Executive Summary

Informations
Name CVE-2017-12337 First vendor Publication 2017-11-16
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the upgrade mechanism of Cisco collaboration products based on the Cisco Voice Operating System software platform could allow an unauthenticated, remote attacker to gain unauthorized, elevated access to an affected device. The vulnerability occurs when a refresh upgrade (RU) or Prime Collaboration Deployment (PCD) migration is performed on an affected device. When a refresh upgrade or PCD migration is completed successfully, an engineering flag remains enabled and could allow root access to the device with a known password. If the vulnerable device is subsequently upgraded using the standard upgrade method to an Engineering Special Release, service update, or a new major release of the affected product, this vulnerability is remediated by that action. Note: Engineering Special Releases that are installed as COP files, as opposed to the standard upgrade method, do not remediate this vulnerability. An attacker who can access an affected device over SFTP while it is in a vulnerable state could gain root access to the device. This access could allow the attacker to compromise the affected system completely. Cisco Bug IDs: CSCvg22923, CSCvg55112, CSCvg55128, CSCvg55145, CSCvg58619, CSCvg64453, CSCvg64456, CSCvg64464, CSCvg64475, CSCvg68797.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12337

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Application 1
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-11-17 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20171115-vos-unified_communications_manager.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20171115-vos-unified_presence.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20171115-vos-unity_connection.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101865
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
SECTRACK http://www.securitytracker.com/id/1039813
http://www.securitytracker.com/id/1039814
http://www.securitytracker.com/id/1039815
http://www.securitytracker.com/id/1039816
http://www.securitytracker.com/id/1039817
http://www.securitytracker.com/id/1039818
http://www.securitytracker.com/id/1039819
http://www.securitytracker.com/id/1039820

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:57:44
  • Multiple Updates
2021-04-22 02:11:23
  • Multiple Updates
2020-05-23 00:55:31
  • Multiple Updates
2019-10-10 05:19:43
  • Multiple Updates
2017-11-30 17:22:21
  • Multiple Updates
2017-11-18 13:24:06
  • Multiple Updates
2017-11-18 09:22:07
  • Multiple Updates
2017-11-16 12:07:21
  • First insertion