ID

VAR-201709-1073


CVE

CVE-2017-6720


TITLE

plural Cisco Product buffer error vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-008421

DESCRIPTION

A vulnerability in the Secure Shell (SSH) subsystem of Cisco Small Business Managed Switches software could allow an authenticated, remote attacker to cause a reload of the affected switch, resulting in a denial of service (DoS) condition. The vulnerability is due to improper processing of SSH connections. An attacker could exploit this vulnerability by logging in to an affected switch via SSH and sending a malicious SSH message. This vulnerability affects the following Cisco products when SSH is enabled: Small Business 300 Series Managed Switches, Small Business 500 Series Stackable Managed Switches, 350 Series Managed Switches, 350X Series Stackable Managed Switches, 550X Series Stackable Managed Switches, ESW2 Series Advanced Switches. Cisco Bug IDs: CSCvb48377. plural Cisco The product contains a buffer error vulnerability. Vendors have confirmed this vulnerability Bug ID CSCvb48377 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. CiscoSmallBusiness300SeriesManagedSwitches, etc. are all Cisco (Cisco) switch devices. SecureShell (SSH) subsystem is one of the data encryption transmission subsystems. A denial of service vulnerability exists in the SSH subsystem of several Cisco products due to a program failing to properly handle SSH connections

Trust: 2.52

sources: NVD: CVE-2017-6720 // JVNDB: JVNDB-2017-008421 // CNVD: CNVD-2017-34211 // BID: 100933 // VULHUB: VHN-114923

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-34211

AFFECTED PRODUCTS

vendor:ciscomodel:sg300-20scope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg350xg-48tscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sg500-52scope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg350-28mpscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sf300-48pscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg350x-24mpscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sf300-08scope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sf550x-24scope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sg350-10scope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sf500-48pscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sx550x-12fscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sg350-10mpscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sg300-10ppscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sf302-08mpscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg550x-24pscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sf500-24scope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg350x-48mpscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sf550x-24mpscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sg350xg-24fscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sg500x-24scope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sf300-24ppscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg300-10mpscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg300-52pscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg500-52pscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sf300-48ppscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg300-28ppscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sx550x-52scope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sf300-24scope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sf350-48scope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sg500-28scope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg500-28pscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sx550x-24scope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sf350-48pscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sf550x-48pscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sf550x-48scope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sg350-10pscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sg300-52mpscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg550x-48mpscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sg350x-24pscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sg350xg-2f10scope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sf550x-24pscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sf550x-48mpscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sg500x-48scope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sf350-48mpscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sg300-10pscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sf302-08pscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg350x-24scope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sf300-24mpscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sx550x-24ftscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sg550x-48scope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sg550x-48pscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sf302-08scope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg300-28mpscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg500-52mpscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg300-10mppscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg550x-24mpscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sf302-08mppscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg350xg-24tscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sg550x-24mppscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sg300-28pscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg350x-48scope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:esw2-350g-52dcscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg300-10sfpscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg355-10pscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sg550x-24scope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sf500-24pscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sf500-48scope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:esw2-550x-48scope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg500x-24pscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sf300-48scope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg350-28pscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sf300-24pscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg500-28mppscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg350x-48pscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sg300-28scope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg300-52scope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sx550x-24fscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sg500x-48pscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:esw2-550x-48dcscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg300-10scope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:esw2-350g-52scope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sf302-08ppscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg500xg-8f8tscope:ltversion:1.4.8.06

Trust: 1.0

vendor:ciscomodel:sg350-28scope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:sx550x-16ftscope:ltversion:2.3.0.130

Trust: 1.0

vendor:ciscomodel:series managed switchesscope:eqversion:3500

Trust: 0.9

vendor:ciscomodel:series stackable managed switchesscope:eqversion:350x0

Trust: 0.9

vendor:ciscomodel:series stackable managed switchesscope:eqversion:550x0

Trust: 0.9

vendor:ciscomodel:esw2 series advanced switchesscope:eqversion:0

Trust: 0.9

vendor:ciscomodel:small business series managed switchscope:eqversion:3000

Trust: 0.9

vendor:ciscomodel:small business series stackable managed switchscope:eqversion:5000

Trust: 0.9

vendor:ciscomodel:350 series managed switchscope: - version: -

Trust: 0.8

vendor:ciscomodel:350x series stackable managed switchscope: - version: -

Trust: 0.8

vendor:ciscomodel:550x series stackable managed switchscope: - version: -

Trust: 0.8

vendor:ciscomodel:esw2 series expansion switchscope: - version: -

Trust: 0.8

vendor:ciscomodel:small business 300 series managed switchscope: - version: -

Trust: 0.8

vendor:ciscomodel:small business 500 series stackable managed switchscope: - version: -

Trust: 0.8

vendor:ciscomodel:small business 350 series managed switchesscope:eqversion: -

Trust: 0.6

vendor:ciscomodel:small business 500 series stackable managed switchesscope:eqversion: -

Trust: 0.6

vendor:ciscomodel:esw2 series advanced switchesscope:eqversion: -

Trust: 0.6

vendor:ciscomodel:small business 550x series stackable managed switchesscope:eqversion: -

Trust: 0.6

vendor:ciscomodel:small business 350x series stackable managed switchesscope:eqversion: -

Trust: 0.6

vendor:ciscomodel:small business 300 series managed switchesscope:eqversion: -

Trust: 0.6

vendor:ciscomodel:small business series stackable managed switchscope:neversion:5001.4.8.06

Trust: 0.3

vendor:ciscomodel:small business series managed switchscope:neversion:3001.4.8.06

Trust: 0.3

vendor:ciscomodel:esw2 series advanced switchesscope:neversion:1.4.8.06

Trust: 0.3

vendor:ciscomodel:series stackable managed switchesscope:neversion:550x2.3.0.130

Trust: 0.3

vendor:ciscomodel:series stackable managed switchesscope:neversion:350x2.3.0.130

Trust: 0.3

vendor:ciscomodel:series managed switchesscope:neversion:3502.3.0.130

Trust: 0.3

sources: CNVD: CNVD-2017-34211 // BID: 100933 // JVNDB: JVNDB-2017-008421 // CNNVD: CNNVD-201709-1028 // NVD: CVE-2017-6720

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-6720
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-6720
value: HIGH

Trust: 0.8

CNVD: CNVD-2017-34211
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201709-1028
value: MEDIUM

Trust: 0.6

VULHUB: VHN-114923
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-6720
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: CVE-2017-6720
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2017-34211
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-114923
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-6720
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2017-6720
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2017-34211 // VULHUB: VHN-114923 // JVNDB: JVNDB-2017-008421 // CNNVD: CNNVD-201709-1028 // NVD: CVE-2017-6720

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-114923 // JVNDB: JVNDB-2017-008421 // NVD: CVE-2017-6720

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201709-1028

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201709-1028

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-008421

PATCH

title:cisco-sa-20170920-sbmsurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-sbms

Trust: 0.8

title:Patch for CiscoSmallBusinessManagedSwitches Denial of Service Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/104610

Trust: 0.6

title:Multiple Cisco product SSH Subsystem security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=75044

Trust: 0.6

sources: CNVD: CNVD-2017-34211 // JVNDB: JVNDB-2017-008421 // CNNVD: CNNVD-201709-1028

EXTERNAL IDS

db:NVDid:CVE-2017-6720

Trust: 3.4

db:BIDid:100933

Trust: 2.6

db:JVNDBid:JVNDB-2017-008421

Trust: 0.8

db:CNNVDid:CNNVD-201709-1028

Trust: 0.7

db:CNVDid:CNVD-2017-34211

Trust: 0.6

db:VULHUBid:VHN-114923

Trust: 0.1

sources: CNVD: CNVD-2017-34211 // VULHUB: VHN-114923 // BID: 100933 // JVNDB: JVNDB-2017-008421 // CNNVD: CNNVD-201709-1028 // NVD: CVE-2017-6720

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170920-sbms

Trust: 2.6

url:http://www.securityfocus.com/bid/100933

Trust: 2.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-6720

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-6720

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: CNVD: CNVD-2017-34211 // VULHUB: VHN-114923 // BID: 100933 // JVNDB: JVNDB-2017-008421 // CNNVD: CNNVD-201709-1028 // NVD: CVE-2017-6720

CREDITS

Alessandro Celestra of TLogos.

Trust: 0.3

sources: BID: 100933

SOURCES

db:CNVDid:CNVD-2017-34211
db:VULHUBid:VHN-114923
db:BIDid:100933
db:JVNDBid:JVNDB-2017-008421
db:CNNVDid:CNNVD-201709-1028
db:NVDid:CVE-2017-6720

LAST UPDATE DATE

2024-11-23T21:40:22.698000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-34211date:2017-11-16T00:00:00
db:VULHUBid:VHN-114923date:2020-09-04T00:00:00
db:BIDid:100933date:2017-09-20T00:00:00
db:JVNDBid:JVNDB-2017-008421date:2017-10-18T00:00:00
db:CNNVDid:CNNVD-201709-1028date:2020-10-22T00:00:00
db:NVDid:CVE-2017-6720date:2024-11-21T03:30:22.600

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-34211date:2017-11-16T00:00:00
db:VULHUBid:VHN-114923date:2017-09-21T00:00:00
db:BIDid:100933date:2017-09-20T00:00:00
db:JVNDBid:JVNDB-2017-008421date:2017-10-18T00:00:00
db:CNNVDid:CNNVD-201709-1028date:2017-09-27T00:00:00
db:NVDid:CVE-2017-6720date:2017-09-21T05:29:01.043