CVE-2017-6742

Vulnerability updated 4 months ago (2024-05-04T20:54:42.614Z)
Download STIX
Preview STIX
Not enough context has been learned about CVE-2017-6742 for a description yet. However we're tracking it as a Vulnerability profile. Vulnerability: A flaw in software design or implementation
Description last updated:
What's your take? (Question 1 of 2)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Cisco
NCSC
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Threat Actors
To see the evidence that has resulted in these threatActor associations, create a free account
IDTypeVotesProfile Description
APT28Targets
3
APT28, also known as Fancy Bear, Forest Blizzard, and Unit 26165 of the Russian Main Intelligence Directorate, is a threat actor linked to Russia. Active since at least 2007, this group has targeted governments, militaries, and security organizations worldwide. Notably, APT28 was responsible for the
Source Document References
Information about the CVE-2017-6742 Vulnerability was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
CERT-EU
a year ago
Fancy Bear used old SNMP bug to infect routers
CISA
a year ago
APT28 Exploits Known Vulnerability to Carry Out Reconnaissance and Deploy Malware on Cisco Routers | CISA
CERT-EU
a year ago
U.S. and U.K. Warn of Russian Hackers Exploiting Cisco Router Flaws for Espionage
CERT-EU
a year ago
NCSC Warns of Destructive Russian Attacks on Critical Infrastructure
CERT-EU
a year ago
US, UK: Russia Exploiting Old Vulnerability to Hack Cisco Routers
CSO Online
a year ago
Russian cyber spy group APT28 backdoors Cisco routers via SNMP
DARKReading
a year ago
Russian Fancy Bear APT Exploited Unpatched Cisco Routers to Hack US, EU Gov't Agencies
Securityaffairs
a year ago
US and UK agencies warn of Russia-linked APT28 exploiting Cisco router flaws
CERT-EU
a year ago
Russia-linked APT28 Group Exploiting Vulnerabilities in Cisco Routers | IT Security News
CERT-EU
a year ago
Russian APT28 Group Exploiting Vulnerabilities in Cisco Routers
CERT-EU
a year ago
Cyber security week in review: April 21, 2023
Securityaffairs
a year ago
APT28 uses fake Windows Update instructions to target Ukraine