Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020 (cisco-sa-treck-ip-stack-JyBQ5GyC) - Nessus

Critical   Plugin ID: 139545

This page contains detailed information about the Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020 (cisco-sa-treck-ip-stack-JyBQ5GyC) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 139545
Name: Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020 (cisco-sa-treck-ip-stack-JyBQ5GyC)
Filename: cisco-sa-treck-ip-stack-JyBQ5GyC.nasl
Vulnerability Published: 2020-06-17
This Plugin Published: 2020-08-12
Last Modification Time: 2022-03-08
Plugin Version: 1.8
Plugin Type: local
Plugin Family: CISCO
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Cisco/StarOS

Vulnerability Information


Severity: Critical
Vulnerability Published: 2020-06-17
Patch Published: 2020-06-17
CVE [?]: CVE-2020-11896, CVE-2020-11897, CVE-2020-11898, CVE-2020-11899, CVE-2020-11900, CVE-2020-11901, CVE-2020-11902, CVE-2020-11903, CVE-2020-11904, CVE-2020-11905, CVE-2020-11906, CVE-2020-11907, CVE-2020-11908, CVE-2020-11909, CVE-2020-11910, CVE-2020-11911, CVE-2020-11912, CVE-2020-11913, CVE-2020-11914
CPE [?]: cpe:/o:cisco:asr_5000_series, cpe:/o:cisco:asr_5500_series, cpe:/o:cisco:staros

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, Cisco ASR and Virtual Packet Core StarOS software is affected by multiple vulnerabilities in the Treck IP stack implementation. The vulnerabilities are collectively known as Ripple20, and can result in remote code execution, denial of service (DoS), and information disclosure by remote, unauthenticated attackers.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvu68945

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020 (cisco-sa-treck-ip-stack-JyBQ5GyC) vulnerability:

  1. GitHub: https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts
    [CVE-2020-11896]
  2. GitHub: https://github.com/WinMin/Protocol-Vul
    [CVE-2020-11896]
  3. GitHub: https://github.com/advanced-threat-research/Ripple-20-Detection-Logic
    [CVE-2020-11896]
  4. GitHub: https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts
    [CVE-2020-11897]
  5. GitHub: https://github.com/advanced-threat-research/Ripple-20-Detection-Logic
    [CVE-2020-11897]
  6. GitHub: https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts
    [CVE-2020-11898]
  7. GitHub: https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts
    [CVE-2020-11899]
  8. GitHub: https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts
    [CVE-2020-11900]
  9. GitHub: https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts
    [CVE-2020-11901]
  10. GitHub: https://github.com/advanced-threat-research/Ripple-20-Detection-Logic
    [CVE-2020-11901]
  11. GitHub: https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts
    [CVE-2020-11902]
  12. GitHub: https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts
    [CVE-2020-11903]
  13. GitHub: https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts
    [CVE-2020-11904]
  14. GitHub: https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts
    [CVE-2020-11905]
  15. GitHub: https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts
    [CVE-2020-11906]
  16. GitHub: https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts
    [CVE-2020-11907]
  17. GitHub: https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts
    [CVE-2020-11908]
  18. GitHub: https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts
    [CVE-2020-11909]
  19. GitHub: https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts
    [CVE-2020-11910]
  20. GitHub: https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts
    [CVE-2020-11911]
  21. GitHub: https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts
    [CVE-2020-11912]
  22. GitHub: https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts
    [CVE-2020-11913]
  23. GitHub: https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts
    [CVE-2020-11914]
  24. GitHub: https://github.com/Fans0n-Fan/Treck20-Related
    [CVE-2020-11896: PoC for CVE-2020-11896 Treck TCP/IP stack and device asset investigation]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-11897
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:10.0 (Critical)
Impact Subscore:6.0
Exploitability Subscore:3.9
CVSS Temporal Score:9.5 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.5 (Critical)

Go back to menu.

Plugin Source


This is the cisco-sa-treck-ip-stack-JyBQ5GyC.nasl nessus plugin source code. This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#TRUSTED 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
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(139545);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/03/08");

  script_cve_id(
    "CVE-2020-11896",
    "CVE-2020-11897",
    "CVE-2020-11898",
    "CVE-2020-11899",
    "CVE-2020-11900",
    "CVE-2020-11901",
    "CVE-2020-11902",
    "CVE-2020-11903",
    "CVE-2020-11904",
    "CVE-2020-11905",
    "CVE-2020-11906",
    "CVE-2020-11907",
    "CVE-2020-11908",
    "CVE-2020-11909",
    "CVE-2020-11910",
    "CVE-2020-11911",
    "CVE-2020-11912",
    "CVE-2020-11913",
    "CVE-2020-11914"
  );
  script_xref(name:"CISCO-BUG-ID", value:"CSCvu68945");
  script_xref(name:"CISCO-SA", value:"cisco-sa-treck-ip-stack-JyBQ5GyC");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/03/17");

  script_name(english:"Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020 (cisco-sa-treck-ip-stack-JyBQ5GyC)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco ASR and Virtual Packet Core StarOS software is affected by multiple
vulnerabilities in the Treck IP stack implementation. The vulnerabilities are collectively known as Ripple20, and can
result in remote code execution, denial of service (DoS), and information disclosure by remote, unauthenticated
attackers.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?aa7d662e");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvu68945");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvu68945");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-11897");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/06/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/06/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/08/12");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:asr_5000_series");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:asr_5500_series");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:staros");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/Cisco/StarOS");

  exit(0);
} 

include('vcf.inc');
include('cisco_kb_cmd_func.inc');

get_kb_item_or_exit("Host/Cisco/StarOS");

version  = get_kb_item_or_exit("Host/Cisco/StarOS/Version");

# For newer versions, We may be able to get the build number during detection
build = get_kb_item("Host/Cisco/StarOS/Build");
if (!empty_or_null(build))
  version += "." + build;

# defensive check for the pregmatches below
if (version !~ "^[\d\.]+\([\d\.]+" &&
    version !~ "^[\d\.]+([A-Z]{1,2}\d+)?\.\d+$")
  audit(AUDIT_VER_FORMAT, version);

# In this specific instance, we can remove letters from the version and use vcf.inc, since there are no
# letter-containing versions around the fixed versions.
match = pregmatch(pattern:"([\d\.]+)([A-Za-z]+)?([\d\.]+)", string:version);
if (empty_or_null(match))
  audit(AUDIT_VER_FORMAT, version);

app_info.app = 'Cisco StarOS';
app_info.version = version;
vcf_version = match[1] + match[3];
app_info.parsed_version = vcf::parse_version(vcf_version);

fix = 'See vendor advisory';

model = get_kb_item("Host/Cisco/ASR/Model");
if (model =~ "^50[0-9][0-9]")
{
  constraints = [
    { "min_version" : "21.5",  "fixed_version" : "21.5.27"}
  ];
}
else
{
  constraints = [
    { "min_version" : "21.20", "fixed_version" : "21.20.2"},
    { "min_version" : "21.19", "fixed_version" : "21.19.5.76949"},
    { "min_version" : "21.18", "fixed_version" : "21.18.7.76959"},
    { "min_version" : "21.17", "fixed_version" : "21.17.9999999", "fixed_display" : fix},
    { "min_version" : "21.16", "fixed_version" : "21.16.9999999", "fixed_display" : fix},
    { "min_version" : "21.15", "fixed_version" : "21.15.45"},
    { "min_version" : "21.14", "fixed_version" : "21.14.22"},
    { "min_version" : "21.12", "fixed_version" : "21.12.19.76886"},
    { "min_version" : "21.11", "fixed_version" : "21.11.15"},
    { "min_version" : "21.10", "fixed_version" : "21.10.9999999", "fixed_display" : fix},
    { "min_version" : "21.9",  "fixed_version" : "21.9.9999999", "fixed_display" : fix},
    { "min_version" : "21.8",  "fixed_version" : "21.8.9999999", "fixed_display" : fix},
    { "min_version" : "21.5",  "fixed_version" : "21.5.27"}
  ];
}

# Run show running-config (not using cisco_kb_cmd_func.inc because we don't want the cisco param to ssh_cmd)
# audit if not affected
buf = ssh_cmd(cmd:'show running-config', nosh:TRUE, nosudo:TRUE, noexec:TRUE);
if (check_cisco_result(buf))
{
  if (!preg(pattern:"flow action url-readdress server", multiline:TRUE, string:buf) &&
      !preg(pattern:"firewall nat-alg sip", multiline:TRUE, string:buf) &&
      !preg(pattern:"firewall nat-alg h323", multiline:TRUE, string:buf) &&
      !preg(pattern:"tcp-acceleration", multiline:TRUE, string:buf)
     )
    audit(AUDIT_OS_CONF_NOT_VULN, app_info.app, version);
}

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/cisco-sa-treck-ip-stack-JyBQ5GyC.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\cisco-sa-treck-ip-stack-JyBQ5GyC.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/cisco-sa-treck-ip-stack-JyBQ5GyC.nasl

Go back to menu.

How to Run


Here is how to run the Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020 (cisco-sa-treck-ip-stack-JyBQ5GyC) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CISCO plugin family.
  6. On the right side table select Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020 (cisco-sa-treck-ip-stack-JyBQ5GyC) plugin ID 139545.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl cisco-sa-treck-ip-stack-JyBQ5GyC.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a cisco-sa-treck-ip-stack-JyBQ5GyC.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - cisco-sa-treck-ip-stack-JyBQ5GyC.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state cisco-sa-treck-ip-stack-JyBQ5GyC.nasl -t <IP/HOST>

Go back to menu.

References


Cisco Bug ID: Cisco Security Advisory: See also: Similar and related Nessus plugins:
  • 151188 - ArubaOS-Switch Ripple20 Multiple Vulnerabilities (ARUBA-PSA-2020-006)
  • 140770 - HP iLO 3 < 1.93 / HP iLO 4 < 2.75 / HP iLO Superdome 4 < 1.64 / HP iLO 5 < 2.18 / HP Moonshot/Edgeline iLO 5 < 2.30 Ripple20 Multiple vulnerabilities
  • 137702 - Treck TCP/IP stack multiple vulnerabilities. (Ripple20)
  • 49003 - Multiple Vulnerabilities in the IOS FTP Server
  • 49017 - Multiple Cisco Products Vulnerable to DNS Cache Poisoning Attacks
  • 49217 - Multiple Switch Vendors '__super' Account Backdoor
  • 44937 - Multiple Adobe Products XML External Entity (XXE) Injection (APSB10-05)
  • 11748 - Multiple Dangerous CGI Script Detection
  • 33447 - Multiple Vendor DNS Query ID Field Prediction Cache Poisoning
  • 11197 - Multiple Ethernet Driver Frame Padding Information Disclosure (Etherleak)
  • 10821 - Multiple FTPD glob Command Arbitrary Command Execution
  • 10084 - Multiple FTP Server Command Handling Overflow
  • 123520 - Multiple Command Injection Vulnerabilities in Grandstream Products
  • 124173 - Multiple Command Injection Vulnerabilities in Grandstream Products
  • 10930 - Multiple Web Server on Windows MS/DOS Device Request Remote DOS
  • 11337 - Multiple Linux rpc.mountd Remote Overflow
  • 10176 - Multiple Vendor phf CGI Arbitrary Command Execution
  • 10249 - Multiple Mail Server EXPN/VRFY Information Disclosure
  • 40449 - Multiple Vendor HMAC Authentication SNMPv3 Authentication Bypass
  • 10282 - Multiple Vendor test-cgi Arbitrary File Access
  • 11136 - Multiple OS /bin/login Remote Overflow
  • 80475 - Multiple Slider Plugins for WordPress 'img' Parameter Local File Inclusion Vulnerability
  • 31683 - Multiple Vendor NIS rpc.ypupdated YP Map Update Arbitrary Remote Command Execution

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file cisco-sa-treck-ip-stack-JyBQ5GyC.nasl version 1.8. For more plugins, visit the Nessus Plugin Library.

Go back to menu.