29 Jul 2017)");
  script_tag(name:"creation_date", value:"2016-11-03 14:19:37 +0700 (Thu, 03 Nov 2016)");
  script_category(ACT_GATHER_INFO);
  script_family("CISCO");
  script_copyright("Copyright (C) 2016 Greenbone AG");
  script_dependencies("gb_cisco_meeting_server_snmp_detect.nasl");
  script_mandatory_keys("cisco/meeting_server/installed");
  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if( ! version = get_app_version( cpe:CPE ) ) exit( 0 );

affected = make_list(
  '1.8.0',
  '1.9.0',
  '2.0.0' );

foreach af ( affected )
{
  if( version == af )
  {
    report = report_fixed_ver(  installed_version:version, fixed_version: "2.0.1" );
    security_message( port:0, data:report );
    exit( 0 );
  }
}

exit( 99 );

9.8 High

AI Score

Confidence

High

0.026 Low

EPSS

Percentile

90.3%

Related for OPENVAS:1361412562310106372