ID

VAR-201708-1321


CVE

CVE-2017-6663


TITLE

Cisco IOS  software and  Cisco IOS XE  Software vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2017-006804

DESCRIPTION

A vulnerability in the Autonomic Networking feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause autonomic nodes of an affected system to reload, resulting in a denial of service (DoS) condition. More Information: CSCvd88936. Known Affected Releases: Denali-16.2.1 Denali-16.3.1. Cisco IOS software and Cisco IOS XE The software has unspecified vulnerabilities. Vendors may Bug ID CSCvd88936 It is published as.Service operation interruption (DoS) It may be in a state. Cisco IOS/IOSXESoftware's AutonomicNetworking feature has a security vulnerability that allows remote attackers to exploit a vulnerability to submit a special request for a denial of service attack. An attacker can exploit this issue to cause an affected device to reload, denying service to legitimate users. This issue is tracked by Cisco Bug ID CSCvd88936

Trust: 2.61

sources: NVD: CVE-2017-6663 // JVNDB: JVNDB-2017-006804 // CNVD: CNVD-2017-26589 // BID: 99973 // VULHUB: VHN-114866 // VULMON: CVE-2017-6663

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-26589

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)t1

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)s4a

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)sp1c

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)s5

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)s5a

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)s4

Trust: 1.6

vendor:ciscomodel:ios xescope:eqversion:3.18.1s

Trust: 1.6

vendor:ciscomodel:ios xescope:eqversion:3.8.2e

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:15.5\(1\)s1

Trust: 1.6

vendor:ciscomodel:ios xescope:eqversion:3.11.3s

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:15.4\(2\)s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)s8a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.4as

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.2s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)sp1b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(1\)s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.15.4s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)s2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)sp2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)s8

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.10.8as

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)sp1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)s9

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.3s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.0sp

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.12.0as

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.10.4s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.3sp

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(1\)s3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(5a\)e

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(2\)s4

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.14.4s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)s4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(3\)e

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)sp

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.3as

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.7.3e

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(1\)s2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m0a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(1\)s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.0s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)s1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)s5

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.7as

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)s1a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)s1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)s1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.0s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.7.0e

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.17.4s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(4\)e3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m1b

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.6.1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.5as

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(3\)e2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)t2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)s4d

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)s4

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.0as

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(2\)s1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.8.0e

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.9.1e

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)s4

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.11.4s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.15.1s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(1\)s3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.8s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.17.1as

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.17.1s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)s2a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)s0a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)s3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(3m\)e8

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.7\(3\)m

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)t

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(3\)e3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(2\)s2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)s3a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.2s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)s2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.1bsp

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(3\)e1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.12.1s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)s1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)s10

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.17.3s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)sn

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.14.1s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.2s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)sn

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)s6

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.8.0ex

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.1as

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.9.0e

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.3s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.2sp

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.1sp

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)s8

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.15.0s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)s2b

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.4s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)s7

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(1\)s4

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.6s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.15.2s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.12.4s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)s6b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(4\)e

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(5\)e1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.7.1e

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.2as

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.0s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.10.8s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.12.0s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)s2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.4s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(5b\)e

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(3\)e4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(3\)e5

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.1s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.6s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)t2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(3m\)e3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)s6a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)s4b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)s4

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.5s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(2\)s2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(2\)s1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(3m\)e2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)s3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m2a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(1\)s4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)t1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.14.0s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)t

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.2as

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.12.2s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.2asp

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)sp2a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)s1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)s7

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.4ds

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)s3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.8.1e

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(1\)s1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(3a\)e1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.14.3s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)s5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(2\)s4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)s7a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(4\)e1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(2\)s3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.13.6as

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)s2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(2\)s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(2\)s3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(3a\)e

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.15.3s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(5\)e

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.8.3e

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)s6

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)s1a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)sp3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)s3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)s2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)t3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.14.2s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(4\)e2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(3m\)e6

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)s3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)s0a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.17.0s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)t0a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)s1a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.12.3s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.4\(1\)s2

Trust: 1.0

vendor:シスコシステムズmodel:cisco ios xescope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco iosscope: - version: -

Trust: 0.8

vendor:ciscomodel:ios xescope: - version: -

Trust: 0.6

vendor:ciscomodel:ios xescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:0

Trust: 0.3

sources: CNVD: CNVD-2017-26589 // BID: 99973 // JVNDB: JVNDB-2017-006804 // CNNVD: CNNVD-201707-1424 // NVD: CVE-2017-6663

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-6663
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-6663
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2017-26589
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201707-1424
value: MEDIUM

Trust: 0.6

VULHUB: VHN-114866
value: MEDIUM

Trust: 0.1

VULMON: CVE-2017-6663
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-6663
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2017-26589
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-114866
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-6663
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2017-6663
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2017-26589 // VULHUB: VHN-114866 // VULMON: CVE-2017-6663 // JVNDB: JVNDB-2017-006804 // CNNVD: CNNVD-201707-1424 // NVD: CVE-2017-6663

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

problemtype:CWE-284

Trust: 0.1

sources: VULHUB: VHN-114866 // JVNDB: JVNDB-2017-006804 // NVD: CVE-2017-6663

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-201707-1424

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201707-1424

PATCH

title:cisco-sa-20170726-anidosurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170726-anidos

Trust: 0.8

title:Patch for Cisco IOS/IOSXESoftware Denial of Service Vulnerability (CNVD-2017-26589)url:https://www.cnvd.org.cn/patchInfo/show/102091

Trust: 0.6

title:Cisco: Cisco IOS and IOS XE Software Autonomic Networking Infrastructure Denial of Service Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20170726-anidos

Trust: 0.1

title:Known Exploited Vulnerabilities Detectorurl:https://github.com/Ostorlab/KEV

Trust: 0.1

sources: CNVD: CNVD-2017-26589 // VULMON: CVE-2017-6663 // JVNDB: JVNDB-2017-006804

EXTERNAL IDS

db:NVDid:CVE-2017-6663

Trust: 4.3

db:BIDid:99973

Trust: 2.7

db:SECTRACKid:1038999

Trust: 1.8

db:JVNDBid:JVNDB-2017-006804

Trust: 0.8

db:CNNVDid:CNNVD-201707-1424

Trust: 0.7

db:CNVDid:CNVD-2017-26589

Trust: 0.6

db:VULHUBid:VHN-114866

Trust: 0.1

db:VULMONid:CVE-2017-6663

Trust: 0.1

sources: CNVD: CNVD-2017-26589 // VULHUB: VHN-114866 // VULMON: CVE-2017-6663 // BID: 99973 // JVNDB: JVNDB-2017-006804 // CNNVD: CNNVD-201707-1424 // NVD: CVE-2017-6663

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170726-anidos

Trust: 2.8

url:http://www.securityfocus.com/bid/99973

Trust: 1.9

url:http://www.securitytracker.com/id/1038999

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-6663

Trust: 0.8

url:https://cisa.gov/known-exploited-vulnerabilities-catalog

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/ostorlab/kev

Trust: 0.1

sources: CNVD: CNVD-2017-26589 // VULHUB: VHN-114866 // VULMON: CVE-2017-6663 // BID: 99973 // JVNDB: JVNDB-2017-006804 // CNNVD: CNNVD-201707-1424 // NVD: CVE-2017-6663

CREDITS

Omar Eissa from ERNW.

Trust: 0.9

sources: BID: 99973 // CNNVD: CNNVD-201707-1424

SOURCES

db:CNVDid:CNVD-2017-26589
db:VULHUBid:VHN-114866
db:VULMONid:CVE-2017-6663
db:BIDid:99973
db:JVNDBid:JVNDB-2017-006804
db:CNNVDid:CNNVD-201707-1424
db:NVDid:CVE-2017-6663

LAST UPDATE DATE

2024-11-23T23:02:22.411000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-26589date:2017-09-14T00:00:00
db:VULHUBid:VHN-114866date:2019-10-03T00:00:00
db:VULMONid:CVE-2017-6663date:2019-10-03T00:00:00
db:BIDid:99973date:2017-07-26T00:00:00
db:JVNDBid:JVNDB-2017-006804date:2024-03-06T05:39:00
db:CNNVDid:CNNVD-201707-1424date:2019-10-23T00:00:00
db:NVDid:CVE-2017-6663date:2024-11-21T03:30:15.107

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-26589date:2017-09-13T00:00:00
db:VULHUBid:VHN-114866date:2017-08-07T00:00:00
db:VULMONid:CVE-2017-6663date:2017-08-07T00:00:00
db:BIDid:99973date:2017-07-26T00:00:00
db:JVNDBid:JVNDB-2017-006804date:2017-09-04T00:00:00
db:CNNVDid:CNNVD-201707-1424date:2017-07-31T00:00:00
db:NVDid:CVE-2017-6663date:2017-08-07T06:29:00.230