Executive Summary

Summary
Title Cisco IOS Software for Cisco Industrial Ethernet Switches PROFINET Denial of Service Vulnerability
Informations
Name cisco-sa-20170927-profinet First vendor Publication 2017-09-27
Vendor Cisco Last vendor Modification 2017-09-27
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the implementation of the PROFINET Discovery and Configuration Protocol (PN-DCP) for Cisco IOS Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.

The vulnerability is due to the improper parsing of ingress PN-DCP Identify Request packets destined to an affected device. An attacker could exploit this vulnerability by sending a crafted PN-DCP Identify Request packet to an affected device and then continuing to send normal PN-DCP Identify Request packets to the device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-profinet ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-profinet"]

This advisory is part of the September 27, 2017, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 13 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2017 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-63410"].

BEGIN PGP SIGNATURE

iQKBBAEBAgBrBQJZy82QZBxDaXNjbyBTeXN0ZW1zIFByb2R1Y3QgU2VjdXJpdHkg SW5jaWRlbnQgUmVzcG9uc2UgVGVhbSAoQ2lzY28gUFNJUlQga2V5IDIwMTYtMjAx NykgPHBzaXJ0QGNpc2NvLmNvbT4ACgkQrz2APcQAkHnHTg/8CT3REKxrcy2tsevD Y3TJ0EHIa632izZ9YySqyyKJJoJuXz8QoGtD+ihOalHUuyrvgjPUiWn9AGWaGWsl fgvN+JQFtp9jv9KRJtYcPfQ8VnLAOFO4zkTXWiQUuLZztErLn/uCdbuhoUyFx90o s6GpcVSS9dfcjtp/uEySM9qkYfOQc4N6AjJhwRgUIFYUEkl+ShLiNg8t3kFmyeH9 GnS34ZPgaf9gXmjaO1M/KKCWaZjzY5XSdlaoD3vVmei6ws+eyj3U5HXLD1/OE3a1 NUfK0I1qAKkhgcEJpP6H9SbayuWM6p10gLNBa1zjYxQbJDaVMxKP4VvBXoch4FV9 zXpKXci4zt+vi4AVXcs8ts4PiFTfRfxCI8qhzb8Y1JU2pAPIwoC0QFYvYiJW8axZ /U3KyUSFQzqwZwGXh8YK5MKl6x3dGk2mZNhYzeMsCntvsqo/wxxP1lN8R5bXcanA GaJb1CjBbuxzcN1/Azx4Y5GKBE9zeCoB38FZv252eGbEI5KdLzGl1hv8an3t6qpQ u0SRh+Eh1iJT2pn5vzirlV1LdmNuNLhDsRSJ42GYJp2Fu/+by2gXxpKdESmgTdLB Ix+OHOzQi0xRPDK0meQihHzpzKJbK5gWLzKON1C7v0/IaWp1Sz2zDw23tgI8hUuv IpIDFWlYwM6Q2YndGFOBoofdJus= =maIe END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 95

Nessus® Vulnerability Scanner

Date Description
2017-10-05 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20170927-profinet.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-10-07 00:24:30
  • Multiple Updates
2017-10-06 13:25:09
  • Multiple Updates
2017-09-29 09:26:02
  • Multiple Updates
2017-09-27 21:23:13
  • First insertion