ID

VAR-201710-0950


CVE

CVE-2017-3883


TITLE

Cisco Firepower Extensible Operating System and NX-OS System Software resource management vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-009475

DESCRIPTION

A vulnerability in the authentication, authorization, and accounting (AAA) implementation of Cisco Firepower Extensible Operating System (FXOS) and NX-OS System Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability occurs because AAA processes prevent the NX-OS System Manager from receiving keepalive messages when an affected device receives a high rate of login attempts, such as in a brute-force login attack. System memory can run low on the FXOS devices under the same conditions, which could cause the AAA process to unexpectedly restart or cause the device to reload. An attacker could exploit this vulnerability by performing a brute-force login attack against a device that is configured with AAA security services. A successful exploit could allow the attacker to cause the affected device to reload. This vulnerability affects the following Cisco products if they are running Cisco FXOS or NX-OS System Software that is configured for AAA services: Firepower 4100 Series Next-Generation Firewall, Firepower 9300 Security Appliance, Multilayer Director Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, Unified Computing System (UCS) 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCuq58760, CSCuq71257, CSCur97432, CSCus05214, CSCux54898, CSCvc33141, CSCvd36971, CSCve03660. Vendors have confirmed this vulnerability Bug ID CSCuq58760 , CSCuq71257 , CSCur97432 , CSCus05214 , CSCux54898 , CSCvc33141 , CSCvd36971 ,and CSCve03660 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. A security vulnerability exists in Cisco NX-OS. A remote attacker can cause a service restart to cause a denial of service. Cisco Firepower 4100 Series Next-Generation Firewall, etc. are all products of Cisco (Cisco). Cisco Firepower 4100 Series Next-Generation Firewall is a 4100 series firewall product. Multilayer Director Switches is a gateway device

Trust: 2.52

sources: NVD: CVE-2017-3883 // JVNDB: JVNDB-2017-009475 // CNVD: CNVD-2017-32274 // BID: 101493 // VULHUB: VHN-112086

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-32274

AFFECTED PRODUCTS

vendor:ciscomodel:nx-osscope:eqversion:6.1

Trust: 1.6

vendor:ciscomodel:nx-osscope:eqversion:3.0

Trust: 1.6

vendor:ciscomodel:nx-osscope:eqversion:3.2

Trust: 1.6

vendor:ciscomodel:nx-osscope:eqversion:2.5

Trust: 1.6

vendor:ciscomodel:nx-osscope:eqversion:3.1

Trust: 1.6

vendor:ciscomodel:nx-osscope:eqversion:5.2

Trust: 1.6

vendor:ciscomodel:nx-osscope:eqversion:7.1\(0.1\)

Trust: 1.6

vendor:ciscomodel:nx-osscope:eqversion:7.0

Trust: 1.6

vendor:ciscomodel:fxosscope:eqversion:2.3

Trust: 1.0

vendor:ciscomodel:nx-osscope:lteversion:2.2

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:6.2

Trust: 1.0

vendor:ciscomodel:nx-osscope:lteversion:4.1

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:6.3

Trust: 1.0

vendor:ciscomodel:firepower extensible operating systemscope:lteversion:2.3

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:8.1

Trust: 1.0

vendor:ciscomodel:nx-osscope:lteversion:5.2

Trust: 1.0

vendor:ciscomodel:nx-osscope:lteversion:6.0

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:7.3

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:7.0\(3\)i3\(1\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:8.2

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:0

Trust: 0.9

vendor:ciscomodel:nexus series switchesscope:eqversion:70000

Trust: 0.9

vendor:ciscomodel:nexus series switchesscope:eqversion:50000

Trust: 0.9

vendor:ciscomodel:nexus switch for vmware vspherescope:eqversion:1000v0

Trust: 0.9

vendor:ciscomodel:mds series multilayer switchesscope:eqversion:90000

Trust: 0.9

vendor:ciscomodel:firepower extensible operating systemscope: - version: -

Trust: 0.8

vendor:ciscomodel:nx-osscope: - version: -

Trust: 0.8

vendor:ciscomodel:nx-osscope:eqversion:2.2

Trust: 0.6

vendor:ciscomodel:unified computing systemscope:eqversion: -

Trust: 0.3

sources: CNVD: CNVD-2017-32274 // BID: 101493 // JVNDB: JVNDB-2017-009475 // CNNVD: CNNVD-201710-870 // NVD: CVE-2017-3883

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-3883
value: HIGH

Trust: 1.0

NVD: CVE-2017-3883
value: HIGH

Trust: 0.8

CNVD: CNVD-2017-32274
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201710-870
value: HIGH

Trust: 0.6

VULHUB: VHN-112086
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-3883
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2017-32274
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-112086
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-3883
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2017-32274 // VULHUB: VHN-112086 // JVNDB: JVNDB-2017-009475 // CNNVD: CNNVD-201710-870 // NVD: CVE-2017-3883

PROBLEMTYPE DATA

problemtype:CWE-770

Trust: 1.1

problemtype:CWE-399

Trust: 0.9

sources: VULHUB: VHN-112086 // JVNDB: JVNDB-2017-009475 // NVD: CVE-2017-3883

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201710-870

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201710-870

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-009475

PATCH

title:cisco-sa-20171018-aaavtyurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-aaavty

Trust: 0.8

title:Patch for CiscoFXOSandandNX-OSSystemSoftware Denial of Service Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/104881

Trust: 0.6

title:Multiple Cisco product Firepower Extensible Operating System and NX-OS System Software Remediation of resource management error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=100116

Trust: 0.6

sources: CNVD: CNVD-2017-32274 // JVNDB: JVNDB-2017-009475 // CNNVD: CNNVD-201710-870

EXTERNAL IDS

db:NVDid:CVE-2017-3883

Trust: 3.4

db:BIDid:101493

Trust: 2.6

db:SECTRACKid:1039614

Trust: 1.7

db:JVNDBid:JVNDB-2017-009475

Trust: 0.8

db:CNNVDid:CNNVD-201710-870

Trust: 0.7

db:CNVDid:CNVD-2017-32274

Trust: 0.6

db:VULHUBid:VHN-112086

Trust: 0.1

sources: CNVD: CNVD-2017-32274 // VULHUB: VHN-112086 // BID: 101493 // JVNDB: JVNDB-2017-009475 // CNNVD: CNNVD-201710-870 // NVD: CVE-2017-3883

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20171018-aaavty

Trust: 2.6

url:http://www.securityfocus.com/bid/101493

Trust: 2.3

url:http://www.securitytracker.com/id/1039614

Trust: 1.7

url:https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us&docid=emr_na-hpesbst03846en_us

Trust: 1.6

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-3883

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-3883

Trust: 0.8

url:http://www.cisco.com

Trust: 0.3

url:https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us&docid=emr_na-hpesbst03846en_us

Trust: 0.1

sources: CNVD: CNVD-2017-32274 // VULHUB: VHN-112086 // BID: 101493 // JVNDB: JVNDB-2017-009475 // CNNVD: CNNVD-201710-870 // NVD: CVE-2017-3883

CREDITS

Cisco.

Trust: 0.3

sources: BID: 101493

SOURCES

db:CNVDid:CNVD-2017-32274
db:VULHUBid:VHN-112086
db:BIDid:101493
db:JVNDBid:JVNDB-2017-009475
db:CNNVDid:CNNVD-201710-870
db:NVDid:CVE-2017-3883

LAST UPDATE DATE

2024-11-23T22:17:47.107000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-32274date:2017-11-01T00:00:00
db:VULHUBid:VHN-112086date:2019-10-03T00:00:00
db:BIDid:101493date:2017-10-18T00:00:00
db:JVNDBid:JVNDB-2017-009475date:2017-11-13T00:00:00
db:CNNVDid:CNNVD-201710-870date:2019-10-23T00:00:00
db:NVDid:CVE-2017-3883date:2024-11-21T03:26:18.640

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-32274date:2017-11-01T00:00:00
db:VULHUBid:VHN-112086date:2017-10-19T00:00:00
db:BIDid:101493date:2017-10-18T00:00:00
db:JVNDBid:JVNDB-2017-009475date:2017-11-13T00:00:00
db:CNNVDid:CNNVD-201710-870date:2017-10-19T00:00:00
db:NVDid:CVE-2017-3883date:2017-10-19T08:29:00.950