Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-12239 First vendor Publication 2017-09-28
Vendor Cve Last vendor Modification 2021-02-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 6.8
Base Score 6.8 Environmental Score 6.8
impact SubScore 5.9 Temporal Score 6.8
Exploitabality Sub Score 0.9
 
Attack Vector Physical Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in motherboard console ports of line cards for Cisco ASR 1000 Series Aggregation Services Routers and Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, physical attacker to access an affected device's operating system. The vulnerability exists because an engineering console port is available on the motherboard of the affected line cards. An attacker could exploit this vulnerability by physically connecting to the console port on the line card. A successful exploit could allow the attacker to gain full access to the affected device's operating system. This vulnerability affects only Cisco ASR 1000 Series Routers that have removable line cards and Cisco cBR-8 Converged Broadband Routers, if they are running certain Cisco IOS XE 3.16 through 16.5 releases. Cisco Bug IDs: CSCvc65866, CSCve77132.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12239

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-798 Use of Hard-coded Credentials (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 74

Nessus® Vulnerability Scanner

Date Description
2017-10-06 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20170927-cc.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101042
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
SECTRACK http://www.securitytracker.com/id/1039454
http://www.securitytracker.com/id/1039455

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2021-05-04 12:58:28
  • Multiple Updates
2021-04-22 02:11:33
  • Multiple Updates
2021-02-05 21:23:15
  • Multiple Updates
2020-11-25 01:17:59
  • Multiple Updates
2020-10-09 01:17:22
  • Multiple Updates
2020-10-07 01:17:11
  • Multiple Updates
2020-06-11 01:17:35
  • Multiple Updates
2020-06-10 01:16:13
  • Multiple Updates
2020-06-09 01:17:22
  • Multiple Updates
2020-05-24 01:20:24
  • Multiple Updates
2020-05-23 02:02:46
  • Multiple Updates
2020-05-23 00:55:26
  • Multiple Updates
2019-10-10 05:19:42
  • Multiple Updates
2019-10-08 21:20:01
  • Multiple Updates
2019-10-03 09:20:00
  • Multiple Updates
2019-04-03 12:07:06
  • Multiple Updates
2019-04-02 12:06:12
  • Multiple Updates
2018-12-01 12:04:34
  • Multiple Updates
2018-11-27 12:07:56
  • Multiple Updates
2018-07-21 12:05:19
  • Multiple Updates
2018-04-25 12:08:11
  • Multiple Updates
2018-04-24 12:03:16
  • Multiple Updates
2018-04-21 12:04:10
  • Multiple Updates
2017-10-07 13:25:06
  • Multiple Updates
2017-10-07 00:22:47
  • Multiple Updates
2017-10-06 21:24:08
  • Multiple Updates
2017-09-30 09:23:38
  • Multiple Updates
2017-09-29 09:24:19
  • First insertion