ID

VAR-201711-0337


CVE

CVE-2017-12342


TITLE

Cisco Nexus Series switch vulnerabilities related to authorization, authority, and access control

Trust: 0.8

sources: JVNDB: JVNDB-2017-010513

DESCRIPTION

A vulnerability in the Open Agent Container (OAC) feature of Cisco Nexus Series Switches could allow an unauthenticated, local attacker to read and send packets outside the scope of the OAC. The vulnerability is due to insufficient internal security measures in the OAC feature. An attacker could exploit this vulnerability by crafting specific packets for communication on the device-internal network. A successful exploit could allow the attacker to run code on the underlying host operating system. OAC is not enabled by default. For a device to be vulnerable, an administrator would need to install and activate this feature. This vulnerability affects the following Cisco Nexus Series Switches: Nexus 2000 Series Fabric Extenders, Nexus 5000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches. Cisco Bug IDs: CSCve53542, CSCvf36621. Vendors have confirmed this vulnerability Bug ID CSCve53542 and CSCvf36621 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. CiscoNexus2000 SeriesFabricExtenders, etc. are products of Cisco

Trust: 2.52

sources: NVD: CVE-2017-12342 // JVNDB: JVNDB-2017-010513 // CNVD: CNVD-2017-38243 // BID: 102027 // VULHUB: VHN-102855

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-38243

AFFECTED PRODUCTS

vendor:ciscomodel:nx-osscope:eqversion:8.1\(1\)

Trust: 1.6

vendor:ciscomodel:nx-osscope:eqversion:7.0\(0\)hsk\(0.357\)

Trust: 1.6

vendor:ciscomodel:nexus series switches 7.0 hskscope:eqversion:5000

Trust: 0.9

vendor:ciscomodel:nx-osscope: - version: -

Trust: 0.8

vendor:ciscomodel:nexus series switchesscope:eqversion:7000

Trust: 0.6

vendor:ciscomodel:nexus series switchesscope:eqversion:5000

Trust: 0.6

vendor:ciscomodel:nexus series switchesscope:eqversion:6000

Trust: 0.6

vendor:ciscomodel:nexus series switchesscope:eqversion:7700

Trust: 0.6

vendor:ciscomodel:nexus platform switchesscope:eqversion:5600

Trust: 0.6

vendor:ciscomodel:nexus platform switchesscope:eqversion:5500

Trust: 0.6

vendor:ciscomodel:nexus series fabric extendersscope:eqversion:2000

Trust: 0.6

vendor:ciscomodel:nexus series switchesscope:eqversion:77000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:70000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:60000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:56000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:55000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:50000

Trust: 0.3

vendor:ciscomodel:nexus series fabric extendersscope:eqversion:20000

Trust: 0.3

sources: CNVD: CNVD-2017-38243 // BID: 102027 // JVNDB: JVNDB-2017-010513 // CNNVD: CNNVD-201711-1223 // NVD: CVE-2017-12342

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-12342
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-12342
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2017-38243
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201711-1223
value: MEDIUM

Trust: 0.6

VULHUB: VHN-102855
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-12342
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2017-38243
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-102855
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-12342
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 2.5
impactScore: 3.7
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2017-38243 // VULHUB: VHN-102855 // JVNDB: JVNDB-2017-010513 // CNNVD: CNNVD-201711-1223 // NVD: CVE-2017-12342

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.9

problemtype:CWE-668

Trust: 1.1

sources: VULHUB: VHN-102855 // JVNDB: JVNDB-2017-010513 // NVD: CVE-2017-12342

THREAT TYPE

local

Trust: 0.9

sources: BID: 102027 // CNNVD: CNNVD-201711-1223

TYPE

permissions and access control issues

Trust: 0.6

sources: CNNVD: CNNVD-201711-1223

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-010513

PATCH

title:cisco-sa-20171129-nxos9url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-nxos9

Trust: 0.8

title:Patches for multiple Cisco product code execution vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/111851

Trust: 0.6

title:Multiple Cisco Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=76841

Trust: 0.6

sources: CNVD: CNVD-2017-38243 // JVNDB: JVNDB-2017-010513 // CNNVD: CNNVD-201711-1223

EXTERNAL IDS

db:NVDid:CVE-2017-12342

Trust: 3.4

db:BIDid:102027

Trust: 2.0

db:SECTRACKid:1039940

Trust: 1.7

db:JVNDBid:JVNDB-2017-010513

Trust: 0.8

db:CNNVDid:CNNVD-201711-1223

Trust: 0.7

db:CNVDid:CNVD-2017-38243

Trust: 0.6

db:VULHUBid:VHN-102855

Trust: 0.1

sources: CNVD: CNVD-2017-38243 // VULHUB: VHN-102855 // BID: 102027 // JVNDB: JVNDB-2017-010513 // CNNVD: CNNVD-201711-1223 // NVD: CVE-2017-12342

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20171129-nxos9

Trust: 2.6

url:http://www.securityfocus.com/bid/102027

Trust: 1.7

url:http://www.securitytracker.com/id/1039940

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-12342

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-12342

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: CNVD: CNVD-2017-38243 // VULHUB: VHN-102855 // BID: 102027 // JVNDB: JVNDB-2017-010513 // CNNVD: CNNVD-201711-1223 // NVD: CVE-2017-12342

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 102027

SOURCES

db:CNVDid:CNVD-2017-38243
db:VULHUBid:VHN-102855
db:BIDid:102027
db:JVNDBid:JVNDB-2017-010513
db:CNNVDid:CNNVD-201711-1223
db:NVDid:CVE-2017-12342

LAST UPDATE DATE

2024-11-23T23:08:53.804000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-38243date:2017-12-27T00:00:00
db:VULHUBid:VHN-102855date:2019-10-09T00:00:00
db:BIDid:102027date:2017-12-19T22:01:00
db:JVNDBid:JVNDB-2017-010513date:2017-12-15T00:00:00
db:CNNVDid:CNNVD-201711-1223date:2019-10-17T00:00:00
db:NVDid:CVE-2017-12342date:2024-11-21T03:09:20.623

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-38243date:2017-12-27T00:00:00
db:VULHUBid:VHN-102855date:2017-11-30T00:00:00
db:BIDid:102027date:2017-11-29T00:00:00
db:JVNDBid:JVNDB-2017-010513date:2017-12-15T00:00:00
db:CNNVDid:CNNVD-201711-1223date:2017-12-01T00:00:00
db:NVDid:CVE-2017-12342date:2017-11-30T09:29:00.713