ID

VAR-201704-1328


CVE

CVE-2017-6613


TITLE

Cisco Prime Network Registrar of DNS Packet input processor resource management vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-003236

DESCRIPTION

A vulnerability in the DNS input packet processor for Cisco Prime Network Registrar could allow an unauthenticated, remote attacker to cause the DNS process to momentarily restart, which could lead to a partial denial of service (DoS) condition on the affected system. The vulnerability is due to incomplete DNS packet header validation when the packet is received by the application. An attacker could exploit this vulnerability by sending a malformed DNS packet to the application. An exploit could allow the attacker to cause the DNS process to restart, which could lead to a DoS condition. This vulnerability affects Cisco Prime Network Registrar on all software versions prior to 8.3.5. Cisco Bug IDs: CSCvb55412. Vendors have confirmed this vulnerability Bug ID CSCvb55412 It is released as.Service operation interruption (DoS) An attack may be carried out. The Cisco PrimeNetwork Registrar (CPNR) is a network registrar product from Cisco. The product provides services such as Dynamic Host Configuration Protocol (DHCP), Domain Name System (DNS), and IP Address Management (IPAM). A remote denial of service vulnerability exists in Cisco PrimeNetworkRegistrar

Trust: 2.52

sources: NVD: CVE-2017-6613 // JVNDB: JVNDB-2017-003236 // CNVD: CNVD-2017-06012 // BID: 97924 // VULHUB: VHN-114816

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-06012

AFFECTED PRODUCTS

vendor:ciscomodel:prime network registrarscope:eqversion:8.3.4

Trust: 2.5

vendor:ciscomodel:prime network registrarscope:eqversion:8.3.2

Trust: 2.5

vendor:ciscomodel:prime network registrarscope:eqversion:8.3.1

Trust: 2.5

vendor:ciscomodel:prime network registrarscope:eqversion:8.3.3

Trust: 1.6

vendor:ciscomodel:prime network registrarscope:eqversion:8.3.0

Trust: 1.6

vendor:ciscomodel:prime network registrarscope:eqversion:8.3

Trust: 0.9

vendor:ciscomodel:prime network registrarscope:ltversion:8.3.5

Trust: 0.8

vendor:ciscomodel:prime network registrarscope:neversion:8.3.5

Trust: 0.3

vendor:ciscomodel:prime network registrarscope:neversion:9.0

Trust: 0.3

sources: CNVD: CNVD-2017-06012 // BID: 97924 // JVNDB: JVNDB-2017-003236 // CNNVD: CNNVD-201704-1059 // NVD: CVE-2017-6613

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-6613
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-6613
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2017-06012
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201704-1059
value: MEDIUM

Trust: 0.6

VULHUB: VHN-114816
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-6613
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2017-06012
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-114816
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-6613
baseSeverity: MEDIUM
baseScore: 5.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2017-06012 // VULHUB: VHN-114816 // JVNDB: JVNDB-2017-003236 // CNNVD: CNNVD-201704-1059 // NVD: CVE-2017-6613

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.9

problemtype:CWE-20

Trust: 1.1

sources: VULHUB: VHN-114816 // JVNDB: JVNDB-2017-003236 // NVD: CVE-2017-6613

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201704-1059

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201704-1059

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-003236

PATCH

title:cisco-sa-20170419-prime-dnsurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-prime-dns

Trust: 0.8

title:CiscoPrimeNetworkRegistrar denies service vulnerability patchurl:https://www.cnvd.org.cn/patchInfo/show/93241

Trust: 0.6

title:Cisco Prime Network Registrar Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=69456

Trust: 0.6

sources: CNVD: CNVD-2017-06012 // JVNDB: JVNDB-2017-003236 // CNNVD: CNNVD-201704-1059

EXTERNAL IDS

db:NVDid:CVE-2017-6613

Trust: 3.4

db:BIDid:97924

Trust: 2.6

db:SECTRACKid:1038331

Trust: 1.7

db:JVNDBid:JVNDB-2017-003236

Trust: 0.8

db:CNNVDid:CNNVD-201704-1059

Trust: 0.7

db:CNVDid:CNVD-2017-06012

Trust: 0.6

db:VULHUBid:VHN-114816

Trust: 0.1

sources: CNVD: CNVD-2017-06012 // VULHUB: VHN-114816 // BID: 97924 // JVNDB: JVNDB-2017-003236 // CNNVD: CNNVD-201704-1059 // NVD: CVE-2017-6613

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170419-prime-dns

Trust: 2.0

url:http://www.securityfocus.com/bid/97924

Trust: 1.7

url:http://www.securitytracker.com/id/1038331

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2017-6613

Trust: 1.4

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-6613

Trust: 0.8

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160928-dns

Trust: 0.6

url:http://www.cisco.com/

Trust: 0.3

sources: CNVD: CNVD-2017-06012 // VULHUB: VHN-114816 // BID: 97924 // JVNDB: JVNDB-2017-003236 // CNNVD: CNNVD-201704-1059 // NVD: CVE-2017-6613

CREDITS

Cisco.

Trust: 0.3

sources: BID: 97924

SOURCES

db:CNVDid:CNVD-2017-06012
db:VULHUBid:VHN-114816
db:BIDid:97924
db:JVNDBid:JVNDB-2017-003236
db:CNNVDid:CNNVD-201704-1059
db:NVDid:CVE-2017-6613

LAST UPDATE DATE

2024-11-23T22:56:14.093000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-06012date:2017-05-06T00:00:00
db:VULHUBid:VHN-114816date:2019-10-03T00:00:00
db:BIDid:97924date:2017-05-02T02:06:00
db:JVNDBid:JVNDB-2017-003236date:2017-05-22T00:00:00
db:CNNVDid:CNNVD-201704-1059date:2019-10-23T00:00:00
db:NVDid:CVE-2017-6613date:2024-11-21T03:30:07.547

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-06012date:2017-05-06T00:00:00
db:VULHUBid:VHN-114816date:2017-04-20T00:00:00
db:BIDid:97924date:2017-04-19T00:00:00
db:JVNDBid:JVNDB-2017-003236date:2017-05-22T00:00:00
db:CNNVDid:CNNVD-201704-1059date:2017-04-21T00:00:00
db:NVDid:CVE-2017-6613date:2017-04-20T22:59:00.683