Lucene search

K
cve[email protected]CVE-2017-12234
HistorySep 29, 2017 - 1:34 a.m.

CVE-2017-12234

2017-09-2901:34:48
CWE-20
web.nvd.nist.gov
831
In Wild
cisco
ios
cip
vulnerabilities
remote attacker
dos
nvd
cve-2017-12234

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.004 Low

EPSS

Percentile

72.4%

Multiple vulnerabilities in the implementation of the Common Industrial Protocol (CIP) feature in Cisco IOS 12.4 through 15.6 could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabilities are due to the improper parsing of crafted CIP packets destined to an affected device. An attacker could exploit these vulnerabilities by sending crafted CIP packets to be processed by an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCvc43709.

Affected configurations

NVD
Node
ciscoiosMatch12.4\(25e\)jao3a
OR
ciscoiosMatch12.4\(25e\)jao20s
OR
ciscoiosMatch12.4\(25e\)jap1n
OR
ciscoiosMatch12.4\(25e\)jap9
OR
ciscoiosMatch15.0\(2\)sqd7
OR
ciscoiosMatch15.1\(2\)sg7a
OR
ciscoiosMatch15.2\(2\)e3
OR
ciscoiosMatch15.2\(2\)e5b
OR
ciscoiosMatch15.2\(2\)eb
OR
ciscoiosMatch15.2\(2\)eb1
OR
ciscoiosMatch15.2\(2\)eb2
OR
ciscoiosMatch15.2\(3\)ex
OR
ciscoiosMatch15.2\(4\)ec
OR
ciscoiosMatch15.2\(4\)ec1
OR
ciscoiosMatch15.2\(4\)ec2
OR
ciscoiosMatch15.2\(5\)e
OR
ciscoiosMatch15.2\(5\)e2a
OR
ciscoiosMatch15.2\(5\)e2b
OR
ciscoiosMatch15.2\(5a\)e1
OR
ciscoiosMatch15.3\(3\)jbb6a
OR
ciscoiosMatch15.3\(3\)jc7
OR
ciscoiosMatch15.3\(3\)jc50
OR
ciscoiosMatch15.3\(3\)jc51
OR
ciscoiosMatch15.3\(3\)jca7
OR
ciscoiosMatch15.3\(3\)jda3
OR
ciscoiosMatch15.3\(3\)je1
OR
ciscoiosMatch15.3\(3\)jnc4
OR
ciscoiosMatch15.3\(3\)jnd2
OR
ciscoiosMatch15.3\(3\)jnp2
OR
ciscoiosMatch15.3\(3\)jpb
OR
ciscoiosMatch15.3\(3\)jpb2
OR
ciscoiosMatch15.3\(3\)jpc3
OR
ciscoiosMatch15.6\(1\)s1a
OR
ciscoiosMatch15.6\(2\)s0a
OR
ciscoiosMatch15.6\(2\)s2
OR
ciscoiosMatch15.6\(2\)s3
OR
ciscoiosMatch15.6\(2\)sp1b
OR
ciscoiosMatch15.6\(2\)sp1c
OR
ciscoiosMatch15.6\(2\)sp2a

CNA Affected

[
  {
    "product": "Cisco IOS",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco IOS"
      }
    ]
  }
]

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.004 Low

EPSS

Percentile

72.4%