Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Adjacent_network
0

CVE-2017-6663

Disclosure Date: August 07, 2017
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the Autonomic Networking feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause autonomic nodes of an affected system to reload, resulting in a denial of service (DoS) condition. More Information: CSCvd88936. Known Affected Releases: Denali-16.2.1 Denali-16.3.1.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.5 Medium
Impact Score:
3.6
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Adjacent_network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • ios 15.2(3)e,
  • ios 15.2(3)e1,
  • ios 15.2(3)e2,
  • ios 15.2(3)e3,
  • ios 15.2(3)e4,
  • ios 15.2(3)e5,
  • ios 15.2(3a)e,
  • ios 15.2(3a)e1,
  • ios 15.2(3m)e2,
  • ios 15.2(3m)e3,
  • ios 15.2(3m)e6,
  • ios 15.2(3m)e8,
  • ios 15.2(4)e,
  • ios 15.2(4)e1,
  • ios 15.2(4)e2,
  • ios 15.2(4)e3,
  • ios 15.2(5)e,
  • ios 15.2(5)e1,
  • ios 15.2(5a)e,
  • ios 15.2(5b)e,
  • ios 15.3(3)s,
  • ios 15.3(3)s1,
  • ios 15.3(3)s10,
  • ios 15.3(3)s1a,
  • ios 15.3(3)s2,
  • ios 15.3(3)s3,
  • ios 15.3(3)s4,
  • ios 15.3(3)s5,
  • ios 15.3(3)s6,
  • ios 15.3(3)s7,
  • ios 15.3(3)s8,
  • ios 15.3(3)s8a,
  • ios 15.3(3)s9,
  • ios 15.4(1)s,
  • ios 15.4(1)s1,
  • ios 15.4(1)s2,
  • ios 15.4(1)s3,
  • ios 15.4(1)s4,
  • ios 15.4(2)s,
  • ios 15.4(2)s1,
  • ios 15.4(2)s2,
  • ios 15.4(2)s3,
  • ios 15.4(2)s4,
  • ios 15.4(3)s,
  • ios 15.4(3)s1,
  • ios 15.4(3)s2,
  • ios 15.4(3)s3,
  • ios 15.4(3)s4,
  • ios 15.4(3)s5,
  • ios 15.4(3)s5a,
  • ios 15.4(3)s6,
  • ios 15.4(3)s6a,
  • ios 15.4(3)s6b,
  • ios 15.4(3)s7,
  • ios 15.4(3)s7a,
  • ios 15.4(3)s8,
  • ios 15.5(1)s,
  • ios 15.5(1)s1,
  • ios 15.5(1)s2,
  • ios 15.5(1)s3,
  • ios 15.5(1)s4,
  • ios 15.5(2)s,
  • ios 15.5(2)s1,
  • ios 15.5(2)s2,
  • ios 15.5(2)s3,
  • ios 15.5(2)s4,
  • ios 15.5(3)s,
  • ios 15.5(3)s0a,
  • ios 15.5(3)s1,
  • ios 15.5(3)s1a,
  • ios 15.5(3)s2,
  • ios 15.5(3)s2a,
  • ios 15.5(3)s2b,
  • ios 15.5(3)s3,
  • ios 15.5(3)s3a,
  • ios 15.5(3)s4,
  • ios 15.5(3)s4a,
  • ios 15.5(3)s4b,
  • ios 15.5(3)s4d,
  • ios 15.5(3)s5,
  • ios 15.5(3)sn,
  • ios 15.6(1)s,
  • ios 15.6(1)s1,
  • ios 15.6(1)s1a,
  • ios 15.6(1)s2,
  • ios 15.6(1)s3,
  • ios 15.6(1)s4,
  • ios 15.6(1)t,
  • ios 15.6(1)t0a,
  • ios 15.6(1)t1,
  • ios 15.6(1)t2,
  • ios 15.6(2)s,
  • ios 15.6(2)s0a,
  • ios 15.6(2)s1,
  • ios 15.6(2)s2,
  • ios 15.6(2)s3,
  • ios 15.6(2)s4,
  • ios 15.6(2)sn,
  • ios 15.6(2)sp,
  • ios 15.6(2)sp1,
  • ios 15.6(2)sp1b,
  • ios 15.6(2)sp1c,
  • ios 15.6(2)sp2,
  • ios 15.6(2)sp2a,
  • ios 15.6(2)sp3,
  • ios 15.6(2)t,
  • ios 15.6(2)t1,
  • ios 15.6(2)t2,
  • ios 15.6(2)t3,
  • ios 15.6(3)m,
  • ios 15.6(3)m0a,
  • ios 15.6(3)m1,
  • ios 15.6(3)m1b,
  • ios 15.6(3)m2,
  • ios 15.6(3)m2a,
  • ios 15.6(3)m3,
  • ios 15.7(3)m,
  • ios xe 16.6.1,
  • ios xe 3.10.4s,
  • ios xe 3.10.8as,
  • ios xe 3.10.8s,
  • ios xe 3.11.3s,
  • ios xe 3.11.4s,
  • ios xe 3.12.0as,
  • ios xe 3.12.0s,
  • ios xe 3.12.1s,
  • ios xe 3.12.2s,
  • ios xe 3.12.3s,
  • ios xe 3.12.4s,
  • ios xe 3.13.0s,
  • ios xe 3.13.1s,
  • ios xe 3.13.2as,
  • ios xe 3.13.2s,
  • ios xe 3.13.4s,
  • ios xe 3.13.5as,
  • ios xe 3.13.5s,
  • ios xe 3.13.6as,
  • ios xe 3.13.6s,
  • ios xe 3.13.7as,
  • ios xe 3.13.8s,
  • ios xe 3.14.0s,
  • ios xe 3.14.1s,
  • ios xe 3.14.2s,
  • ios xe 3.14.3s,
  • ios xe 3.14.4s,
  • ios xe 3.15.0s,
  • ios xe 3.15.1s,
  • ios xe 3.15.2s,
  • ios xe 3.15.3s,
  • ios xe 3.15.4s,
  • ios xe 3.16.0s,
  • ios xe 3.16.1as,
  • ios xe 3.16.2as,
  • ios xe 3.16.2s,
  • ios xe 3.16.3as,
  • ios xe 3.16.3s,
  • ios xe 3.16.4as,
  • ios xe 3.16.4ds,
  • ios xe 3.16.4s,
  • ios xe 3.16.6s,
  • ios xe 3.17.0s,
  • ios xe 3.17.1as,
  • ios xe 3.17.1s,
  • ios xe 3.17.3s,
  • ios xe 3.17.4s,
  • ios xe 3.18.0as,
  • ios xe 3.18.0s,
  • ios xe 3.18.0sp,
  • ios xe 3.18.1bsp,
  • ios xe 3.18.1s,
  • ios xe 3.18.1sp,
  • ios xe 3.18.2asp,
  • ios xe 3.18.2s,
  • ios xe 3.18.2sp,
  • ios xe 3.18.3s,
  • ios xe 3.18.3sp,
  • ios xe 3.7.0e,
  • ios xe 3.7.1e,
  • ios xe 3.7.3e,
  • ios xe 3.8.0e,
  • ios xe 3.8.0ex,
  • ios xe 3.8.1e,
  • ios xe 3.8.2e,
  • ios xe 3.8.3e,
  • ios xe 3.9.0e,
  • ios xe 3.9.1e

Exploited in the Wild

Reported by:

Additional Info

Technical Analysis