Lucene search

K
cve[email protected]CVE-2017-12239
HistorySep 29, 2017 - 1:34 a.m.

CVE-2017-12239

2017-09-2901:34:49
CWE-798
CWE-264
web.nvd.nist.gov
37
cisco
asr 1000
cbr-8
router
vulnerability
cve-2017-12239
nvd
security
networking

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.8 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.4%

A vulnerability in motherboard console ports of line cards for Cisco ASR 1000 Series Aggregation Services Routers and Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, physical attacker to access an affected device’s operating system. The vulnerability exists because an engineering console port is available on the motherboard of the affected line cards. An attacker could exploit this vulnerability by physically connecting to the console port on the line card. A successful exploit could allow the attacker to gain full access to the affected device’s operating system. This vulnerability affects only Cisco ASR 1000 Series Routers that have removable line cards and Cisco cBR-8 Converged Broadband Routers, if they are running certain Cisco IOS XE 3.16 through 16.5 releases. Cisco Bug IDs: CSCvc65866, CSCve77132.

Affected configurations

NVD
Node
ciscoios_xeMatch3.13.0as
OR
ciscoios_xeMatch3.13.0s
OR
ciscoios_xeMatch3.13.1s
OR
ciscoios_xeMatch3.13.2as
OR
ciscoios_xeMatch3.13.2s
OR
ciscoios_xeMatch3.13.3s
OR
ciscoios_xeMatch3.13.4s
OR
ciscoios_xeMatch3.13.5as
OR
ciscoios_xeMatch3.13.5s
OR
ciscoios_xeMatch3.13.6as
OR
ciscoios_xeMatch3.13.6s
OR
ciscoios_xeMatch3.14.0s
OR
ciscoios_xeMatch3.14.1s
OR
ciscoios_xeMatch3.14.2s
OR
ciscoios_xeMatch3.14.3s
OR
ciscoios_xeMatch3.14.4s
OR
ciscoios_xeMatch3.15.0s
OR
ciscoios_xeMatch3.15.1cs
OR
ciscoios_xeMatch3.15.1s
OR
ciscoios_xeMatch3.15.2s
OR
ciscoios_xeMatch3.15.3s
OR
ciscoios_xeMatch3.15.4s
OR
ciscoios_xeMatch3.16.0as
OR
ciscoios_xeMatch3.16.0bs
OR
ciscoios_xeMatch3.16.0cs
OR
ciscoios_xeMatch3.16.0s
OR
ciscoios_xeMatch3.16.1as
OR
ciscoios_xeMatch3.16.1s
OR
ciscoios_xeMatch3.16.2as
OR
ciscoios_xeMatch3.16.2bs
OR
ciscoios_xeMatch3.16.2s
OR
ciscoios_xeMatch3.16.3as
OR
ciscoios_xeMatch3.16.3s
OR
ciscoios_xeMatch3.16.4as
OR
ciscoios_xeMatch3.16.4bs
OR
ciscoios_xeMatch3.16.4cs
OR
ciscoios_xeMatch3.16.4ds
OR
ciscoios_xeMatch3.16.4es
OR
ciscoios_xeMatch3.16.4gs
OR
ciscoios_xeMatch3.16.4s
OR
ciscoios_xeMatch3.16.5as
OR
ciscoios_xeMatch3.16.5bs
OR
ciscoios_xeMatch3.16.5s
OR
ciscoios_xeMatch3.17.0s
OR
ciscoios_xeMatch3.17.1as
OR
ciscoios_xeMatch3.17.1s
OR
ciscoios_xeMatch3.17.2s
OR
ciscoios_xeMatch3.17.3s
OR
ciscoios_xeMatch3.18.0as
OR
ciscoios_xeMatch3.18.0s
OR
ciscoios_xeMatch3.18.0sp
OR
ciscoios_xeMatch3.18.1asp
OR
ciscoios_xeMatch3.18.1bsp
OR
ciscoios_xeMatch3.18.1csp
OR
ciscoios_xeMatch3.18.1gsp
OR
ciscoios_xeMatch3.18.1hsp
OR
ciscoios_xeMatch3.18.1isp
OR
ciscoios_xeMatch3.18.1s
OR
ciscoios_xeMatch3.18.1sp
OR
ciscoios_xeMatch3.18.2asp
OR
ciscoios_xeMatch3.18.2s
OR
ciscoios_xeMatch3.18.2sp
OR
ciscoios_xeMatch16.3.1a
OR
ciscoios_xeMatch16.3.5b
OR
ciscoios_xeMatch16.3.6
OR
ciscoios_xeMatch16.3.7
OR
ciscoios_xeMatch16.3.8
OR
ciscoios_xeMatch16.3.9
OR
ciscoios_xeMatch16.3.10
OR
ciscoios_xeMatch16.3.11
OR
ciscoios_xeMatch16.4.3
OR
ciscoios_xeMatch16.5.1
OR
ciscoios_xeMatch16.9.3a
OR
ciscoios_xeMatch16.9.3s

CNA Affected

[
  {
    "product": "Cisco IOS XE",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco IOS XE"
      }
    ]
  }
]

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.8 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.4%

Related for CVE-2017-12239