Vulnerability Name: | CVE-2017-6650 (CCN-126149) | ||||||||||||
Assigned: | 2017-05-17 | ||||||||||||
Published: | 2017-05-17 | ||||||||||||
Updated: | 2019-10-03 | ||||||||||||
Summary: | A vulnerability in the Telnet CLI command of Cisco NX-OS System Software 7.1 through 7.3 running on Cisco Nexus Series Switches could allow an authenticated, local attacker to perform a command injection attack. The vulnerability is due to insufficient input validation of command arguments. An attacker could exploit this vulnerability by injecting crafted command arguments into the Telnet CLI command. An exploit could allow the attacker to read or write arbitrary files at the user's privilege level outside of the user's path. Cisco Bug IDs: CSCvb86771. | ||||||||||||
CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 7.1 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C)
4.1 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:U/RC:C)
| ||||||||||||
CVSS v2 Severity: | 4.6 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-77 CWE-20 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2017-6650 Source: BID Type: Third Party Advisory, Vendor Advisory 98528 Source: CCN Type: BID-98528 Multiple Cisco Products CVE-2017-6650 Local Command Injection Vulnerability Source: SECTRACK Type: UNKNOWN 1038518 Source: XF Type: UNKNOWN cisco-nss1-cve20176650-cmd-exec(126149) Source: CCN Type: Cisco Security Advisory cisco-sa-20170517-nss1 Cisco Nexus 5000 Series Switches Telnet CLI Command Injection Vulnerability Source: CONFIRM Type: Vendor Advisory https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-nss1 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||||||
BACK |