Lucene search

K
cve[email protected]CVE-2017-6738
HistoryJul 17, 2017 - 9:29 p.m.

CVE-2017-6738

2017-07-1721:29:00
CWE-119
web.nvd.nist.gov
855
In Wild
2
cisco
ios
snmp
subsystem
vulnerabilities
remote code execution
buffer overflow
cve-2017-6738
nvd
cisco bug ids

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

9 High

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.016 Low

EPSS

Percentile

87.4%

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities. The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP: Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable. Cisco Bug IDs: CSCve89865, CSCsy56638.

Affected configurations

NVD
Node
ciscoiosMatch12.2\(33\)sxi
OR
ciscoiosMatch12.2\(33\)sxi1
OR
ciscoiosMatch12.2\(50\)se
OR
ciscoiosMatch12.2\(50\)se1
OR
ciscoiosMatch12.2\(50\)se2
OR
ciscoiosMatch12.2\(50\)se3
OR
ciscoiosMatch12.2\(50\)se4
OR
ciscoiosMatch12.2\(50\)se5
OR
ciscoiosMatch12.2\(50\)sg
OR
ciscoiosMatch12.2\(50\)sg1
OR
ciscoiosMatch12.2\(50\)sg2
OR
ciscoiosMatch12.2\(50\)sg3
OR
ciscoiosMatch12.2\(50\)sg4
OR
ciscoiosMatch12.2\(50\)sg5
OR
ciscoiosMatch12.2\(50\)sg6
OR
ciscoiosMatch12.2\(50\)sg7
OR
ciscoiosMatch12.2\(50\)sg8
OR
ciscoiosMatch12.2\(50\)sq
OR
ciscoiosMatch12.2\(50\)sq1
OR
ciscoiosMatch12.2\(50\)sq2
OR
ciscoiosMatch12.2\(50\)sq3
OR
ciscoiosMatch12.2\(50\)sq4
OR
ciscoiosMatch12.2\(50\)sq5
OR
ciscoiosMatch12.2\(50\)sq6
OR
ciscoiosMatch12.2\(50\)sq7
OR
ciscoiosMatch12.2\(52\)ex
OR
ciscoiosMatch12.2\(52\)ex1
OR
ciscoiosMatch12.2\(52\)ey
OR
ciscoiosMatch12.2\(52\)ey1
OR
ciscoiosMatch12.2\(52\)ey1b
OR
ciscoiosMatch12.2\(52\)ey1c
OR
ciscoiosMatch12.2\(52\)ey2
OR
ciscoiosMatch12.2\(52\)ey2a
OR
ciscoiosMatch12.2\(52\)ey3
OR
ciscoiosMatch12.2\(52\)ey3a
OR
ciscoiosMatch12.2\(52\)ey4
OR
ciscoiosMatch12.2\(52\)se
OR
ciscoiosMatch12.2\(52\)se1
OR
ciscoiosMatch12.2\(52\)sg
OR
ciscoiosMatch12.2\(52\)xo
OR
ciscoiosMatch12.2\(53\)ex
OR
ciscoiosMatch12.2\(53\)ey
OR
ciscoiosMatch12.2\(53\)ez
OR
ciscoiosMatch12.2\(53\)se
OR
ciscoiosMatch12.2\(53\)se1
OR
ciscoiosMatch12.2\(53\)se2
OR
ciscoiosMatch12.2\(53\)sg
OR
ciscoiosMatch12.2\(53\)sg1
OR
ciscoiosMatch12.2\(53\)sg2
OR
ciscoiosMatch12.2\(53\)sg3
OR
ciscoiosMatch12.2\(53\)sg4
OR
ciscoiosMatch12.2\(53\)sg5
OR
ciscoiosMatch12.2\(53\)sg6
OR
ciscoiosMatch12.2\(53\)sg7
OR
ciscoiosMatch12.2\(53\)sg8
OR
ciscoiosMatch12.2\(53\)sg9
OR
ciscoiosMatch12.2\(53\)sg10
OR
ciscoiosMatch12.2\(53\)sg11
OR
ciscoiosMatch12.2\(54\)se
OR
ciscoiosMatch12.2\(54\)sg
OR
ciscoiosMatch12.2\(54\)sg1
OR
ciscoiosMatch12.2\(54\)wo
OR
ciscoiosMatch12.2\(54\)xo
OR
ciscoiosMatch12.2\(55\)ex
OR
ciscoiosMatch12.2\(55\)ex1
OR
ciscoiosMatch12.2\(55\)ex2
OR
ciscoiosMatch12.2\(55\)ex3
OR
ciscoiosMatch12.2\(55\)ey
OR
ciscoiosMatch12.2\(55\)ez
OR
ciscoiosMatch12.2\(55\)se
OR
ciscoiosMatch12.2\(55\)se1
OR
ciscoiosMatch12.2\(55\)se2
OR
ciscoiosMatch12.2\(55\)se3
OR
ciscoiosMatch12.2\(55\)se4
OR
ciscoiosMatch12.2\(55\)se5
OR
ciscoiosMatch12.2\(55\)se6
OR
ciscoiosMatch12.2\(55\)se7
OR
ciscoiosMatch12.2\(55\)se8
OR
ciscoiosMatch12.2\(55\)se9
OR
ciscoiosMatch12.2\(55\)se10
OR
ciscoiosMatch12.2\(55\)se11
OR
ciscoiosMatch12.2\(58\)ex
OR
ciscoiosMatch12.2\(58\)ey
OR
ciscoiosMatch12.2\(58\)ey1
OR
ciscoiosMatch12.2\(58\)ey2
OR
ciscoiosMatch12.2\(58\)ez
OR
ciscoiosMatch12.2\(58\)se
OR
ciscoiosMatch12.2\(58\)se1
OR
ciscoiosMatch12.2\(58\)se2
OR
ciscoiosMatch12.2\(60\)ez
OR
ciscoiosMatch12.2\(60\)ez1
OR
ciscoiosMatch12.2\(60\)ez2
OR
ciscoiosMatch12.2\(60\)ez3
OR
ciscoiosMatch12.2\(60\)ez4
OR
ciscoiosMatch12.2\(60\)ez5
OR
ciscoiosMatch12.2\(60\)ez6
OR
ciscoiosMatch12.2\(60\)ez7
OR
ciscoiosMatch12.2\(60\)ez8
OR
ciscoiosMatch12.2\(60\)ez9
OR
ciscoiosMatch12.2\(60\)ez10
OR
ciscoiosMatch12.2\(60\)ez11
OR
ciscoiosMatch15.0\(1\)ex
OR
ciscoiosMatch15.0\(1\)ey
OR
ciscoiosMatch15.0\(1\)ey1
OR
ciscoiosMatch15.0\(1\)ey2
OR
ciscoiosMatch15.0\(1\)se
OR
ciscoiosMatch15.0\(1\)se1
OR
ciscoiosMatch15.0\(1\)se2
OR
ciscoiosMatch15.0\(1\)se3
OR
ciscoiosMatch15.0\(1\)xo
OR
ciscoiosMatch15.0\(1\)xo1
OR
ciscoiosMatch15.0\(2\)ea1
OR
ciscoiosMatch15.0\(2\)eb
OR
ciscoiosMatch15.0\(2\)ec
OR
ciscoiosMatch15.0\(2\)ed
OR
ciscoiosMatch15.0\(2\)ed1
OR
ciscoiosMatch15.0\(2\)eh
OR
ciscoiosMatch15.0\(2\)ej
OR
ciscoiosMatch15.0\(2\)ej1
OR
ciscoiosMatch15.0\(2\)ek
OR
ciscoiosMatch15.0\(2\)ek1
OR
ciscoiosMatch15.0\(2\)ex
OR
ciscoiosMatch15.0\(2\)ex1
OR
ciscoiosMatch15.0\(2\)ex2
OR
ciscoiosMatch15.0\(2\)ex3
OR
ciscoiosMatch15.0\(2\)ex4
OR
ciscoiosMatch15.0\(2\)ex5
OR
ciscoiosMatch15.0\(2\)ex8
OR
ciscoiosMatch15.0\(2\)ex10
OR
ciscoiosMatch15.0\(2\)ey
OR
ciscoiosMatch15.0\(2\)ey1
OR
ciscoiosMatch15.0\(2\)ey2
OR
ciscoiosMatch15.0\(2\)ey3
OR
ciscoiosMatch15.0\(2\)ez
OR
ciscoiosMatch15.0\(2\)se
OR
ciscoiosMatch15.0\(2\)se1
OR
ciscoiosMatch15.0\(2\)se2
OR
ciscoiosMatch15.0\(2\)se3
OR
ciscoiosMatch15.0\(2\)se4
OR
ciscoiosMatch15.0\(2\)se5
OR
ciscoiosMatch15.0\(2\)se6
OR
ciscoiosMatch15.0\(2\)se7
OR
ciscoiosMatch15.0\(2\)se9
OR
ciscoiosMatch15.0\(2\)se10
OR
ciscoiosMatch15.0\(2\)se10a
OR
ciscoiosMatch15.0\(2\)sg
OR
ciscoiosMatch15.0\(2\)sg1
OR
ciscoiosMatch15.0\(2\)sg2
OR
ciscoiosMatch15.0\(2\)sg3
OR
ciscoiosMatch15.0\(2\)sg4
OR
ciscoiosMatch15.0\(2\)sg5
OR
ciscoiosMatch15.0\(2\)sg6
OR
ciscoiosMatch15.0\(2\)sg7
OR
ciscoiosMatch15.0\(2\)sg8
OR
ciscoiosMatch15.0\(2\)sg9
OR
ciscoiosMatch15.0\(2\)sg10
OR
ciscoiosMatch15.0\(2\)sg11
OR
ciscoiosMatch15.0\(2\)sqd
OR
ciscoiosMatch15.0\(2\)sqd1
OR
ciscoiosMatch15.0\(2\)sqd2
OR
ciscoiosMatch15.0\(2\)sqd3
OR
ciscoiosMatch15.0\(2\)sqd5
OR
ciscoiosMatch15.0\(2\)sqd6
OR
ciscoiosMatch15.0\(2\)xo
OR
ciscoiosMatch15.0\(2a\)ex5
OR
ciscoiosMatch15.0\(2a\)se9
OR
ciscoiosMatch15.1\(1\)sg
OR
ciscoiosMatch15.1\(1\)sg1
OR
ciscoiosMatch15.1\(1\)sg2
OR
ciscoiosMatch15.1\(2\)sg
OR
ciscoiosMatch15.1\(2\)sg1
OR
ciscoiosMatch15.1\(2\)sg2
OR
ciscoiosMatch15.1\(2\)sg3
OR
ciscoiosMatch15.1\(2\)sg4
OR
ciscoiosMatch15.1\(2\)sg5
OR
ciscoiosMatch15.1\(2\)sg6
OR
ciscoiosMatch15.1\(2\)sg7
OR
ciscoiosMatch15.1\(2\)sg8
OR
ciscoiosMatch15.2\(1\)e
OR
ciscoiosMatch15.2\(1\)e1
OR
ciscoiosMatch15.2\(1\)e2
OR
ciscoiosMatch15.2\(1\)e3
OR
ciscoiosMatch15.2\(1\)ey
OR
ciscoiosMatch15.2\(1\)sy
OR
ciscoiosMatch15.2\(1\)sy0a
OR
ciscoiosMatch15.2\(1\)sy1
OR
ciscoiosMatch15.2\(1\)sy1a
OR
ciscoiosMatch15.2\(1\)sy2
OR
ciscoiosMatch15.2\(1\)sy3
OR
ciscoiosMatch15.2\(1\)sy4
OR
ciscoiosMatch15.2\(2\)e
OR
ciscoiosMatch15.2\(2\)e1
OR
ciscoiosMatch15.2\(2\)e2
OR
ciscoiosMatch15.2\(2\)e3
OR
ciscoiosMatch15.2\(2\)e4
OR
ciscoiosMatch15.2\(2\)e5
OR
ciscoiosMatch15.2\(2\)e5a
OR
ciscoiosMatch15.2\(2\)ea1
OR
ciscoiosMatch15.2\(2\)ea2
OR
ciscoiosMatch15.2\(2\)ea3
OR
ciscoiosMatch15.2\(2\)eb
OR
ciscoiosMatch15.2\(2\)eb1
OR
ciscoiosMatch15.2\(2\)eb2
OR
ciscoiosMatch15.2\(2\)gc
OR
ciscoiosMatch15.2\(2\)sy
OR
ciscoiosMatch15.2\(2\)sy1
OR
ciscoiosMatch15.2\(2\)sy2
OR
ciscoiosMatch15.2\(2\)t
OR
ciscoiosMatch15.2\(2\)t1
OR
ciscoiosMatch15.2\(2\)t2
OR
ciscoiosMatch15.2\(2\)t3
OR
ciscoiosMatch15.2\(2\)t4
OR
ciscoiosMatch15.2\(2a\)e1
OR
ciscoiosMatch15.2\(3\)e
OR
ciscoiosMatch15.2\(3\)e1
OR
ciscoiosMatch15.2\(3\)e2
OR
ciscoiosMatch15.2\(3\)e3
OR
ciscoiosMatch15.2\(3\)ea
OR
ciscoiosMatch15.2\(3\)gc
OR
ciscoiosMatch15.2\(3\)gc1
OR
ciscoiosMatch15.2\(3\)t
OR
ciscoiosMatch15.2\(3\)t1
OR
ciscoiosMatch15.2\(3\)t2
OR
ciscoiosMatch15.2\(3\)t3
OR
ciscoiosMatch15.2\(3\)t4
OR
ciscoiosMatch15.2\(3a\)e
OR
ciscoiosMatch15.2\(3m\)e2
OR
ciscoiosMatch15.2\(3m\)e3
OR
ciscoiosMatch15.2\(4\)e
OR
ciscoiosMatch15.2\(4\)e1
OR
ciscoiosMatch15.2\(4\)e2
OR
ciscoiosMatch15.2\(4\)e3
OR
ciscoiosMatch15.2\(4\)e4
OR
ciscoiosMatch15.2\(4\)ea
OR
ciscoiosMatch15.2\(4\)ea1
OR
ciscoiosMatch15.2\(4\)ea3
OR
ciscoiosMatch15.2\(4\)ea4
OR
ciscoiosMatch15.2\(4\)ec1
OR
ciscoiosMatch15.2\(4\)gc
OR
ciscoiosMatch15.2\(4\)gc1
OR
ciscoiosMatch15.2\(4\)gc2
OR
ciscoiosMatch15.2\(4\)gc3
OR
ciscoiosMatch15.2\(4\)m
OR
ciscoiosMatch15.2\(4\)m1
OR
ciscoiosMatch15.2\(4\)m2
OR
ciscoiosMatch15.2\(4\)m3
OR
ciscoiosMatch15.2\(4\)m4
OR
ciscoiosMatch15.2\(4\)m5
OR
ciscoiosMatch15.2\(4\)m6
OR
ciscoiosMatch15.2\(4\)m6a
OR
ciscoiosMatch15.2\(4\)m7
OR
ciscoiosMatch15.2\(4\)m8
OR
ciscoiosMatch15.2\(4\)m9
OR
ciscoiosMatch15.2\(4\)m10
OR
ciscoiosMatch15.2\(4\)m11
OR
ciscoiosMatch15.2\(4m\)e1
OR
ciscoiosMatch15.2\(4m\)e3
OR
ciscoiosMatch15.2\(4p\)e1
OR
ciscoiosMatch15.2\(5\)e
OR
ciscoiosMatch15.2\(5\)e1
OR
ciscoiosMatch15.2\(5\)e2
OR
ciscoiosMatch15.2\(5\)e2a
OR
ciscoiosMatch15.2\(5\)ea
OR
ciscoiosMatch15.2\(5\)ex
OR
ciscoiosMatch15.2\(5a\)e
OR
ciscoiosMatch15.2\(5a\)e1
OR
ciscoiosMatch15.2\(5b\)e
OR
ciscoiosMatch15.2\(5c\)e
OR
ciscoiosMatch15.3\(1\)sy
OR
ciscoiosMatch15.3\(1\)sy2
OR
ciscoiosMatch15.3\(1\)t
OR
ciscoiosMatch15.3\(1\)t1
OR
ciscoiosMatch15.3\(1\)t2
OR
ciscoiosMatch15.3\(1\)t3
OR
ciscoiosMatch15.3\(1\)t4
OR
ciscoiosMatch15.3\(2\)t
OR
ciscoiosMatch15.3\(2\)t1
OR
ciscoiosMatch15.3\(2\)t2
OR
ciscoiosMatch15.3\(2\)t3
OR
ciscoiosMatch15.3\(2\)t4
OR
ciscoiosMatch15.3\(3\)m
OR
ciscoiosMatch15.3\(3\)m1
OR
ciscoiosMatch15.3\(3\)m2
OR
ciscoiosMatch15.3\(3\)m3
OR
ciscoiosMatch15.3\(3\)m4
OR
ciscoiosMatch15.3\(3\)m5
OR
ciscoiosMatch15.3\(3\)m6
OR
ciscoiosMatch15.3\(3\)m7
OR
ciscoiosMatch15.3\(3\)m9
OR
ciscoiosMatch15.4\(1\)cg
OR
ciscoiosMatch15.4\(1\)cg1
OR
ciscoiosMatch15.4\(1\)sy
OR
ciscoiosMatch15.4\(1\)sy1
OR
ciscoiosMatch15.4\(1\)sy2
OR
ciscoiosMatch15.4\(1\)t
OR
ciscoiosMatch15.4\(1\)t1
OR
ciscoiosMatch15.4\(1\)t2
OR
ciscoiosMatch15.4\(1\)t3
OR
ciscoiosMatch15.4\(1\)t4
OR
ciscoiosMatch15.4\(2\)cg
OR
ciscoiosMatch15.4\(2\)t
OR
ciscoiosMatch15.4\(2\)t1
OR
ciscoiosMatch15.4\(2\)t2
OR
ciscoiosMatch15.4\(2\)t3
OR
ciscoiosMatch15.4\(2\)t4
OR
ciscoiosMatch15.4\(3\)m
OR
ciscoiosMatch15.4\(3\)m1
OR
ciscoiosMatch15.4\(3\)m2
OR
ciscoiosMatch15.4\(3\)m3
OR
ciscoiosMatch15.4\(3\)m4
OR
ciscoiosMatch15.4\(3\)m5
OR
ciscoiosMatch15.4\(3\)m6
OR
ciscoiosMatch15.4\(3\)m6a
OR
ciscoiosMatch15.4\(3\)m7
OR
ciscoiosMatch15.5\(1\)sy
OR
ciscoiosMatch15.5\(1\)t
OR
ciscoiosMatch15.5\(1\)t1
OR
ciscoiosMatch15.5\(1\)t2
OR
ciscoiosMatch15.5\(1\)t3
OR
ciscoiosMatch15.5\(1\)t4
OR
ciscoiosMatch15.5\(2\)t
OR
ciscoiosMatch15.5\(2\)t1
OR
ciscoiosMatch15.5\(2\)t2
OR
ciscoiosMatch15.5\(2\)t3
OR
ciscoiosMatch15.5\(2\)t4
OR
ciscoiosMatch15.5\(3\)m0a
OR
ciscoiosMatch15.5\(3\)m1
OR
ciscoiosMatch15.5\(3\)m2
OR
ciscoiosMatch15.5\(3\)m3
OR
ciscoiosMatch15.5\(3\)m4
OR
ciscoiosMatch15.5\(3\)m4a
OR
ciscoiosMatch15.5\(3\)m5
OR
ciscoiosMatch15.5\(3\)m6
OR
ciscoiosMatch15.6\(1\)t
OR
ciscoiosMatch15.6\(1\)t0a
OR
ciscoiosMatch15.6\(1\)t1
OR
ciscoiosMatch15.6\(1\)t2
OR
ciscoiosMatch15.6\(2\)t
OR
ciscoiosMatch15.6\(2\)t1
OR
ciscoiosMatch15.6\(2\)t2
OR
ciscoiosMatch15.6\(3\)m
OR
ciscoiosMatch15.6\(3\)m0a
OR
ciscoiosMatch15.6\(3\)m1
OR
ciscoiosMatch15.6\(3\)m1b
OR
ciscoiosMatch15.6\(3\)m2
OR
ciscoiosMatch15.6\(3\)m2a
OR
ciscoiosMatch15.6\(3\)m3

CNA Affected

[
  {
    "product": "Cisco IOS and IOS XE",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco IOS and IOS XE"
      }
    ]
  }
]

Social References

More

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

9 High

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.016 Low

EPSS

Percentile

87.4%