Executive Summary

Summary
Title Cisco FXOS and NX-OS Software Cisco Fabric Services Denial of Service Vulnerability
Informations
Name cisco-sa-20180620-nx-os-fabric-services-dos First vendor Publication 2018-06-20
Vendor Cisco Last vendor Modification 2018-06-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

The vulnerability exists because the affected software insufficiently validates Cisco Fabric Services packets when the software processes packet data. An attacker could exploit this vulnerability by sending a maliciously crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to cause a buffer overflow condition on the device, which could cause process crashes and result in a DoS condition on the device.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-fabric-services-dos ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-fabric-services-dos"]

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection, which includes 24 Cisco Security Advisories that describe 24 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection ["https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-67770"].

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJbKnqyXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczKlsQAMhocA4TXiBkVWLnuOrqd+NWl3ND hLU/CtdPXjjfwg8ifYtszjP3z6/7eVZUzePyxwT4MZykK1oRdaYR7vq+mDrn+wBj W4P7CmgWfDsp+eDyZbygzB+OJGo1toCSNdic3yNZJy6I1ZYL5QaQsxU5NMoeuAP9 KZunZBPbUnHvfrvRxnyS3k8y1AaRwBolGgOsd25Er/7jbyvg3Lx7/qSxLPcjCEsS v4+36iJqV3HGt8U7l0SW/o0Z5i70GmBzvtBXvbC0TUwZOt7L/htT1w+1WtJqIloS fiPHVO6/TkOlobWOdRnmcFhKbSxjJc54Bi2IPUWIgRcsKqlmNsldvTFjE/NGAl5X 0NRF6+l7/6RpZ14NuHzBaPCwZwoSVNEJYzkVB7wviRGoAw3LUJeM4iIzNDJeaQcg yLpJg/+Beh1PhR/dtatUmRetwqXxwDslg1HS7SblXr+Tge+FwpleWqqyAZ8FZbrm fgPzyb6v0Uzhdr72EYUQUOoLa2PXUYIxSL2Zg2xqdQh3Hya64ANZbklJHxMP5RyY heNg943SkeFoKVZP0i1MuTav6wdGr3uJK9Fqvkdxgf/yc90HpEEMI9tDznYJFWcb g81jSpNyAddf0tsYJkpAbfp9/XqcblBgXvlDmaKaEAIkMkJtItxVDEbk5ZLUAErB UWE+ey5aTwdU1Tr +=dSGG END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 586
Os 55
Os 667

Nessus® Vulnerability Scanner

Date Description
2018-06-25 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180620-cfs.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-08-21 00:21:46
  • Multiple Updates
2018-06-21 17:21:16
  • Multiple Updates
2018-06-20 21:19:35
  • First insertion