Executive Summary

Informations
Name CVE-2017-3883 First vendor Publication 2017-10-19
Vendor Cve Last vendor Modification 2023-04-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 8.6
Base Score 8.6 Environmental Score 8.6
impact SubScore 4 Temporal Score 8.6
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the authentication, authorization, and accounting (AAA) implementation of Cisco Firepower Extensible Operating System (FXOS) and NX-OS System Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability occurs because AAA processes prevent the NX-OS System Manager from receiving keepalive messages when an affected device receives a high rate of login attempts, such as in a brute-force login attack. System memory can run low on the FXOS devices under the same conditions, which could cause the AAA process to unexpectedly restart or cause the device to reload. An attacker could exploit this vulnerability by performing a brute-force login attack against a device that is configured with AAA security services. A successful exploit could allow the attacker to cause the affected device to reload. This vulnerability affects the following Cisco products if they are running Cisco FXOS or NX-OS System Software that is configured for AAA services: Firepower 4100 Series Next-Generation Firewall, Firepower 9300 Security Appliance, Multilayer Director Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, Unified Computing System (UCS) 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCuq58760, CSCuq71257, CSCur97432, CSCus05214, CSCux54898, CSCvc33141, CSCvd36971, CSCve03660.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3883

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-770 Allocation of Resources Without Limits or Throttling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 368
Os 72
Os 386

Nessus® Vulnerability Scanner

Date Description
2017-10-26 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20171018-aaavty.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101493
CONFIRM https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
SECTRACK http://www.securitytracker.com/id/1039614

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
Date Informations
2024-02-02 01:47:31
  • Multiple Updates
2024-02-01 12:13:17
  • Multiple Updates
2023-10-20 01:41:17
  • Multiple Updates
2023-10-19 01:40:30
  • Multiple Updates
2023-09-06 01:40:32
  • Multiple Updates
2023-09-05 12:45:23
  • Multiple Updates
2023-09-05 01:13:02
  • Multiple Updates
2023-09-02 12:45:07
  • Multiple Updates
2023-09-02 01:13:19
  • Multiple Updates
2023-08-12 12:48:46
  • Multiple Updates
2023-08-12 01:12:49
  • Multiple Updates
2023-08-11 12:43:11
  • Multiple Updates
2023-08-11 01:13:09
  • Multiple Updates
2023-08-06 12:41:49
  • Multiple Updates
2023-08-06 01:12:47
  • Multiple Updates
2023-08-04 12:41:59
  • Multiple Updates
2023-08-04 01:12:51
  • Multiple Updates
2023-07-14 12:42:01
  • Multiple Updates
2023-07-14 01:12:50
  • Multiple Updates
2023-04-21 09:27:46
  • Multiple Updates
2023-04-21 00:27:44
  • Multiple Updates
2023-04-20 21:27:41
  • Multiple Updates
2023-03-29 01:43:43
  • Multiple Updates
2023-03-28 12:13:07
  • Multiple Updates
2022-10-11 12:37:28
  • Multiple Updates
2022-10-11 01:12:43
  • Multiple Updates
2022-04-07 12:29:29
  • Multiple Updates
2022-03-08 01:28:37
  • Multiple Updates
2021-04-22 12:05:48
  • Multiple Updates
2021-03-27 01:22:02
  • Multiple Updates
2020-09-05 01:18:38
  • Multiple Updates
2020-06-10 01:17:30
  • Multiple Updates
2020-06-03 12:17:14
  • Multiple Updates
2020-05-24 01:21:56
  • Multiple Updates
2020-05-23 02:06:16
  • Multiple Updates
2020-05-23 01:00:33
  • Multiple Updates
2019-10-12 12:04:11
  • Multiple Updates
2019-10-03 09:20:23
  • Multiple Updates
2019-09-11 12:02:38
  • Multiple Updates
2019-09-06 12:01:58
  • Multiple Updates
2019-03-14 12:08:02
  • Multiple Updates
2019-02-21 12:06:32
  • Multiple Updates
2018-08-22 12:06:55
  • Multiple Updates
2018-08-21 12:05:01
  • Multiple Updates
2018-08-14 12:08:22
  • Multiple Updates
2018-07-29 09:19:25
  • Multiple Updates
2017-12-08 12:05:08
  • Multiple Updates
2017-11-22 12:08:17
  • Multiple Updates
2017-11-08 00:23:49
  • Multiple Updates
2017-10-27 13:25:10
  • Multiple Updates
2017-10-23 09:23:33
  • Multiple Updates
2017-10-20 09:23:03
  • Multiple Updates
2017-10-19 13:24:57
  • First insertion