Lucene search

K
openvasCopyright (C) 2017 Greenbone Networks GmbHOPENVAS:1361412562310106768
HistoryApr 20, 2017 - 12:00 a.m.

Cisco ASA Software SSL/TLS Denial of Service Vulnerability (cisco-sa-20170419-asa-tls)

2017-04-2000:00:00
Copyright (C) 2017 Greenbone Networks GmbH
plugins.openvas.org
25

8.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.5%

A vulnerability in the Secure Sockets Layer (SSL) and Transport
Layer Security (TLS) code of Cisco ASA Software could allow an unauthenticated, remote attacker
to cause a reload of the affected system.

# Copyright (C) 2017 Greenbone Networks GmbH
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-or-later
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.

CPE = "cpe:/a:cisco:asa";

if (description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.106768");
  script_version("2022-02-24T08:32:00+0000");
  script_tag(name:"last_modification", value:"2022-02-24 08:32:00 +0000 (Thu, 24 Feb 2022)");
  script_tag(name:"creation_date", value:"2017-04-20 08:39:43 +0200 (Thu, 20 Apr 2017)");
  script_tag(name:"cvss_base", value:"7.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_tag(name:"severity_vector", value:"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2019-10-03 00:03:00 +0000 (Thu, 03 Oct 2019)");

  script_cve_id("CVE-2017-6608");

  script_tag(name:"qod_type", value:"remote_banner");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("Cisco ASA Software SSL/TLS Denial of Service Vulnerability (cisco-sa-20170419-asa-tls)");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2017 Greenbone Networks GmbH");
  script_family("CISCO");
  script_dependencies("gb_cisco_asa_version.nasl", "gb_cisco_asa_version_snmp.nasl");
  script_mandatory_keys("cisco_asa/version");

  script_tag(name:"summary", value:"A vulnerability in the Secure Sockets Layer (SSL) and Transport
  Layer Security (TLS) code of Cisco ASA Software could allow an unauthenticated, remote attacker
  to cause a reload of the affected system.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"The vulnerability is due to improper parsing of crafted SSL or
  TLS packets. An attacker could exploit this vulnerability by sending a crafted packet to the
  affected system.

  Only traffic directed to the affected system can be used to exploit this vulnerability. This
  vulnerability affects systems configured in routed and transparent firewall mode and in single or
  multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic. A valid SSL
  or TLS session is needed to exploit this vulnerability.");

  script_tag(name:"impact", value:"A remote attacker may cause a Denial-of-Service (DoS) condition.");

  script_tag(name:"solution", value:"See the referenced vendor advisory for a solution.");

  script_xref(name:"URL", value:"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-asa-tls");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if (!version = get_app_version(cpe: CPE, nofork: TRUE))
  exit(0);

check_vers = ereg_replace(pattern: "(\(|\))", string: version, replace: ".");
check_vers = ereg_replace(pattern: "\.$", string: check_vers, replace: "");

affected = make_list(
  "9.0.1",
  "9.0.2",
  "9.0.2.10",
  "9.0.3",
  "9.0.3.6",
  "9.0.3.8",
  "9.0.4",
  "9.0.4.1",
  "9.0.4.17",
  "9.0.4.20",
  "9.0.4.24",
  "9.0.4.26",
  "9.0.4.29",
  "9.0.4.33",
  "9.0.4.35",
  "9.0.4.37",
  "9.0.4.5",
  "9.0.4.7",
  "9.1.1",
  "9.1.1.4",
  "9.1.2",
  "9.1.2.8",
  "9.1.3",
  "9.1.3.2",
  "9.1.4",
  "9.1.4.5",
  "9.1.5",
  "9.1.5.10",
  "9.1.5.12",
  "9.1.5.15",
  "9.1.5.21",
  "9.1.6",
  "9.1.6.1",
  "9.1.6.10",
  "9.1.6.4",
  "9.1.6.6",
  "9.1.6.8",
  "9.2.0.0",
  "9.2.0.104",
  "9.2.3.1",
  "9.2.1",
  "9.2.2",
  "9.2.2.4",
  "9.2.2.7",
  "9.2.2.8",
  "9.2.3",
  "9.2.3.3",
  "9.2.3.4",
  "9.2.4",
  "9.2.4.2",
  "9.2.4.4",
  "9.3.1.105",
  "9.3.1.50",
  "9.3.2.100",
  "9.3.2.243",
  "9.3.1",
  "9.3.1.1",
  "9.3.2",
  "9.3.2.2",
  "9.3.3",
  "9.3.3.1",
  "9.3.3.2",
  "9.3.3.5",
  "9.3.3.6",
  "9.4.0.115",
  "9.4.1",
  "9.4.1.1",
  "9.4.1.2",
  "9.4.1.3",
  "9.4.1.5",
  "9.5.1");

foreach af (affected) {
  if (check_vers == af) {
    report = report_fixed_ver(installed_version: version, fixed_version: "See advisory");
    security_message(port: 0, data: report);
    exit(0);
  }
}

exit(99);

8.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.5%

Related for OPENVAS:1361412562310106768