var-201709-1073
Vulnerability from variot
A vulnerability in the Secure Shell (SSH) subsystem of Cisco Small Business Managed Switches software could allow an authenticated, remote attacker to cause a reload of the affected switch, resulting in a denial of service (DoS) condition. The vulnerability is due to improper processing of SSH connections. An attacker could exploit this vulnerability by logging in to an affected switch via SSH and sending a malicious SSH message. This vulnerability affects the following Cisco products when SSH is enabled: Small Business 300 Series Managed Switches, Small Business 500 Series Stackable Managed Switches, 350 Series Managed Switches, 350X Series Stackable Managed Switches, 550X Series Stackable Managed Switches, ESW2 Series Advanced Switches. Cisco Bug IDs: CSCvb48377. plural Cisco The product contains a buffer error vulnerability. Vendors have confirmed this vulnerability Bug ID CSCvb48377 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. CiscoSmallBusiness300SeriesManagedSwitches, etc. are all Cisco (Cisco) switch devices. SecureShell (SSH) subsystem is one of the data encryption transmission subsystems. A denial of service vulnerability exists in the SSH subsystem of several Cisco products due to a program failing to properly handle SSH connections
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201709-1073", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "sg300-20", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg350xg-48t", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sg500-52", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg350-28mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sf300-48p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg350x-24mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sf300-08", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sf550x-24", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sg350-10", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sf500-48p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sx550x-12f", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sg350-10mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sg300-10pp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sf302-08mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg550x-24p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sf500-24", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg350x-48mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sf550x-24mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sg350xg-24f", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sg500x-24", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sf300-24pp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg300-10mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg300-52p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg500-52p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sf300-48pp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg300-28pp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sx550x-52", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sf300-24", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sf350-48", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sg500-28", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg500-28p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sx550x-24", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sf350-48p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sf550x-48p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sf550x-48", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sg350-10p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sg300-52mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg550x-48mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sg350x-24p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sg350xg-2f10", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sf550x-24p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sf550x-48mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sg500x-48", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sf350-48mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sg300-10p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sf302-08p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg350x-24", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sf300-24mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sx550x-24ft", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sg550x-48", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sg550x-48p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sf302-08", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg300-28mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg500-52mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg300-10mpp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg550x-24mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sf302-08mpp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg350xg-24t", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sg550x-24mpp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sg300-28p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg350x-48", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "esw2-350g-52dc", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg300-10sfp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg355-10p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sg550x-24", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sf500-24p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sf500-48", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "esw2-550x-48", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg500x-24p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sf300-48", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg350-28p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sf300-24p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg500-28mpp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg350x-48p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sg300-28", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg300-52", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sx550x-24f", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sg500x-48p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "esw2-550x-48dc", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg300-10", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "esw2-350g-52", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sf302-08pp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg500xg-8f8t", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "sg350-28", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "sx550x-16ft", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.0.130" }, { "model": "series managed switches", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "3500" }, { "model": "series stackable managed switches", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "350x0" }, { "model": "series stackable managed switches", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "550x0" }, { "model": "esw2 series advanced switches", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "0" }, { "model": "small business series managed switch", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "3000" }, { "model": "small business series stackable managed switch", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "5000" }, { "model": "350 series managed switch", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "350x series stackable managed switch", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "550x series stackable managed switch", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "esw2 series expansion switch", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "small business 300 series managed switch", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "small business 500 series stackable managed switch", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "small business 350 series managed switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "small business 500 series stackable managed switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "esw2 series advanced switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "small business 550x series stackable managed switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "small business 350x series stackable managed switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "small business 300 series managed switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "small business series stackable managed switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5001.4.8.06" }, { "model": "small business series managed switch", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "3001.4.8.06" }, { "model": "esw2 series advanced switches", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "1.4.8.06" }, { "model": "series stackable managed switches", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "550x2.3.0.130" }, { "model": "series stackable managed switches", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "350x2.3.0.130" }, { "model": "series managed switches", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "3502.3.0.130" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-34211" }, { "db": "BID", "id": "100933" }, { "db": "JVNDB", "id": "JVNDB-2017-008421" }, { "db": "CNNVD", "id": "CNNVD-201709-1028" }, { "db": "NVD", "id": "CVE-2017-6720" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:small_business_350_series_managed_switches_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:small_business_350x_series_stackable_managed_switches_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:small_business_550x_series_stackable_managed_switches_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:esw2_series_advanced_switches_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:small_business_300_series_managed_switches_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:small_business_500_series_stackable_managed_switches_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-008421" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Alessandro Celestra of TLogos.", "sources": [ { "db": "BID", "id": "100933" } ], "trust": 0.3 }, "cve": "CVE-2017-6720", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "CVE-2017-6720", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-6720", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-34211", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "VHN-114923", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "id": "CVE-2017-6720", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-6720", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-6720", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2017-6720", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2017-34211", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201709-1028", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-114923", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-34211" }, { "db": "VULHUB", "id": "VHN-114923" }, { "db": "JVNDB", "id": "JVNDB-2017-008421" }, { "db": "CNNVD", "id": "CNNVD-201709-1028" }, { "db": "NVD", "id": "CVE-2017-6720" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the Secure Shell (SSH) subsystem of Cisco Small Business Managed Switches software could allow an authenticated, remote attacker to cause a reload of the affected switch, resulting in a denial of service (DoS) condition. The vulnerability is due to improper processing of SSH connections. An attacker could exploit this vulnerability by logging in to an affected switch via SSH and sending a malicious SSH message. This vulnerability affects the following Cisco products when SSH is enabled: Small Business 300 Series Managed Switches, Small Business 500 Series Stackable Managed Switches, 350 Series Managed Switches, 350X Series Stackable Managed Switches, 550X Series Stackable Managed Switches, ESW2 Series Advanced Switches. Cisco Bug IDs: CSCvb48377. plural Cisco The product contains a buffer error vulnerability. Vendors have confirmed this vulnerability Bug ID CSCvb48377 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. CiscoSmallBusiness300SeriesManagedSwitches, etc. are all Cisco (Cisco) switch devices. SecureShell (SSH) subsystem is one of the data encryption transmission subsystems. A denial of service vulnerability exists in the SSH subsystem of several Cisco products due to a program failing to properly handle SSH connections", "sources": [ { "db": "NVD", "id": "CVE-2017-6720" }, { "db": "JVNDB", "id": "JVNDB-2017-008421" }, { "db": "CNVD", "id": "CNVD-2017-34211" }, { "db": "BID", "id": "100933" }, { "db": "VULHUB", "id": "VHN-114923" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-6720", "trust": 3.4 }, { "db": "BID", "id": "100933", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2017-008421", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201709-1028", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-34211", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-114923", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-34211" }, { "db": "VULHUB", "id": "VHN-114923" }, { "db": "BID", "id": "100933" }, { "db": "JVNDB", "id": "JVNDB-2017-008421" }, { "db": "CNNVD", "id": "CNNVD-201709-1028" }, { "db": "NVD", "id": "CVE-2017-6720" } ] }, "id": "VAR-201709-1073", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-34211" }, { "db": "VULHUB", "id": "VHN-114923" } ], "trust": 1.03338293 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-34211" } ] }, "last_update_date": "2024-11-23T21:40:22.698000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20170920-sbms", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-sbms" }, { "title": "Patch for CiscoSmallBusinessManagedSwitches Denial of Service Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/104610" }, { "title": "Multiple Cisco product SSH Subsystem security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=75044" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-34211" }, { "db": "JVNDB", "id": "JVNDB-2017-008421" }, { "db": "CNNVD", "id": "CNNVD-201709-1028" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-114923" }, { "db": "JVNDB", "id": "JVNDB-2017-008421" }, { "db": "NVD", "id": "CVE-2017-6720" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170920-sbms" }, { "trust": 2.3, "url": "http://www.securityfocus.com/bid/100933" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-6720" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-6720" }, { "trust": 0.3, "url": "http://www.cisco.com/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-34211" }, { "db": "VULHUB", "id": "VHN-114923" }, { "db": "BID", "id": "100933" }, { "db": "JVNDB", "id": "JVNDB-2017-008421" }, { "db": "CNNVD", "id": "CNNVD-201709-1028" }, { "db": "NVD", "id": "CVE-2017-6720" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-34211" }, { "db": "VULHUB", "id": "VHN-114923" }, { "db": "BID", "id": "100933" }, { "db": "JVNDB", "id": "JVNDB-2017-008421" }, { "db": "CNNVD", "id": "CNNVD-201709-1028" }, { "db": "NVD", "id": "CVE-2017-6720" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-16T00:00:00", "db": "CNVD", "id": "CNVD-2017-34211" }, { "date": "2017-09-21T00:00:00", "db": "VULHUB", "id": "VHN-114923" }, { "date": "2017-09-20T00:00:00", "db": "BID", "id": "100933" }, { "date": "2017-10-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-008421" }, { "date": "2017-09-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201709-1028" }, { "date": "2017-09-21T05:29:01.043000", "db": "NVD", "id": "CVE-2017-6720" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-16T00:00:00", "db": "CNVD", "id": "CNVD-2017-34211" }, { "date": "2020-09-04T00:00:00", "db": "VULHUB", "id": "VHN-114923" }, { "date": "2017-09-20T00:00:00", "db": "BID", "id": "100933" }, { "date": "2017-10-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-008421" }, { "date": "2020-10-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201709-1028" }, { "date": "2024-11-21T03:30:22.600000", "db": "NVD", "id": "CVE-2017-6720" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201709-1028" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Cisco Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-008421" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201709-1028" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.