4.3
MEDIUM
CVE-2017-12213
"Cisco Catalyst 4000 Series Switches Dynamic ACL Unauthorized Auth Bypass"
Description

A vulnerability in the dynamic access control list (ACL) feature of Cisco IOS XE Software running on Cisco Catalyst 4000 Series Switches could allow an unauthenticated, adjacent attacker to cause dynamic ACL assignment to fail and the port to fail open. This could allow the attacker to pass traffic to the default VLAN of the affected port. The vulnerability is due to an uncaught error condition that may occur during the reassignment of the auth-default-ACL dynamic ACL to a switch port after 802.1x authentication fails. A successful exploit of this issue could allow a physically adjacent attacker to bypass 802.1x authentication and cause the affected port to fail open, allowing the attacker to pass traffic to the default VLAN of the affected switch port. Cisco Bug IDs: CSCvc72751.

INFO

Published Date :

Sept. 7, 2017, 9:29 p.m.

Last Modified :

Oct. 9, 2019, 11:22 p.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-12213 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xe
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-12213.

URL Resource
http://www.securityfocus.com/bid/100663 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039284 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cat Mitigation Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-12213 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-12213 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-287
  • Initial Analysis by [email protected]

    Sep. 21, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:A/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type http://www.securitytracker.com/id/1039284 No Types Assigned http://www.securitytracker.com/id/1039284 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/100663 No Types Assigned http://www.securityfocus.com/bid/100663 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cat No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cat Mitigation, Vendor Advisory
    Added CWE CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xe:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:catalyst_4000:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 10, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/100663 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 09, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039284 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-12213 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} -0.01%

score

0.38424

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability