var-201709-1081
Vulnerability from variot
A vulnerability in the TCP throttling process for Cisco IoT Field Network Director (IoT-FND) could allow an unauthenticated, remote attacker to cause the system to consume additional memory, eventually forcing the device to restart, aka Memory Exhaustion. The vulnerability is due to insufficient rate-limiting protection. An attacker could exploit this vulnerability by sending a high rate of TCP packets to a specific group of open listening ports on a targeted device. An exploit could allow the attacker to cause the system to consume additional memory. If enough available memory is consumed, the system will restart, creating a temporary denial of service (DoS) condition. The DoS condition will end after the device has finished the restart process. This vulnerability affects the following Cisco products: Connected Grid Network Management System, if running a software release prior to IoT-FND Release 4.0; IoT Field Network Director, if running a software release prior to IoT-FND Release 4.0. Cisco Bug IDs: CSCvc77164. Vendors have confirmed this vulnerability Bug ID CSCvc77164 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. The system has functions such as equipment management, asset tracking and intelligent metering.
Prior to Cisco IoT-FND 4.0, the TCP throttling process had a denial of service vulnerability, which originated from the program's insufficient execution rate limiting protection. Successful exploitation of the issue will cause excessive memory consumption and restart the affected application, resulting in a denial-of-service condition
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201709-1081", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "connected grid network management system", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "3.0\\(0.54\\)" }, { "model": "iot field network director", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "3.2.0-182" }, { "model": "connected grid network management system", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "iot field network director", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "iot field network director", "scope": "lt", "trust": 0.6, "vendor": "cisco", "version": "4.0" }, { "model": "connected grid network management system", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3.0\\(0.54\\)" }, { "model": "iot field network director", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3.2.0-182" }, { "model": "network level service", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2(0.122)" }, { "model": "iot field network director", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "network level service", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.0(0.112)" }, { "model": "iot field network director", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.0" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-32525" }, { "db": "BID", "id": "100641" }, { "db": "JVNDB", "id": "JVNDB-2017-007989" }, { "db": "NVD", "id": "CVE-2017-6780" }, { "db": "CNNVD", "id": "CNNVD-201709-220" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:iot_field_network_director:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.2.0-182", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:connected_grid_network_management_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.0\\(0.54\\)", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-6780" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "100641" } ], "trust": 0.3 }, "cve": "CVE-2017-6780", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-6780", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-32525", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-114983", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-6780", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-6780", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2017-32525", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201709-220", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-114983", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-32525" }, { "db": "VULHUB", "id": "VHN-114983" }, { "db": "JVNDB", "id": "JVNDB-2017-007989" }, { "db": "NVD", "id": "CVE-2017-6780" }, { "db": "CNNVD", "id": "CNNVD-201709-220" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the TCP throttling process for Cisco IoT Field Network Director (IoT-FND) could allow an unauthenticated, remote attacker to cause the system to consume additional memory, eventually forcing the device to restart, aka Memory Exhaustion. The vulnerability is due to insufficient rate-limiting protection. An attacker could exploit this vulnerability by sending a high rate of TCP packets to a specific group of open listening ports on a targeted device. An exploit could allow the attacker to cause the system to consume additional memory. If enough available memory is consumed, the system will restart, creating a temporary denial of service (DoS) condition. The DoS condition will end after the device has finished the restart process. This vulnerability affects the following Cisco products: Connected Grid Network Management System, if running a software release prior to IoT-FND Release 4.0; IoT Field Network Director, if running a software release prior to IoT-FND Release 4.0. Cisco Bug IDs: CSCvc77164. Vendors have confirmed this vulnerability Bug ID CSCvc77164 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. The system has functions such as equipment management, asset tracking and intelligent metering. \n\nPrior to Cisco IoT-FND 4.0, the TCP throttling process had a denial of service vulnerability, which originated from the program\u0027s insufficient execution rate limiting protection. \nSuccessful exploitation of the issue will cause excessive memory consumption and restart the affected application, resulting in a denial-of-service condition", "sources": [ { "db": "NVD", "id": "CVE-2017-6780" }, { "db": "JVNDB", "id": "JVNDB-2017-007989" }, { "db": "CNVD", "id": "CNVD-2017-32525" }, { "db": "CNNVD", "id": "CNNVD-201709-220" }, { "db": "BID", "id": "100641" }, { "db": "VULHUB", "id": "VHN-114983" } ], "trust": 3.06 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-6780", "trust": 3.4 }, { "db": "BID", "id": "100641", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2017-007989", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201709-220", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-32525", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-114983", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-32525" }, { "db": "VULHUB", "id": "VHN-114983" }, { "db": "BID", "id": "100641" }, { "db": "JVNDB", "id": "JVNDB-2017-007989" }, { "db": "NVD", "id": "CVE-2017-6780" }, { "db": "CNNVD", "id": "CNNVD-201709-220" } ] }, "id": "VAR-201709-1081", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-32525" }, { "db": "VULHUB", "id": "VHN-114983" } ], "trust": 1.3509433999999998 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "IoT" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-32525" } ] }, "last_update_date": "2023-12-18T12:19:28.394000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20170906-fnd", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170906-fnd" }, { "title": "Patch for Cisco IoT Field Network Director Denial of Service Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/104293" }, { "title": "Cisco IoT Field Network Director Remediation of resource management error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=100029" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-32525" }, { "db": "JVNDB", "id": "JVNDB-2017-007989" }, { "db": "CNNVD", "id": "CNNVD-201709-220" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-770", "trust": 1.1 }, { "problemtype": "CWE-399", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-114983" }, { "db": "JVNDB", "id": "JVNDB-2017-007989" }, { "db": "NVD", "id": "CVE-2017-6780" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/100641" }, { "trust": 2.0, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170906-fnd" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-6780" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-6780" }, { "trust": 0.3, "url": "http://www.cisco.com/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-32525" }, { "db": "VULHUB", "id": "VHN-114983" }, { "db": "BID", "id": "100641" }, { "db": "JVNDB", "id": "JVNDB-2017-007989" }, { "db": "NVD", "id": "CVE-2017-6780" }, { "db": "CNNVD", "id": "CNNVD-201709-220" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-32525" }, { "db": "VULHUB", "id": "VHN-114983" }, { "db": "BID", "id": "100641" }, { "db": "JVNDB", "id": "JVNDB-2017-007989" }, { "db": "NVD", "id": "CVE-2017-6780" }, { "db": "CNNVD", "id": "CNNVD-201709-220" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-02T00:00:00", "db": "CNVD", "id": "CNVD-2017-32525" }, { "date": "2017-09-07T00:00:00", "db": "VULHUB", "id": "VHN-114983" }, { "date": "2017-09-06T00:00:00", "db": "BID", "id": "100641" }, { "date": "2017-10-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-007989" }, { "date": "2017-09-07T21:29:00.740000", "db": "NVD", "id": "CVE-2017-6780" }, { "date": "2017-09-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201709-220" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-02T00:00:00", "db": "CNVD", "id": "CNVD-2017-32525" }, { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-114983" }, { "date": "2017-09-06T00:00:00", "db": "BID", "id": "100641" }, { "date": "2017-10-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-007989" }, { "date": "2019-10-09T23:29:17.280000", "db": "NVD", "id": "CVE-2017-6780" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201709-220" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201709-220" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco IoT Field Network Director Resource management vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-007989" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201709-220" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.