Executive Summary

Summary
Title Cisco FXOS and NX-OS Software Cisco Fabric Services Denial of Service Vulnerability
Informations
Name cisco-sa-20180620-fx-os-fabric-dos First vendor Publication 2018-06-20
Vendor Cisco Last vendor Modification 2018-06-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device.

The vulnerability exists because the affected software insufficiently validates Cisco Fabric Services packets. An attacker could exploit this vulnerability by sending a crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to force a NULL pointer dereference and cause a DoS condition.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fx-os-fabric-dos ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fx-os-fabric-dos"]

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection, which includes 24 Cisco Security Advisories that describe 24 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection ["https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-67770"].

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJbKnqgXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczyb4P/02dgJVts44Lya8BKUSBqQkyQdW5 HAoi8hdz5uT0WAZKvGnJVwr7UwlXWQ6kaegN4STzykGSQ6woP46YPSudHqH6wqaf NL8y+hIe5u8ARrPP1z5qV3enkx6WiL0YcnnYbM4mby4nZOEaQ48kN+IZMIGcshJ5 wV6GPVuaB4m0aDdswKCWSEzrZkFXlQWXcapyIjBS45Fl0RgnkXNRvOgt8h6GQHoq DDPJ1Jzihb0vt+epYRdHJoA3m3cosuhzuVpH3oYNoeS7eyykIbXYpVjI9zdCVCKb tUAeh4omW9BjGBaxRBmPNyg0JZcGsCO5If1tkt2DStYydoGudU/R64ln3ibBQGZN XtaQTNzq7xuY/rIdV0JvLxZf9WnmYMd1UF/5N193tQVGf26MK5/u7hUTqRW1ellh 643doa4KrvjM8+1z+gRzDBkZJOg8GmrHqyVh91ttuJp9zbzgj/yG47xdo5I7EBIl ZxtUORFmFi9Z04Yb9YJqsuUU6YXSOsAEuenTh3aVVHQUSSHeh6dupU67nMJG01p5 UVa2GV6FV+c2VQga9tgnSlxtwCyA/uMemhjgp4CbAgUUbwTO8OFRlzvl2kJvVyDl QZNgCF3B9vsMZT79butS+lgwn/jPW78E08j6wNNsI4TfJ9TPwWa/PrJrPt5+Eznf jvmnK/IWBrO/Z/He =RlsR END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 3
Os 1
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-06-25 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180620-cfs.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-08-14 00:21:35
  • Multiple Updates
2018-06-21 17:21:16
  • Multiple Updates
2018-06-20 21:19:28
  • First insertion