You are here
Home > Preporuke > Ranjivosti u Cisco NX-OS sistemskom softveru

Ranjivosti u Cisco NX-OS sistemskom softveru

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco NX-OS Software Authenticated Simple Network Management Protocol Denial of Service Vulnerability

Advisory ID: cisco-sa-20180620-nxossnmp

Revision: 1.0

For Public Release: 2018 June 20 16:00 GMT

Last Updated: 2018 June 20 16:00 GMT

CVE ID(s): CVE-2018-0291

CVSS Score v(3): 7.7 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

+———————————————————————

Summary

=======

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco NX-OS Software could allow an authenticated, remote attacker to cause the SNMP application on an affected device to restart unexpectedly.

The vulnerability is due to improper validation of SNMP protocol data units (PDUs) in SNMP packets. An attacker could exploit this vulnerability by sending a crafted SNMP packet to an affected device. A successful exploit could allow the attacker to cause the SNMP application to restart multiple times, leading to a system-level restart and a denial of service (DoS) condition.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxossnmp [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxossnmp”]

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection, which includes 24 Cisco Security Advisories that describe 24 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection [“https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-67770”].

—–BEGIN PGP SIGNATURE—–

iQJ5BAEBAgBjBQJbKnqJXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50
IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly
dEBjaXNjby5jb20+AAoJEJa12PPJBfcz28QP/j5S9B9EZ8h9l5Vss06Ba8w17Df7
5CogmuDWKU1tAwSPVZyxXH4QbtZgOud0X9qkKdNesZ/jxC3uXUqsPwsO0rVuwHKU
MMNoTsy/TkoRQs2jFhZy7PVanEKw8ihybks96+l5GFXZBovK/bAAJEmTR5wu/o4t
S70KVDjygvGuiFzDLQrG/Nwhfze26Xe5zvNWe7bPm1iiq+u2CqXXW2owCFefaMPh
ilwaXr2TpEtt9LTtrZ/LiAokMirQgA5dJYuivegCi0tgRUSNGy/1ptWAGCRiX56r
8zV14umHrQ8dTK645B1Mnv1HGBycsswhlijYSAQOIg9gLJrqVHPxjEJm7oWfzIch
UWPz0ktvQMj/NaasHuk9HNoOPlnGpzHl350T7SiC6kYZ3i4w63YGpMYx9VC03+MI
AeBclS7nXwmHkjZiua3ZP6lqZdi/knOWXRaWMxuKbSvbrzW440O2acxVTKfahvmy
qK/mTxpSRZ+TymWgCv0JISfvw1UsprJTVZUNehRIgVHcZuvK7K3jHrnAheiNNXHt
YT4rgikcosPXafTMYg0aWN3tIu5lkMmgd/DZ41io21GGdblYEGHrf/h85a4EH/Oj
gUbLNl77VhnTX8/asSHS9KfsIqwUkP+Wh1XWjed9Ij62n9t967eQjDalJNZMO56l
ZMHVfcP8f0Y4LEig
=aQmV
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorPetar Bertok
Cert idNCERT-REF-2018-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Ranjivost Cisco Nexus 3000 i Cisco Nexus 9000 serija preklopnika

Otkrivena je ranjivost sučelja naredbenog retka i povezanih SNMP baza upravljačkih informacija kod Cisco Nexus 3000 i Cisco Nexus 9000...

Close