CVE-2017-12303

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
A vulnerability in the Advanced Malware Protection (AMP) file filtering feature of Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to bypass a configured AMP file filtering rule. The file types affected are zipped or archived file types. The vulnerability is due to incorrect and different file hash values when AMP scans the file. An attacker could exploit this vulnerability by sending a crafted email file attachment through the targeted device. An exploit could allow the attacker to bypass a configured AMP file filter. Cisco Bug IDs: CSCvf52943.
Overview
  • CVE ID
  • CVE-2017-12303
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-11-16T07:29:00
  • Last Modified Date
  • 2019-10-09T23:22:53
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:cisco:asyncos:10.1.1-234:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:asyncos:10.1.1-235:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
References
History
Created Old Value New Value Data Type Notes
2022-05-10 17:11:58 Added to TrackCVE
2022-12-02 23:05:45 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-02 23:05:45 2017-11-16T07:29Z 2017-11-16T07:29:00 CVE Published Date updated
2022-12-02 23:05:45 2019-10-09T23:22:53 CVE Modified Date updated
2022-12-02 23:05:45 Modified Vulnerability Status updated