// For flags

CVE-2017-12331

 

Severity Score

6.7
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in Cisco NX-OS System Software could allow an authenticated, local attacker to bypass signature verification when loading a software patch. The vulnerability is due to insufficient NX-OS signature verification for software patches. An authenticated, local attacker could exploit this vulnerability to bypass signature verification and load a crafted, unsigned software patch on a targeted device. The attacker would need valid administrator credentials to perform this exploit. This vulnerability affects the following products running Cisco NX-OS System Software: Multilayer Director Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Unified Computing System Manager. Cisco Bug IDs: CSCvf16494, CSCvf23655.

Una vulnerabilidad en Cisco NX-OS System Software podría permitir a un atacante local autenticado omitir la verificación de firmas cuando se carga un parche de software. La vulnerabilidad se debe a una verificación de firmas NX-OS insuficiente para parches de software. Un atacante local autenticado podría explotar esta vulnerabilidad para omitir la verificación de firmas y cargar un parche de software manipulado y sin firma en un dispositivo objetivo. El atacante necesitaría credenciales de administrador válidas para explotar esta vulnerabilidad. Esta vulnerabilidad afecta a los siguientes productos que ejecutan Cisco NX-OS System Software: Multilayer Director Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches y Unified Computing System Manager. Cisco Bug IDs: CSCvf16494, CSCvf23655.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-08-03 CVE Reserved
  • 2017-11-30 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-347: Improper Verification of Cryptographic Signature
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Nx-os
Search vendor "Cisco" for product "Nx-os"
8.1\(1\)
Search vendor "Cisco" for product "Nx-os" and version "8.1\(1\)"
-
Affected
Cisco
Search vendor "Cisco"
Unified Computing System
Search vendor "Cisco" for product "Unified Computing System"
7.0\(0\)hsk\(0.357\)
Search vendor "Cisco" for product "Unified Computing System" and version "7.0\(0\)hsk\(0.357\)"
-
Affected