ID

VAR-201102-0213


CVE

CVE-2011-0355


TITLE

Cisco Nexus 1000V Virtual Ethernet Module Service disruption in (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2011-003070

DESCRIPTION

Cisco Nexus 1000V Virtual Ethernet Module (VEM) 4.0(4) SV1(1) through SV1(3b), as used in VMware ESX 4.0 and 4.1 and ESXi 4.0 and 4.1, does not properly handle dropped packets, which allows guest OS users to cause a denial of service (ESX or ESXi host OS crash) by sending an 802.1Q tagged packet over an access vEthernet port, aka Cisco Bug ID CSCtj17451. The Cisco Nexus 1000V VEM is prone to a denial-of-service vulnerability. An attacker can exploit this issue to cause the affected application to crash, resulting in a denial-of-service condition. The following Cisco products are vulnerable: Cisco Nexus 1000V Virtual Ethernet Module Release 4.0(4) SV1(3b) Cisco Nexus 1000V Virtual Ethernet Module Release 4.0(4) SV1(3a) Cisco Nexus 1000V Virtual Ethernet Module Release 4.0(4) SV1(3) Cisco Nexus 1000V Virtual Ethernet Module Release 4.0(4) SV1(2) Cisco Nexus 1000V Virtual Ethernet Module Release 4.0(4) SV1(1) The following VMware products are vulnerable: ESXi 4.1 ESXi 4.0 ESX 4.1 ESX 4.0. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ------------------------------------------------------------------------ VMware Security Advisory Advisory ID: VMSA-2011-0002 Synopsis: Cisco Nexus 1000V VEM updates address denial of service in VMware ESX/ESXi Issue date: 2011-02-07 Updated on: 2011-02-07 (initial release of advisory) CVE numbers: CVE-2011-0355 - ------------------------------------------------------------------------ 1. Summary Updated versions of the Cisco Nexus 1000V virtual switch address a denial of service in VMware ESX/ESXi. 2. Problem Description a. This switch can be added to ESX and ESXi where it replaces the VMware virtual switch and runs as part of the ESX and ESXi kernel. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2011-0355 to the issue. VMware customers are only affected by this vulnerability if they have chosen to deploy the Cisco Nexus 1000V virtual switch as a replacement for the VMware vNetwork Standard Switch or the VMware vNetwork Distributed Switch. VMware has confirmed that the VMware vNetwork Standard Switch and the VMware vNetwork Distributed Switch are not affected by the vulnerability. The issue is documented by Cisco in Cisco bug ID CSCtj17451 (see section 5 for a link). 4. References CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0355 Cisco bug ID CSCtj17451 (registered Cisco customers only) http://tools.cisco.com/Support/BugToolKit/search/getBugDetails.do?method=fe tchBugDetails&bugId=CSCtj17451 - ------------------------------------------------------------------------ 6. - ----------------------------------------------------------------------- 7. Contact E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce This Security Advisory is posted to the following lists: * security-announce at lists.vmware.com * bugtraq at securityfocus.com * full-disclosure at lists.grok.org.uk E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055 VMware Security Advisories http://www.vmware.com/security/advisories VMware security response policy http://www.vmware.com/support/policies/security_response.html General support life cycle policy http://www.vmware.com/support/policies/eos.html VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html Copyright 2011 VMware Inc. All rights reserved. -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 9.8.3 (Build 4028) Charset: utf-8 wj8DBQFNUNTIS2KysvBH1xkRAk1hAJ9iH1j58lM5KrwVaRYccSN3rWaw/wCePyLP FHYGA7W1DEcKcOFWj7GkuHE= =srWD -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . ---------------------------------------------------------------------- Get a tax break on purchases of Secunia Solutions! If you are a U.S. company, you may be qualified for a tax break for your software purchases. Learn more at: http://secunia.com/products/corporate/vim/section_179/ ---------------------------------------------------------------------- TITLE: Cisco Nexus 1000V Virtual Switch 802.1Q Tagged Packet Denial of Service SECUNIA ADVISORY ID: SA43084 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/43084/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=43084 RELEASE DATE: 2011-02-09 DISCUSS ADVISORY: http://secunia.com/advisories/43084/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/43084/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=43084 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in Cisco Nexus 1000V, which can be exploited by malicious people to cause a DoS (Denial of Service). The vulnerability is caused due to an error when processing 802.1Q tagged packets. This can be exploited to cause a crash when a virtual machine sends a packet on a vEthernet port. PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: Cisco (CSCtj17451): http://www.cisco.com/en/US/docs/switches/datacenter/nexus1000/sw/4_0_4_s_v_1_3_c/release/notes/n1000v_rn.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.16

sources: NVD: CVE-2011-0355 // JVNDB: JVNDB-2011-003070 // BID: 46247 // VULHUB: VHN-48300 // PACKETSTORM: 98254 // PACKETSTORM: 98315

AFFECTED PRODUCTS

vendor:vmwaremodel:esxiscope:eqversion:4.1

Trust: 2.1

vendor:vmwaremodel:esxiscope:eqversion:4.0

Trust: 2.1

vendor:vmwaremodel:esxscope:eqversion:4.1

Trust: 2.1

vendor:vmwaremodel:esxscope:eqversion:4.0

Trust: 2.1

vendor:ciscomodel:1000v virtual ethernet module \scope:eqversion:4.0\(4\)

Trust: 1.6

vendor:ciscomodel:nexus virtual ethernet module sv1scope:eqversion:1000v4.0(4)

Trust: 1.5

vendor:ciscomodel:nexus 1000v virtual ethernet modulescope:eqversion:4.0(4) sv1(1) to sv1(3b)

Trust: 0.8

vendor:ciscomodel:nexus virtual ethernet module sv1scope:neversion:1000v4.2(1)

Trust: 0.3

vendor:ciscomodel:nexus virtual ethernet module sv1scope:neversion:1000v4.0(4)

Trust: 0.3

sources: BID: 46247 // JVNDB: JVNDB-2011-003070 // CNNVD: CNNVD-201102-264 // NVD: CVE-2011-0355

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-0355
value: HIGH

Trust: 1.0

NVD: CVE-2011-0355
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201102-264
value: HIGH

Trust: 0.6

VULHUB: VHN-48300
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-0355
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-48300
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-48300 // JVNDB: JVNDB-2011-003070 // CNNVD: CNNVD-201102-264 // NVD: CVE-2011-0355

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.9

sources: VULHUB: VHN-48300 // JVNDB: JVNDB-2011-003070 // NVD: CVE-2011-0355

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201102-264

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201102-264

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-003070

PATCH

title:22395url:http://tools.cisco.com/security/center/viewAlert.x?alertId=22395

Trust: 0.8

title:Cisco Nexus 1000V Release Notes, Release 4.0(4) SV1(3c)url:http://www.cisco.com/en/US/docs/switches/datacenter/nexus1000/sw/4_0_4_s_v_1_3_c/release/notes/n1000v_rn.html

Trust: 0.8

title:Cisco Nexus1000V Release Notes, Release 4.2(1) SV1(4)url:http://www.cisco.com/en/US/docs/switches/datacenter/nexus1000/sw/4_2_1_s_v_1_4/release/notes/n1000v_rn.html

Trust: 0.8

title:VMSA-2011-0002url:http://www.vmware.com/security/advisories/VMSA-2011-0002.html

Trust: 0.8

title:Security-announce VMSA-2011-0002url:http://lists.vmware.com/pipermail/security-announce/2011/000118.html

Trust: 0.8

sources: JVNDB: JVNDB-2011-003070

EXTERNAL IDS

db:NVDid:CVE-2011-0355

Trust: 2.9

db:BIDid:46247

Trust: 2.0

db:SECUNIAid:43084

Trust: 1.8

db:VUPENid:ADV-2011-0314

Trust: 1.7

db:VUPENid:ADV-2011-0315

Trust: 1.7

db:SECTRACKid:1025030

Trust: 1.7

db:OSVDBid:70837

Trust: 1.7

db:SREASONid:8090

Trust: 1.1

db:JVNDBid:JVNDB-2011-003070

Trust: 0.8

db:CNNVDid:CNNVD-201102-264

Trust: 0.7

db:BUGTRAQid:20110208 VMSA-2011-0002 CISCO NEXUS 1000V VEM UPDATES ADDRESS DENIAL OF SERVICE IN VMWARE ESX/ESXI

Trust: 0.6

db:MLISTid:[SECURITY-ANNOUNCE] 20110207 VMSA-2011-0002 CISCO NEXUS 1000V VEM UPDATES ADDRESS DENIAL OF SERVICE IN VMWARE ESX/ESXI

Trust: 0.6

db:XFid:65217

Trust: 0.6

db:PACKETSTORMid:98254

Trust: 0.2

db:VULHUBid:VHN-48300

Trust: 0.1

db:PACKETSTORMid:98315

Trust: 0.1

sources: VULHUB: VHN-48300 // BID: 46247 // JVNDB: JVNDB-2011-003070 // PACKETSTORM: 98254 // PACKETSTORM: 98315 // CNNVD: CNNVD-201102-264 // NVD: CVE-2011-0355

REFERENCES

url:http://www.cisco.com/en/us/docs/switches/datacenter/nexus1000/sw/4_0_4_s_v_1_3_c/release/notes/n1000v_rn.html

Trust: 2.1

url:http://www.vmware.com/security/advisories/vmsa-2011-0002.html

Trust: 2.0

url:http://www.securityfocus.com/bid/46247

Trust: 1.7

url:http://lists.vmware.com/pipermail/security-announce/2011/000118.html

Trust: 1.7

url:http://www.osvdb.org/70837

Trust: 1.7

url:http://securitytracker.com/id?1025030

Trust: 1.7

url:http://secunia.com/advisories/43084

Trust: 1.7

url:http://www.vupen.com/english/advisories/2011/0314

Trust: 1.7

url:http://www.vupen.com/english/advisories/2011/0315

Trust: 1.7

url:http://www.securityfocus.com/archive/1/516259/100/0/threaded

Trust: 1.1

url:http://securityreason.com/securityalert/8090

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/65217

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0355

Trust: 0.9

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-0355

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/65217

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/516259/100/0/threaded

Trust: 0.6

url:http://www.cisco.com/en/us/products/ps9902/index.html

Trust: 0.3

url:http://www.cisco.com/en/us/docs/switches/datacenter/nexus1000/sw/4_2_1_s_v_1_4/release/notes/n1000v_rn.html

Trust: 0.3

url:http://www.cisco.com/en/us/docs/switches/datacenter/nexus1000/sw/4_0_4_s_v_

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://www.cisco.com/en/us/docs/switches/datacenter/nexus1000/sw/4_2_1_s_v_

Trust: 0.1

url:http://www.vmware.com/support/policies/security_response.html

Trust: 0.1

url:http://kb.vmware.com/kb/1055

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0355

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

Trust: 0.1

url:http://tools.cisco.com/support/bugtoolkit/search/getbugdetails.do?method=fe

Trust: 0.1

url:http://www.vmware.com/support/policies/eos_vi.html

Trust: 0.1

url:http://www.vmware.com/security/advisories

Trust: 0.1

url:http://www.vmware.com/support/policies/eos.html

Trust: 0.1

url:http://secunia.com/advisories/43084/

Trust: 0.1

url:http://secunia.com/products/corporate/evm/

Trust: 0.1

url:http://secunia.com/products/corporate/vim/section_179/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=43084

Trust: 0.1

url:http://secunia.com/advisories/43084/#comments

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: VULHUB: VHN-48300 // BID: 46247 // JVNDB: JVNDB-2011-003070 // PACKETSTORM: 98254 // PACKETSTORM: 98315 // CNNVD: CNNVD-201102-264 // NVD: CVE-2011-0355

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 46247

SOURCES

db:VULHUBid:VHN-48300
db:BIDid:46247
db:JVNDBid:JVNDB-2011-003070
db:PACKETSTORMid:98254
db:PACKETSTORMid:98315
db:CNNVDid:CNNVD-201102-264
db:NVDid:CVE-2011-0355

LAST UPDATE DATE

2024-11-23T22:31:40.511000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-48300date:2018-10-10T00:00:00
db:BIDid:46247date:2011-02-07T00:00:00
db:JVNDBid:JVNDB-2011-003070date:2011-11-29T00:00:00
db:CNNVDid:CNNVD-201102-264date:2011-02-18T00:00:00
db:NVDid:CVE-2011-0355date:2024-11-21T01:23:49.297

SOURCES RELEASE DATE

db:VULHUBid:VHN-48300date:2011-02-17T00:00:00
db:BIDid:46247date:2011-02-07T00:00:00
db:JVNDBid:JVNDB-2011-003070date:2011-11-29T00:00:00
db:PACKETSTORMid:98254date:2011-02-08T19:42:02
db:PACKETSTORMid:98315date:2011-02-09T03:29:48
db:CNNVDid:CNNVD-201102-264date:2011-02-18T00:00:00
db:NVDid:CVE-2011-0355date:2011-02-17T18:00:03.557