Executive Summary

Informations
Name CVE-2011-0355 First vendor Publication 2011-02-17
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cisco Nexus 1000V Virtual Ethernet Module (VEM) 4.0(4) SV1(1) through SV1(3b), as used in VMware ESX 4.0 and 4.1 and ESXi 4.0 and 4.1, does not properly handle dropped packets, which allows guest OS users to cause a denial of service (ESX or ESXi host OS crash) by sending an 802.1Q tagged packet over an access vEthernet port, aka Cisco Bug ID CSCtj17451.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0355

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 2
Application 2

Open Source Vulnerability Database (OSVDB)

Id Description
70837 Cisco Nexus 1000V Virtual Switch 802.1Q Tagged Packet Remote DoS

Cisco Nexus 1000V contains a flaw that may allow a remote denial of service. The issue is triggered when an error occurs when processing 802.1Q tagged packets, which may be exploited by a remote attacker by having a virtual machine send a packet on an vEthernet port to cause a denial of service.

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-03-10 IAVM : 2011-B-0031 - Cisco Nexus 1000V Virtual Ethernet Module (VEM) Denial of Service Vulnerability
Severity : Category I - VMSKEY : V0026089

Nessus® Vulnerability Scanner

Date Description
2013-08-13 Name : The remote device is missing a vendor-supplied security update.
File : cisco-CSCtj17451-nxos.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46247
BUGTRAQ http://www.securityfocus.com/archive/1/516259/100/0/threaded
CONFIRM http://www.cisco.com/en/US/docs/switches/datacenter/nexus1000/sw/4_0_4_s_v_1_...
http://www.vmware.com/security/advisories/VMSA-2011-0002.html
MLIST http://lists.vmware.com/pipermail/security-announce/2011/000118.html
OSVDB http://www.osvdb.org/70837
SECTRACK http://securitytracker.com/id?1025030
SECUNIA http://secunia.com/advisories/43084
SREASON http://securityreason.com/securityalert/8090
VUPEN http://www.vupen.com/english/advisories/2011/0314
http://www.vupen.com/english/advisories/2011/0315
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/65217

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2020-05-23 00:27:38
  • Multiple Updates
2018-10-11 00:20:02
  • Multiple Updates
2017-08-17 09:23:14
  • Multiple Updates
2016-06-28 18:30:53
  • Multiple Updates
2016-04-26 20:29:36
  • Multiple Updates
2014-02-17 10:59:55
  • Multiple Updates
2013-11-11 12:39:10
  • Multiple Updates
2013-05-10 22:53:00
  • Multiple Updates