Lucene search

K
cveCiscoCVE-2017-3883
HistoryOct 19, 2017 - 8:29 a.m.

CVE-2017-3883

2017-10-1908:29:00
CWE-770
cisco
web.nvd.nist.gov
34
cisco
firepower
extensible operating system
fxos
nx-os
system software
vulnerability
authentication
authorization
accounting
aaa
cisco bug ids
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

AI Score

8.5

Confidence

High

EPSS

0.002

Percentile

65.0%

A vulnerability in the authentication, authorization, and accounting (AAA) implementation of Cisco Firepower Extensible Operating System (FXOS) and NX-OS System Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability occurs because AAA processes prevent the NX-OS System Manager from receiving keepalive messages when an affected device receives a high rate of login attempts, such as in a brute-force login attack. System memory can run low on the FXOS devices under the same conditions, which could cause the AAA process to unexpectedly restart or cause the device to reload. An attacker could exploit this vulnerability by performing a brute-force login attack against a device that is configured with AAA security services. A successful exploit could allow the attacker to cause the affected device to reload. This vulnerability affects the following Cisco products if they are running Cisco FXOS or NX-OS System Software that is configured for AAA services: Firepower 4100 Series Next-Generation Firewall, Firepower 9300 Security Appliance, Multilayer Director Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, Unified Computing System (UCS) 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCuq58760, CSCuq71257, CSCur97432, CSCus05214, CSCux54898, CSCvc33141, CSCvd36971, CSCve03660.

Affected configurations

Nvd
Node
ciscofirepower_extensible_operating_systemRange2.3
AND
ciscofirepower_4100Match-
Node
ciscofxosMatch2.3
AND
ciscofirepower_9300Match-
Node
cisconx-osMatch5.2
OR
cisconx-osMatch6.2
OR
cisconx-osMatch6.3
OR
cisconx-osMatch7.3
OR
cisconx-osMatch8.1
OR
cisconx-osMatch8.2
AND
ciscomds_9000Match-
Node
cisconx-osRange4.1
OR
cisconx-osMatch5.2
AND
cisconexus_1000vMatch-
OR
cisconexus_1100vMatch-
Node
cisconx-osRange6.0
OR
cisconx-osMatch7.0
AND
cisconexus_3000Match-
OR
cisconexus_3016Match-
OR
cisconexus_3016qMatch-
OR
cisconexus_3048Match-
OR
cisconexus_3064Match-
OR
cisconexus_3064tMatch-
OR
cisconexus_3064xMatch-
Node
cisconx-osMatch7.0\(3\)i3\(1\)
AND
cisconexus_3500Match-
OR
cisconexus_3524Match-
OR
cisconexus_3548Match-
Node
cisconx-osRange5.2
AND
cisconexus_2000Match-
OR
cisconexus_5000Match-
OR
cisconexus_5010Match-
OR
cisconexus_5010p_switchMatch-
OR
cisconexus_5500Match-
OR
cisconexus_5548pMatch-
OR
cisconexus_5548upMatch-
OR
cisconexus_5596tMatch-
OR
cisconexus_5596upMatch-
OR
cisconexus_5600Match-
OR
cisconexus_56128pMatch-
OR
cisconexus_5624qMatch-
OR
cisconexus_5648qMatch-
OR
cisconexus_5672upMatch-
OR
cisconexus_5696qMatch-
OR
cisconexus_6000Match-
OR
cisconexus_6001Match-
OR
cisconexus_6004Match-
OR
cisconexus_6004xMatch-
Node
cisconx-osMatch7.1\(0.1\)
AND
cisconexus_7000Match-
OR
cisconexus_7000_10-slotMatch-
OR
cisconexus_7000_18-slotMatch-
OR
cisconexus_7000_9-slotMatch-
OR
cisconexus_7700Match-
Node
cisconx-osMatch6.1
OR
cisconx-osMatch7.0
AND
cisconexus_9000Match-
Node
cisconx-osMatch7.0
AND
cisco9500_rMatch-
Node
cisconx-osRange2.2
OR
cisconx-osMatch2.5
OR
cisconx-osMatch3.0
OR
cisconx-osMatch3.1
OR
cisconx-osMatch3.2
AND
ciscoucs_6100Match-
OR
ciscoucs_6200Match-
OR
ciscoucs_6300Match-
VendorProductVersionCPE
ciscofirepower_extensible_operating_system*cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*
ciscofirepower_4100-cpe:2.3:h:cisco:firepower_4100:-:*:*:*:*:*:*:*
ciscofxos2.3cpe:2.3:o:cisco:fxos:2.3:*:*:*:*:*:*:*
ciscofirepower_9300-cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*
cisconx-os5.2cpe:2.3:o:cisco:nx-os:5.2:*:*:*:*:*:*:*
cisconx-os6.2cpe:2.3:o:cisco:nx-os:6.2:*:*:*:*:*:*:*
cisconx-os6.3cpe:2.3:o:cisco:nx-os:6.3:*:*:*:*:*:*:*
cisconx-os7.3cpe:2.3:o:cisco:nx-os:7.3:*:*:*:*:*:*:*
cisconx-os8.1cpe:2.3:o:cisco:nx-os:8.1:*:*:*:*:*:*:*
cisconx-os8.2cpe:2.3:o:cisco:nx-os:8.2:*:*:*:*:*:*:*
Rows per page:
1-10 of 611

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

AI Score

8.5

Confidence

High

EPSS

0.002

Percentile

65.0%

Related for CVE-2017-3883