CVE-2017-12235
Detail
Deferred
This CVE record is not being prioritized for NVD enrichment efforts due to resource or other concerns.
Description
A vulnerability in the implementation of the PROFINET Discovery and Configuration Protocol (PN-DCP) for Cisco IOS 12.2 through 15.6 could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to the improper parsing of ingress PN-DCP Identify Request packets destined to an affected device. An attacker could exploit this vulnerability by sending a crafted PN-DCP Identify Request packet to an affected device and then continuing to send normal PN-DCP Identify Request packets to the device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. This vulnerability affects Cisco devices that are configured to process PROFINET messages. Beginning with Cisco IOS Software Release 12.2(52)SE, PROFINET is enabled by default on all the base switch module and expansion-unit Ethernet ports. Cisco Bug IDs: CSCuz47179.
Metrics
CVSS Version 4.0
CVSS Version 3.x
CVSS Version 2.0
NVD enrichment efforts reference publicly available information to associate
vector strings. CVSS information contributed by other sources is also
displayed.
CVSS 4.0 Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 3.x Severity and Vector Strings:
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.0 Severity and Vector Strings:
Vector:
(AV:N/AC:L/Au:N/C:N/I:N/A:C)
References to Advisories, Solutions, and Tools
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to [email protected] .
This CVE is in CISA's Known Exploited Vulnerabilities Catalog
Reference
CISA's BOD 22-01 and Known
Exploited Vulnerabilities Catalog for further guidance and requirements.
Vulnerability Name
Date Added
Due Date
Required Action
Cisco IOS Software for Cisco Industrial Ethernet Switches PROFINET Denial-of-Service Vulnerability
03/03/2022
03/24/2022
Apply updates per vendor instructions.
Weakness Enumeration
CWE-ID
CWE Name
Source
NVD-CWE-noinfo
Insufficient Information
NIST
CWE-20
Improper Input Validation
Cisco Systems, Inc.
Change History
7 change records found show changes
Modified Analysis by NIST 1/27/2025 2:00:56 PM
Action
Type
Old Value
New Value
CVE Modified by CVE 11/20/2024 10:09:05 PM
Action
Type
Old Value
New Value
Added
Reference
http://www.securityfocus.com/bid/101043
Added
Reference
http://www.securitytracker.com/id/1039451
Added
Reference
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-profinet
Modified Analysis by NIST 7/16/2024 1:27:35 PM
Action
Type
Old Value
New Value
Added
CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Removed
CVSS V3
NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Added
CWE
NIST NVD-CWE-noinfo
Removed
CWE
NIST CWE-20
Changed
CPE Configuration
Record truncated, showing 2048 of 5061 characters.
View Entire Change Record
OR
*cpe:2.3:o:cisco:ios:12.2\(52\)se:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(52\)se1:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(55\)se:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(55\)se3:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(55\)se4:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(55\)se5:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(55\)se6:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(55\)se7:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(55\)se9:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(55\)se10:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(55\)se11:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(58\)se:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(58\)se1:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(58\)se2:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.4\(25e\)jao3a:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.4\(25e\)jao20s:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.4\(25e\)jap1n:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.4\(25e\)jap9:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(1\)ey:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(1\)ey1:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(1\)ey2:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)eb:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)ec:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)ey:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)ey1:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)ey2:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)ey3:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)se:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)se1:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)se2:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)se3:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)se4:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)se5:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)se6:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)se7:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)se8:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)se9:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)se10:*:*:*:*:*:*:*
*
Record truncated, showing 2048 of 2599 characters.
View Entire Change Record
AND
OR
*cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:* versions from (including) 12.2 up to (including) 15.6
OR
cpe:2.3:h:cisco:industrial_ethernet_2000_16ptc-g-e_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:industrial_ethernet_2000_16ptc-g-l_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:industrial_ethernet_2000_16ptc-g-nx_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:industrial_ethernet_2000_16t67-b_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:industrial_ethernet_2000_16t67p-g-e_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:industrial_ethernet_2000_16tc-g-e_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:industrial_ethernet_2000_16tc-g-l_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:industrial_ethernet_2000_16tc-g-n_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:industrial_ethernet_2000_16tc-g-x_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:industrial_ethernet_2000_16tc-l_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:industrial_ethernet_2000_24t67-b_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:industrial_ethernet_2000_4s-ts-g-b_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:industrial_ethernet_2000_4s-ts-g-l_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:industrial_ethernet_2000_4t-b_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:industrial_ethernet_2000_4t-g-b_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:industrial_ethernet_2000_4t-g-l_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:industrial_ethernet_2000_4t-l_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:industrial_ethernet_2000_4ts-b_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:industrial_ethernet_2000_4ts-g-b_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:industrial_ethernet_2000_4ts-g-l_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:industrial_ethernet_2000_4ts-l_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:industrial_ethernet_2000_8t67-b_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:industrial_ethernet_2000_8t67p-g-e_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:industria
Changed
Reference Type
http://www.securityfocus.com/bid/101043 Third Party Advisory, VDB Entry
http://www.securityfocus.com/bid/101043 Broken Link, Third Party Advisory, VDB Entry
Changed
Reference Type
http://www.securitytracker.com/id/1039451 Third Party Advisory, VDB Entry
http://www.securitytracker.com/id/1039451 Broken Link, Third Party Advisory, VDB Entry
CVE Modified by Cisco Systems, Inc. 5/14/2024 12:18:02 AM
Action
Type
Old Value
New Value
CVE Modified by Cisco Systems, Inc. 10/09/2019 7:22:34 PM
Action
Type
Old Value
New Value
Added
CWE
Cisco Systems, Inc. CWE-20
Initial Analysis by NIST 10/06/2017 2:51:23 PM
Action
Type
Old Value
New Value
Added
CVSS V3
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Added
CVSS V2
(AV:N/AC:L/Au:N/C:N/I:N/A:C)
Added
CWE
CWE-20
Added
CPE Configuration
Record truncated, showing 2048 of 5061 characters.
View Entire Change Record
OR
*cpe:2.3:o:cisco:ios:12.2\(52\)se:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(52\)se1:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(55\)se:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(55\)se3:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(55\)se4:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(55\)se5:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(55\)se6:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(55\)se7:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(55\)se9:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(55\)se10:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(55\)se11:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(58\)se:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(58\)se1:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.2\(58\)se2:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.4\(25e\)jao3a:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.4\(25e\)jao20s:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.4\(25e\)jap1n:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:12.4\(25e\)jap9:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(1\)ey:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(1\)ey1:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(1\)ey2:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)eb:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)ec:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)ey:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)ey1:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)ey2:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)ey3:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)se:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)se1:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)se2:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)se3:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)se4:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)se5:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)se6:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)se7:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)se8:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)se9:*:*:*:*:*:*:*
*cpe:2.3:o:cisco:ios:15.0\(2\)se10:*:*:*:*:*:*:*
*
Changed
Reference Type
http://www.securityfocus.com/bid/101043 No Types Assigned
http://www.securityfocus.com/bid/101043 Third Party Advisory, VDB Entry
Changed
Reference Type
http://www.securitytracker.com/id/1039451 No Types Assigned
http://www.securitytracker.com/id/1039451 Third Party Advisory, VDB Entry
Changed
Reference Type
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-profinet No Types Assigned
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-profinet Vendor Advisory
CVE Modified by Cisco Systems, Inc. 9/29/2017 9:29:00 PM
Action
Type
Old Value
New Value
Added
Reference
http://www.securityfocus.com/bid/101043 [No Types Assigned]
Quick Info
CVE Dictionary Entry: CVE-2017-12235 NVD
Published Date: 09/28/2017 NVD
Last Modified: 04/19/2025
Source: Cisco Systems, Inc.