Executive Summary

Summary
Title Cisco FXOS and NX-OS System Software Authentication, Authorization, and Accounting Denial of Service Vulnerability
Informations
Name cisco-sa-20171018-aaavty First vendor Publication 2017-10-18
Vendor Cisco Last vendor Modification 2017-10-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the authentication, authorization, and accounting (AAA) implementation of Cisco Firepower Extensible Operating System (FXOS) and NX-OS System Software could allow an unauthenticated, remote attacker to cause an affected device to reload.

The vulnerability occurs because AAA processes prevent the NX-OS System Manager from receiving keepalive messages when an affected device receives a high rate of login attempts, such as in a brute-force login attack. System memory can run low on the FXOS devices under the same conditions, which could cause the AAA process to unexpectedly restart or cause the device to reload.

An attacker could exploit this vulnerability by performing a brute-force login attack against a device that is configured with AAA security services. A successful exploit could allow the attacker to cause the affected device to reload.

Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.

Note: Previous versions of this advisory recommended upgrading the Cisco NX-OS Software Release and configuring the login block-for CLI command to prevent this vulnerability. Cisco has since become aware that the login block-for CLI command may not function as desired in all cases. This does not apply to Cisco FXOS. Please refer to the Details ["#details"] section for additional information.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-aaavty ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-aaavty"]

BEGIN PGP SIGNATURE

iQKBBAEBAgBrBQJZ84ooZBxDaXNjbyBTeXN0ZW1zIFByb2R1Y3QgU2VjdXJpdHkg SW5jaWRlbnQgUmVzcG9uc2UgVGVhbSAoQ2lzY28gUFNJUlQga2V5IDIwMTYtMjAx NykgPHBzaXJ0QGNpc2NvLmNvbT4ACgkQrz2APcQAkHmY2RAAl39Jj9exTs9uqLCQ 5COdzvR6idO4aBuIbBOIv+P7+3bulsNCmtY6pcioyDKfhXjjPx5EZ4WI0vTf6dgW 5SQcn58GRz1DSDAGbWijUHDSa+J6tfBy3wRQWXKa/n7SwY3uo0lLP7LBm19PR5Mn TMd9xgJsZ6UE4oHSNUrSwgHsUXS8GJTZYh/gTv1afWCZqnX9GdtDCQzQxCxYVRjD z2kW+RDsbdSBH5NK+txJyiKDkGiqHXXleBMYlEo4DXmCDWn7xl6RWhx4Sr2Bmpfb az24fotbC2rlwSDitNLkYBX51s0XeHuJ/bYL8ohdV45+5PMhKLQ5GOqXT8Pw2u5Z cOc5AckgZxWYqwUYFxefWozslcSAW7hBGcgJ6YO7VPVTyi0R5RaWbeDMCi1eCrZb xpAstH/MkNbq38QFuDcK7caXYFuj3sKmrYPyawWm6w/YAdHnIgnDEHwIQO6rRyGe Vj5mO50XCBe5GGkyZnueTiL2fdEo4DXVlbFFPRSvljGHsv6upyk4WLtCrgeWbaoK ZSFB6l7JlK4PeehGlUcFRaAlfhJtPty080ODOg161a9GenmugrDSm64TawQSF3Sr e8FRM4QTZC/30cv/JK3AuzvnIfiOPHEkSTl4ihLX6DDnTfPUu+lSEyTn0yhKFTDN 12Gg5HdbneWl673TDM+v6Plpaz8= =NC4o END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-770 Allocation of Resources Without Limits or Throttling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 368
Os 72
Os 386

Nessus® Vulnerability Scanner

Date Description
2017-10-26 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20171018-aaavty.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2017-11-08 00:25:34
  • Multiple Updates
2017-10-28 00:22:48
  • Multiple Updates
2017-10-27 13:25:10
  • Multiple Updates
2017-10-19 13:26:39
  • Multiple Updates
2017-10-18 21:22:35
  • First insertion