VDB-102962 · CVE-2017-6743 · BID 99345

Cisco IOS/IOS XE SNMPv1/SNMPv2c/SNMPv3 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.6$5k-$25k0.00

A vulnerability, which was classified as critical, has been found in Cisco IOS and IOS XE (Router Operating System) (version now known). Affected by this issue is some unknown processing of the component SNMPv1/SNMPv2c/SNMPv3. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability.

The bug was discovered 06/29/2017. The weakness was disclosed 06/29/2017 with Cisco as cisco-sa-20170629-snmp as confirmed advisory (Website). The advisory is available at tools.cisco.com. This vulnerability is handled as CVE-2017-6743 since 03/09/2017. The attack may be launched remotely. Required for exploitation is a simple authentication. The technical details are unknown and an exploit is not available. The structure of the vulnerability defines a possible price range of USD $5k-$25k at the moment (estimation calculated on 12/30/2020). The advisory points out:

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload.

The vulnerability scanner Nessus provides a plugin with the ID 101268 (Cisco IOS SNMP Packet Handling Remote Buffer Overflow Multiple RCE (cisco-sa-20170629-snmp)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CISCO and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 316125 (Cisco IOS and IOS XE Software SNMP Remote Code Execution Vulnerabilities (cisco-sa-20170629-snmp)). The advisory illustrates:

An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities.

It is possible to mitigate the problem by applying the configuration setting . A possible mitigation has been published immediately after the disclosure of the vulnerability. The advisory contains the following remark:

Administrators are advised to allow only trusted users to have SNMP access on an affected system.

The vulnerability is also documented in the vulnerability database at Tenable (101268). The entries 102955, 102956, 102957 and 102958 are pretty similar.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.8
VulDB Meta Temp Score: 8.7

VulDB Base Score: 8.8
VulDB Temp Score: 8.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Cisco): 8.8
Vendor Vector (Cisco): 🔍

NVD Base Score: 8.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 101268
Nessus Name: Cisco IOS SNMP Packet Handling Remote Buffer Overflow Multiple RCE (cisco-sa-20170629-snmp)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 103403
OpenVAS Name: SNMP Remote Code Execution Vulnerabilities in Cisco IOS Software
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Config
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

03/09/2017 🔍
06/29/2017 +112 days 🔍
06/29/2017 +0 days 🔍
06/29/2017 +0 days 🔍
06/29/2017 +0 days 🔍
06/29/2017 +0 days 🔍
06/30/2017 +1 days 🔍
07/07/2017 +7 days 🔍
07/17/2017 +10 days 🔍
12/30/2020 +1262 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: cisco-sa-20170629-snmp
Researcher: Cisco.
Organization: Cisco
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-6743 (🔍)
OVAL: 🔍

SecurityTracker: 1038808
SecurityFocus: 99345 - Cisco IOS and IOS XE Software Multiple Remote Code Execution Vulnerabilities

scip Labs: https://www.scip.ch/en/?labs.20150108
See also: 🔍

Entryinfo

Created: 06/30/2017 12:57
Updated: 12/30/2020 11:50
Changes: 06/30/2017 12:57 (94), 10/21/2019 16:04 (6), 12/30/2020 11:47 (2), 12/30/2020 11:50 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!