Executive Summary

Informations
Name CVE-2017-6627 First vendor Publication 2017-09-07
Vendor Cve Last vendor Modification 2024-03-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the UDP processing code of Cisco IOS 15.1, 15.2, and 15.4 and IOS XE 3.14 through 3.18 could allow an unauthenticated, remote attacker to cause the input queue of an affected system to hold UDP packets, causing an interface queue wedge and a denial of service (DoS) condition. The vulnerability is due to Cisco IOS Software application changes that create UDP sockets and leave the sockets idle without closing them. An attacker could exploit this vulnerability by sending UDP packets with a destination port of 0 to an affected device. A successful exploit could allow the attacker to cause UDP packets to be held in the input interfaces queue, resulting in a DoS condition. The input interface queue will stop holding UDP packets when it receives 250 packets. Cisco Bug IDs: CSCup10024, CSCva55744, CSCva95506.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6627

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-404 Improper Resource Shutdown or Release

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 35
Os 36

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/100644
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
SECTRACK http://www.securitytracker.com/id/1039289

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2024-03-05 05:28:03
  • Multiple Updates
2021-05-04 13:05:25
  • Multiple Updates
2021-04-22 02:19:04
  • Multiple Updates
2020-05-23 01:03:19
  • Multiple Updates
2019-10-10 05:20:03
  • Multiple Updates
2019-10-03 09:20:30
  • Multiple Updates
2017-09-15 00:23:32
  • Multiple Updates
2017-09-09 09:22:16
  • Multiple Updates
2017-09-08 05:22:22
  • First insertion