Lucene search

K
cve[email protected]CVE-2017-12301
HistoryOct 19, 2017 - 8:29 a.m.

CVE-2017-12301

2017-10-1908:29:00
CWE-20
web.nvd.nist.gov
30
1
cisco
nx-os
python
vulnerability
scripting
cisco nx-os software
cve-2017-12301
nvd
cisco bug ids
cscvb86832
cscvd86474
cscvd86479
cscvd86484
cscvd86490
cscve97102
cscvf12757
cscvf12804
cscvf12815
cscvf15198

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A vulnerability in the Python scripting subsystem of Cisco NX-OS Software could allow an authenticated, local attacker to escape the Python parser and gain unauthorized access to the underlying operating system of the device. The vulnerability exists due to insufficient sanitization of user-supplied parameters that are passed to certain Python functions within the scripting sandbox of the affected device. An attacker could exploit this vulnerability to escape the scripting sandbox and execute arbitrary commands on the underlying operating system with the privileges of the authenticated user. To exploit this vulnerability, an attacker must have local access and be authenticated to the targeted device with administrative or Python execution privileges. These requirements could limit the possibility of a successful exploit. This vulnerability affects the following Cisco products if they are running Cisco NX-OS Software: Multilayer Director Switches, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches - Standalone, NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules. Cisco Bug IDs: CSCvb86832, CSCvd86474, CSCvd86479, CSCvd86484, CSCvd86490, CSCve97102, CSCvf12757, CSCvf12804, CSCvf12815, CSCvf15198.

Affected configurations

NVD
Node
cisconx-osMatch7.0\(3\)i4\(6\)
OR
cisconx-osMatch8.1\(0\)bd\(0.20\)
AND
ciscomultilayer_directorMatch-
OR
cisconexus_2000Match-
OR
cisconexus_3048Match-
OR
cisconexus_3064Match-
OR
cisconexus_3064tMatch-
OR
cisconexus_3064xMatch-
OR
cisconexus_3500Match-
OR
cisconexus_3524Match-
OR
cisconexus_3548Match-
OR
cisconexus_5500Match-
OR
cisconexus_5548pMatch-
OR
cisconexus_5548upMatch-
OR
cisconexus_5596tMatch-
OR
cisconexus_5596upMatch-
OR
cisconexus_5600Match-
OR
cisconexus_56128pMatch-
OR
cisconexus_5624qMatch-
OR
cisconexus_5648qMatch-
OR
cisconexus_5672upMatch-
OR
cisconexus_5696qMatch-
OR
cisconexus_6000Match-
OR
cisconexus_6001Match-
OR
cisconexus_6004Match-
OR
cisconexus_6004xMatch-
OR
cisconexus_7000Match-
OR
cisconexus_7000_10-slotMatch-
OR
cisconexus_7000_18-slotMatch-
OR
cisconexus_7000_9-slotMatch-
OR
cisconexus_7700Match-
OR
cisconexus_9000Match-
OR
cisconexus_9500_rMatch-
Node
cisconx-osMatch7.3\(2\)d1\(0.21\)
OR
cisconx-osMatch8.0\(0.74\)
OR
cisconx-osMatch8.0\(1\)
OR
cisconx-osMatch8.1\(0.70\)s0
AND
cisconexus_7000Match-
OR
cisconexus_7000_10-slotMatch-
OR
cisconexus_7000_18-slotMatch-
OR
cisconexus_7000_9-slotMatch-
Node
cisconx-osMatch6.0\(2\)a8\(3\)
OR
cisconx-osMatch6.0\(2\)a8\(6.213\)
OR
cisconx-osMatch8.1\(0\)bd\(0.20\)
AND
cisconexus_3000Match-
OR
cisconexus_3016Match-
OR
cisconexus_3016qMatch-
OR
cisconexus_3048Match-
OR
cisconexus_3064Match-
OR
cisconexus_3064tMatch-
OR
cisconexus_3064xMatch-
Node
cisconx-osMatch7.0\(0\)hsk\(0.357\)
AND
cisconexus_5000Match-
OR
cisconexus_5010Match-
OR
cisconexus_5010p_switchMatch-

CNA Affected

[
  {
    "product": "Cisco NX-OS Software",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco NX-OS Software"
      }
    ]
  }
]

Social References

More

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2017-12301