Executive Summary

Summary
Title Cisco Nexus 3000 and 9000 Series CLI and Simple Network Management Protocol Polling Denial of Service Vulnerability
Informations
Name cisco-sa-20180620-n3k-n9k-clisnmp First vendor Publication 2018-06-20
Vendor Cisco Last vendor Modification 1970-01-01
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the implementation of a specific CLI command and the associated Simple Network Management Protocol (SNMP) MIB for Cisco Nexus 3000 and 9000 Series Switches could allow an authenticated, remote attacker to exhaust system memory on an affected device, resulting in a denial of service (DoS) condition.

The vulnerability is due to the incorrect implementation of the CLI command, resulting in a failure to free all allocated memory upon completion. An attacker could exploit this vulnerability by authenticating to the affected device and repeatedly issuing a specific CLI command or sending a specific SNMP poll request for a specific Object Identifier (OID). A successful exploit could allow the attacker to cause the IP routing process to restart or to cause a device reset, resulting in a DoS condition.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-n3k-n9k-clisnmp ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-n3k-n9k-clisnmp"]

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection, which includes 24 Cisco Security Advisories that describe 24 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection ["https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-67770"].

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJbKnqpXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczIOoP/1/v4DpqQrceYdt6betTLblJoT0x j4C/A6McwEay3i9sDQGwKjh6pae9+Gvz38y+uW5mT1mcLsYuCa6tgcC4eIe7IPnL AyATx2HbLElVzSIuD4DzhGbzFtBaQ78HF7zW8ZtABZZRygyCnIppLUyUJqpyQ5uG x1bvzSvv/JH/RxUxwVnZfMwpx89OPHEgK5hSpApzR6Bc+Qz6Q9YRF30SN59Dpc3x L2tOMmSwV81FOY/7blf/+fCFZptU+iDa03XbbZGD47R/29wx4KreLur3Q72gvlv3 t5z7N99B2bhA7t9JgpZaGNbqDmw3JlVb/gCqCbTFuf7ncxRqPlrQOLH9i3ZnZzMu J+ihms3/+C0K9GtnNVCI1NxqdVAd+B6uHlinxHh3DJIDVYzj5GfTlihiIoXX6tFw TZKvIPIZhq4J0+5PflMdx/VplRREpvEdmijUUDNJh2qQBZBUDWjoRr9HQ381bGJD M4DrAEbkcCqeOUKSV1cFaPxserTR5eXC5qi1T5KIyvHBtOx9LblT89izF/BBigcb DEsm2bGas1sPFoIPtP2WYk7lk+zpBPLkBzlSVj+07MP4oPqlY2G4tkshXMUD1jFC toD1+4w+Lkwl7w4NjunCBLCU3VG7DiZACgeIm7LtS173crMWncy6vddYgD8FGBMI 6r2Hu9yy3JFblE3u =BIGX END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-08-21 00:21:46
  • Multiple Updates
2018-06-21 17:21:16
  • Multiple Updates
2018-06-20 21:19:31
  • First insertion