Known Exploited Vulnerability
6.5
MEDIUM
CVE-2017-12238
Cisco Catalyst 6800 Series Switches VPLS Denial-of - [Actively Exploited]
Description

A vulnerability in the Virtual Private LAN Service (VPLS) code of Cisco IOS 15.0 through 15.4 for Cisco Catalyst 6800 Series Switches could allow an unauthenticated, adjacent attacker to cause a C6800-16P10G or C6800-16P10G-XL type line card to crash, resulting in a denial of service (DoS) condition. The vulnerability is due to a memory management issue in the affected software. An attacker could exploit this vulnerability by creating a large number of VPLS-generated MAC entries in the MAC address table of an affected device. A successful exploit could allow the attacker to cause a C6800-16P10G or C6800-16P10G-XL type line card to crash, resulting in a DoS condition. This vulnerability affects Cisco Catalyst 6800 Series Switches that are running a vulnerable release of Cisco IOS Software and have a Cisco C6800-16P10G or C6800-16P10G-XL line card in use with Supervisor Engine 6T. To be vulnerable, the device must also be configured with VPLS and the C6800-16P10G or C6800-16P10G-XL line card needs to be the core-facing MPLS interfaces. Cisco Bug IDs: CSCva61927.

INFO

Published Date :

Sept. 29, 2017, 1:34 a.m.

Last Modified :

July 18, 2024, 1:24 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

A vulnerability in the Virtual Private LAN Service (VPLS) code of Cisco IOS for Cisco Catalyst 6800 Series Switches could allow an unauthenticated, adjacent attacker to cause a denial of service.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2017-12238 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-12238 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios
2 Cisco catalyst_6000
3 Cisco catalyst_6000_ws-svc-nam-1
4 Cisco catalyst_6000_ws-svc-nam-2
5 Cisco catalyst_6000_ws-x6380-nam
6 Cisco catalyst_6500
7 Cisco catalyst_6500_ws-svc-nam-1
8 Cisco catalyst_6500_ws-svc-nam-2
9 Cisco catalyst_6500_ws-x6380-nam
10 Cisco catalyst_6503-e
11 Cisco catalyst_6504-e
12 Cisco catalyst_6506-e
13 Cisco catalyst_6509-e
14 Cisco catalyst_6509-neb-a
15 Cisco catalyst_6509-v-e
16 Cisco catalyst_6513
17 Cisco catalyst_6513-e
18 Cisco catalyst_6500-e
19 Cisco c6800-16p10g
20 Cisco c6800-16p10g-xl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-12238.

URL Resource
http://www.securityfocus.com/bid/101040 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039453 Broken Link Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-vpls Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-12238 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-12238 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Reanalysis by [email protected]

    Jul. 18, 2024

    Action Type Old Value New Value
    Removed CPE Configuration AND OR *cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:* versions from (including) 15.0 up to (including) 15.4 OR cpe:2.3:h:cisco:catalyst_6000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-1:2.2\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-1:3.1\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-2:2.2\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-2:3.1\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6000_ws-x6380-nam:2.1\(2\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6000_ws-x6380-nam:3.1\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:2.2\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:3.1\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:2.2\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:3.1\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:2.1\(2\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:3.1\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6503-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6504-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6506-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6509-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6509-neb-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6509-v-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6513:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6513-e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:* versions from (including) 15.0 up to (including) 15.4 OR cpe:2.3:h:cisco:c6800-16p10g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c6800-16p10g-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-1:2.2\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-1:3.1\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-2:2.2\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-2:3.1\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6000_ws-x6380-nam:2.1\(2\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6000_ws-x6380-nam:3.1\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:2.2\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:3.1\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:2.2\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:3.1\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:2.1\(2\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:3.1\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6503-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6504-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6506-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6509-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6509-neb-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6509-v-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6513:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6513-e:-:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Jul. 16, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/101040 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/101040 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1039453 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1039453 Broken Link, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:cisco:ios:15.0\(1\)sy1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(1\)sy:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(1\)sy1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(1\)sy2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(1\)sy3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(1\)sy4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(1\)sy5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(1\)sy6:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy4a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy6:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy8:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy9:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy10:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(1\)sy:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(1\)sy0a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(1\)sy1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(1\)sy1a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(1\)sy2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(1\)sy3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(1\)sy4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)sy:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)sy1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)sy2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(1\)sy:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(1\)sy1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(1\)sy2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.4\(1\)sy:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:* versions from (including) 15.0 up to (including) 15.4 OR cpe:2.3:h:cisco:catalyst_6000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-1:2.2\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-1:3.1\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-2:2.2\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-2:3.1\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6000_ws-x6380-nam:2.1\(2\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6000_ws-x6380-nam:3.1\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:2.2\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:3.1\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:2.2\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:3.1\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:2.1\(2\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:3.1\(1a\):*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6503-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6504-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6506-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6509-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6509-neb-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6509-v-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6513:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_6513-e:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-399
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-399 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Oct. 06, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:A/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-vpls No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-vpls Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/101040 No Types Assigned http://www.securityfocus.com/bid/101040 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1039453 No Types Assigned http://www.securitytracker.com/id/1039453 Third Party Advisory, VDB Entry
    Added CWE CWE-399
    Added CPE Configuration OR *cpe:2.3:o:cisco:ios:15.0\(1\)sy1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(1\)sy:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(1\)sy1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(1\)sy2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(1\)sy3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(1\)sy4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(1\)sy5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(1\)sy6:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy4a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy6:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy8:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy9:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sy10:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(1\)sy:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(1\)sy0a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(1\)sy1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(1\)sy1a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(1\)sy2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(1\)sy3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(1\)sy4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)sy:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)sy1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)sy2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(1\)sy:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(1\)sy1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(1\)sy2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.4\(1\)sy:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 30, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/101040 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-12238 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-12238 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} -0.04%

score

0.56444

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability