ID

VAR-201703-0905


CVE

CVE-2017-3852


TITLE

Cisco IOx Input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-002642

DESCRIPTION

A vulnerability in the Cisco application-hosting framework (CAF) component of the Cisco IOx application environment could allow an authenticated, remote attacker to write or modify arbitrary files in the virtual instance running on the affected device. The vulnerability is due to insufficient input validation of user-supplied application packages. An attacker who can upload a malicious package within Cisco IOx could exploit the vulnerability to modify arbitrary files. The impacts of a successful exploit are limited to the scope of the virtual instance and do not impact the router that is hosting Cisco IOx. Cisco IOx Releases 1.0.0.0 and 1.1.0.0 are vulnerable. Cisco Bug IDs: CSCuy52317. Vendors have confirmed this vulnerability Bug ID CSCuy52317 It is released as.Tampering with information and disrupting service operations (DoS) An attack may be carried out. Cisco IOx is a set of applications that provide unified hosting capabilities for the Cisco IoT network infrastructure (Cisco routers, switches, etc.). Cisco Application-hosting Framework (CAF) is one of the application hosting framework components. This may aid in further attacks

Trust: 3.15

sources: NVD: CVE-2017-3852 // JVNDB: JVNDB-2017-002642 // CNVD: CNVD-2017-03697 // CNNVD: CNNVD-201703-993 // BID: 97014 // VULHUB: VHN-112055 // VULMON: CVE-2017-3852

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-03697

AFFECTED PRODUCTS

vendor:ciscomodel:ioxscope:eqversion:1.1.0

Trust: 1.6

vendor:ciscomodel:ioxscope:eqversion:1.1\(0\)

Trust: 1.6

vendor:ciscomodel:iox softwarescope:eqversion:1.1.0.0

Trust: 0.9

vendor:ciscomodel:iox softwarescope:eqversion:1.0.0.0

Trust: 0.9

vendor:ciscomodel:ioxscope:eqversion:1.0.0.0

Trust: 0.8

vendor:ciscomodel:ioxscope:eqversion:1.1.0.0

Trust: 0.8

vendor:ciscomodel:ir829scope: - version: -

Trust: 0.6

vendor:ciscomodel:ir809scope: - version: -

Trust: 0.6

vendor:ciscomodel:isr4451scope:eqversion:0

Trust: 0.3

vendor:ciscomodel:isr4351scope:eqversion:0

Trust: 0.3

vendor:ciscomodel:isr4331scope:eqversion:0

Trust: 0.3

vendor:ciscomodel:isr4321scope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ir829scope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ir809scope:eqversion:0

Trust: 0.3

vendor:ciscomodel:asr1002xscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:asr1002hxscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:asr1001xscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:asr1001hxscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:application-hosting frameworkscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:iox softwarescope:neversion:1.2.4.2

Trust: 0.3

sources: CNVD: CNVD-2017-03697 // BID: 97014 // JVNDB: JVNDB-2017-002642 // CNNVD: CNNVD-201703-993 // NVD: CVE-2017-3852

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-3852
value: HIGH

Trust: 1.0

NVD: CVE-2017-3852
value: HIGH

Trust: 0.8

CNVD: CNVD-2017-03697
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201703-993
value: MEDIUM

Trust: 0.6

VULHUB: VHN-112055
value: MEDIUM

Trust: 0.1

VULMON: CVE-2017-3852
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-3852
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2017-03697
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-112055
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-3852
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.2
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2017-03697 // VULHUB: VHN-112055 // VULMON: CVE-2017-3852 // JVNDB: JVNDB-2017-002642 // CNNVD: CNNVD-201703-993 // NVD: CVE-2017-3852

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-112055 // JVNDB: JVNDB-2017-002642 // NVD: CVE-2017-3852

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201703-993

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-201703-993

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-002642

PATCH

title:cisco-sa-20170322-caf2url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-caf2

Trust: 0.8

title:Patch for Cisco Iox Arbitrary File Modification Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/91293

Trust: 0.6

title:Cisco IOx Cisco Application-hosting Framework Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=68704

Trust: 0.6

title:Threatposturl:https://threatpost.com/cisco-patches-critical-iox-vulnerability/124533/

Trust: 0.1

sources: CNVD: CNVD-2017-03697 // VULMON: CVE-2017-3852 // JVNDB: JVNDB-2017-002642 // CNNVD: CNNVD-201703-993

EXTERNAL IDS

db:NVDid:CVE-2017-3852

Trust: 3.5

db:BIDid:97014

Trust: 2.1

db:SECTRACKid:1038108

Trust: 1.2

db:SECTRACKid:1038109

Trust: 1.2

db:JVNDBid:JVNDB-2017-002642

Trust: 0.8

db:CNNVDid:CNNVD-201703-993

Trust: 0.7

db:CNVDid:CNVD-2017-03697

Trust: 0.6

db:VULHUBid:VHN-112055

Trust: 0.1

db:VULMONid:CVE-2017-3852

Trust: 0.1

sources: CNVD: CNVD-2017-03697 // VULHUB: VHN-112055 // VULMON: CVE-2017-3852 // BID: 97014 // JVNDB: JVNDB-2017-002642 // CNNVD: CNNVD-201703-993 // NVD: CVE-2017-3852

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170322-caf2

Trust: 2.7

url:http://www.securityfocus.com/bid/97014

Trust: 1.3

url:http://www.securitytracker.com/id/1038108

Trust: 1.2

url:http://www.securitytracker.com/id/1038109

Trust: 1.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-3852

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-3852

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://threatpost.com/cisco-patches-critical-iox-vulnerability/124533/

Trust: 0.1

sources: CNVD: CNVD-2017-03697 // VULHUB: VHN-112055 // VULMON: CVE-2017-3852 // BID: 97014 // JVNDB: JVNDB-2017-002642 // CNNVD: CNNVD-201703-993 // NVD: CVE-2017-3852

CREDITS

Cisco

Trust: 0.3

sources: BID: 97014

SOURCES

db:CNVDid:CNVD-2017-03697
db:VULHUBid:VHN-112055
db:VULMONid:CVE-2017-3852
db:BIDid:97014
db:JVNDBid:JVNDB-2017-002642
db:CNNVDid:CNNVD-201703-993
db:NVDid:CVE-2017-3852

LAST UPDATE DATE

2024-11-23T23:02:30.732000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-03697date:2017-03-30T00:00:00
db:VULHUBid:VHN-112055date:2017-07-12T00:00:00
db:VULMONid:CVE-2017-3852date:2017-07-12T00:00:00
db:BIDid:97014date:2017-03-23T00:01:00
db:JVNDBid:JVNDB-2017-002642date:2017-04-24T00:00:00
db:CNNVDid:CNNVD-201703-993date:2017-03-23T00:00:00
db:NVDid:CVE-2017-3852date:2024-11-21T03:26:14.693

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-03697date:2017-03-30T00:00:00
db:VULHUBid:VHN-112055date:2017-03-22T00:00:00
db:VULMONid:CVE-2017-3852date:2017-03-22T00:00:00
db:BIDid:97014date:2017-03-22T00:00:00
db:JVNDBid:JVNDB-2017-002642date:2017-04-24T00:00:00
db:CNNVDid:CNNVD-201703-993date:2017-03-23T00:00:00
db:NVDid:CVE-2017-3852date:2017-03-22T19:59:00.197