Lucene search

K
nvd[email protected]NVD:CVE-2017-6795
HistorySep 07, 2017 - 9:29 p.m.

CVE-2017-6795

2017-09-0721:29:00
CWE-20
web.nvd.nist.gov
4

CVSS2

4.7

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:N/I:C/A:N

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

AI Score

4.9

Confidence

High

EPSS

0

Percentile

5.1%

A vulnerability in the USB-modem code of Cisco IOS XE Software running on Cisco ASR 920 Series Aggregation Services Routers could allow an authenticated, local attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation of the platform usb modem command in the CLI of the affected software. An attacker could exploit this vulnerability by modifying the platform usb modem command in the CLI of an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on the underlying operating system of an affected device. Cisco Bug IDs: CSCvf10783.

Affected configurations

Nvd
Node
ciscoios_xeMatch-
AND
ciscoasr-920-10sz-pdMatch-
OR
ciscoasr-920-12cz-aMatch-
OR
ciscoasr-920-12sz-imMatch-
OR
ciscoasr-920-24sz-imMatch-
OR
ciscoasr-920-24sz-mMatch-
OR
ciscoasr-920-24tz-mMatch-
OR
ciscoasr-920-4sz-dMatch-
OR
ciscoasr_920-12cz-dMatch-
OR
ciscoasr_920-4sz-aMatch-
VendorProductVersionCPE
ciscoios_xe-cpe:2.3:o:cisco:ios_xe:-:*:*:*:*:*:*:*
ciscoasr-920-10sz-pd-cpe:2.3:h:cisco:asr-920-10sz-pd:-:*:*:*:*:*:*:*
ciscoasr-920-12cz-a-cpe:2.3:h:cisco:asr-920-12cz-a:-:*:*:*:*:*:*:*
ciscoasr-920-12sz-im-cpe:2.3:h:cisco:asr-920-12sz-im:-:*:*:*:*:*:*:*
ciscoasr-920-24sz-im-cpe:2.3:h:cisco:asr-920-24sz-im:-:*:*:*:*:*:*:*
ciscoasr-920-24sz-m-cpe:2.3:h:cisco:asr-920-24sz-m:-:*:*:*:*:*:*:*
ciscoasr-920-24tz-m-cpe:2.3:h:cisco:asr-920-24tz-m:-:*:*:*:*:*:*:*
ciscoasr-920-4sz-d-cpe:2.3:h:cisco:asr-920-4sz-d:-:*:*:*:*:*:*:*
ciscoasr_920-12cz-d-cpe:2.3:h:cisco:asr_920-12cz-d:-:*:*:*:*:*:*:*
ciscoasr_920-4sz-a-cpe:2.3:h:cisco:asr_920-4sz-a:-:*:*:*:*:*:*:*

CVSS2

4.7

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:N/I:C/A:N

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

AI Score

4.9

Confidence

High

EPSS

0

Percentile

5.1%

Related for NVD:CVE-2017-6795