CVE-2017-3883 (CNNVD-201710-870)

HIGH
中文标题:
多款Cisco产品Firepower Extensible Operating System和NX-OS System Software 资源管理错误漏洞
英文标题:
A vulnerability in the authentication, authorization, and accounting (AAA) implementation of Cisco F...
CVSS分数: 8.6
发布时间: 2017-10-19 08:00:00
漏洞类型: 资源管理错误
状态: PUBLISHED
数据质量分数: 0.30
数据版本: v3
漏洞描述
中文描述:

Cisco Firepower 4100 Series Next-Generation Firewall等都是美国思科(Cisco)公司的产品。Cisco Firepower 4100 Series Next-Generation Firewall是一款4100系列防火墙产品。Multilayer Director Switches是一款网关设备。Firepower Extensible Operating System(FXOS)和NX-OS System Software都是使用在其中的系统。Firepower Extensible Operating System(FXOS)是一套防火墙专用系统。NX-OS System Software是一套面向数据中心的操作系统。 多款Cisco产品中的FXOS和NX-OS System Software的authentication, authorization, and accounting (AAA)的实现存在拒绝服务漏洞,该漏洞源于程序阻止NX-OS System Manager接受keepalive消息。远程攻击者可通过高频率的发送登录请求利用该漏洞造成拒绝服务(重新加载)。以下产品受到影响:Cisco Firepower 4100 Series Next-Generation Firewall;Firepower 9300 Security Appliance;Multilayer Director Switches;Nexus 1000V Series Switches;Nexus 1100 Series Cloud Services Platforms;Nexus 2000 Series Switches;Nexus 3000 Series Switches;Nexus 3500 Platform Switches;Nexus 5000 Series Switches;Nexus 5500 Platform Switches;Nexus 5600 Platform Switches;Nexus 6000 Series Switches;Nexus 7000 Series Switches;Nexus 7700 Series Switches;Nexus 9000 Series Switches in NX-OS mode;Nexus 9500 R-Series Line Cards and Fabric Modules;Unified Computing System (UCS) 6100 Series Fabric Interconnects;UCS 6200 Series Fabric Interconnects;UCS 6300 Series Fabric Interconnects。

英文描述:

A vulnerability in the authentication, authorization, and accounting (AAA) implementation of Cisco Firepower Extensible Operating System (FXOS) and NX-OS System Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability occurs because AAA processes prevent the NX-OS System Manager from receiving keepalive messages when an affected device receives a high rate of login attempts, such as in a brute-force login attack. System memory can run low on the FXOS devices under the same conditions, which could cause the AAA process to unexpectedly restart or cause the device to reload. An attacker could exploit this vulnerability by performing a brute-force login attack against a device that is configured with AAA security services. A successful exploit could allow the attacker to cause the affected device to reload. This vulnerability affects the following Cisco products if they are running Cisco FXOS or NX-OS System Software that is configured for AAA services: Firepower 4100 Series Next-Generation Firewall, Firepower 9300 Security Appliance, Multilayer Director Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, Unified Computing System (UCS) 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCuq58760, CSCuq71257, CSCur97432, CSCus05214, CSCux54898, CSCvc33141, CSCvd36971, CSCve03660.

CWE类型:
CWE-770
标签:
(暂无数据)
受影响产品
厂商 产品 版本 版本范围 平台 CPE
cisco firepower_extensible_operating_system * - - cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*
cisco fxos 2.3 - - cpe:2.3:o:cisco:fxos:2.3:*:*:*:*:*:*:*
cisco nx-os 5.2 - - cpe:2.3:o:cisco:nx-os:5.2:*:*:*:*:*:*:*
cisco nx-os 6.2 - - cpe:2.3:o:cisco:nx-os:6.2:*:*:*:*:*:*:*
cisco nx-os 6.3 - - cpe:2.3:o:cisco:nx-os:6.3:*:*:*:*:*:*:*
cisco nx-os 7.3 - - cpe:2.3:o:cisco:nx-os:7.3:*:*:*:*:*:*:*
cisco nx-os 8.1 - - cpe:2.3:o:cisco:nx-os:8.1:*:*:*:*:*:*:*
cisco nx-os 8.2 - - cpe:2.3:o:cisco:nx-os:8.2:*:*:*:*:*:*:*
cisco nx-os * - - cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*
cisco nx-os 7.0 - - cpe:2.3:o:cisco:nx-os:7.0:*:*:*:*:*:*:*
cisco nx-os 7.0\(3\)i3\(1\) - - cpe:2.3:o:cisco:nx-os:7.0\(3\)i3\(1\):*:*:*:*:*:*:*
cisco nx-os 7.1\(0.1\) - - cpe:2.3:o:cisco:nx-os:7.1\(0.1\):*:*:*:*:*:*:*
cisco nx-os 6.1 - - cpe:2.3:o:cisco:nx-os:6.1:*:*:*:*:*:*:*
cisco nx-os 2.5 - - cpe:2.3:o:cisco:nx-os:2.5:*:*:*:*:*:*:*
cisco nx-os 3.0 - - cpe:2.3:o:cisco:nx-os:3.0:*:*:*:*:*:*:*
cisco nx-os 3.1 - - cpe:2.3:o:cisco:nx-os:3.1:*:*:*:*:*:*:*
cisco nx-os 3.2 - - cpe:2.3:o:cisco:nx-os:3.2:*:*:*:*:*:*:*
解决方案
中文解决方案:
(暂无数据)
英文解决方案:
(暂无数据)
临时解决方案:
(暂无数据)
参考链接
1039614 vdb-entry
cve.org
访问
无标题 x_refsource_CONFIRM
cve.org
访问
101493 vdb-entry
cve.org
访问
无标题 x_refsource_CONFIRM
cve.org
访问
CVSS评分详情
8.6
HIGH
CVSS向量: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
CVSS版本: 3.0
机密性
NONE
完整性
NONE
可用性
HIGH
时间信息
发布时间:
2017-10-19 08:00:00
修改时间:
2024-08-05 14:39:41
创建时间:
2025-11-11 15:34:47
更新时间:
2025-11-11 15:53:22
利用信息
暂无可利用代码信息
数据源详情
数据源 记录ID 版本 提取时间
CVE cve_CVE-2017-3883 2025-11-11 15:19:27 2025-11-11 07:34:47
NVD nvd_CVE-2017-3883 2025-11-11 14:55:32 2025-11-11 07:43:24
CNNVD cnnvd_CNNVD-201710-870 2025-11-11 15:09:54 2025-11-11 07:53:22
版本与语言
当前版本: v3
主要语言: EN
支持语言:
EN ZH
安全公告
暂无安全公告信息
变更历史
v3 CNNVD
2025-11-11 15:53:22
vulnerability_type: 未提取 → 资源管理错误; cnnvd_id: 未提取 → CNNVD-201710-870; data_sources: ['cve', 'nvd'] → ['cnnvd', 'cve', 'nvd']
查看详细变更
  • vulnerability_type: 未提取 -> 资源管理错误
  • cnnvd_id: 未提取 -> CNNVD-201710-870
  • data_sources: ['cve', 'nvd'] -> ['cnnvd', 'cve', 'nvd']
v2 NVD
2025-11-11 15:43:24
severity: SeverityLevel.MEDIUM → SeverityLevel.HIGH; cvss_score: 未提取 → 8.6; cvss_vector: NOT_EXTRACTED → CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H; cvss_version: NOT_EXTRACTED → 3.0; affected_products_count: 0 → 17; data_sources: ['cve'] → ['cve', 'nvd']
查看详细变更
  • severity: SeverityLevel.MEDIUM -> SeverityLevel.HIGH
  • cvss_score: 未提取 -> 8.6
  • cvss_vector: NOT_EXTRACTED -> CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • cvss_version: NOT_EXTRACTED -> 3.0
  • affected_products_count: 0 -> 17
  • data_sources: ['cve'] -> ['cve', 'nvd']