5.3
MEDIUM
CVE-2017-3878
Cisco Nexus 9000 Series Switches Telnet Denial of Service
Description

A Denial of Service vulnerability in the Telnet remote login functionality of Cisco NX-OS Software running on Cisco Nexus 9000 Series Switches could allow an unauthenticated, remote attacker to cause a Telnet process used for login to terminate unexpectedly and the login attempt to fail. There is no impact to user traffic flowing through the device. Affected Products: This vulnerability affects Cisco Nexus 9000 Series Switches that are running Cisco NX-OS Software and are configured to allow remote Telnet connections to the device. More Information: CSCux46778. Known Affected Releases: 7.0(3)I3(0.170). Known Fixed Releases: 7.0(3)I3(1) 7.0(3)I3(0.257) 7.0(3)I3(0.255) 7.0(3)I2(2e) 7.0(3)F1(1.22) 7.0(3)F1(1).

INFO

Published Date :

March 17, 2017, 10:59 p.m.

Last Modified :

July 12, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-3878 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco nx-os
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-3878.

URL Resource
http://www.securityfocus.com/bid/96927 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038047
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-nss Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-3878 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-3878 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 12, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038047 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 21, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type http://www.securityfocus.com/bid/96927 No Types Assigned http://www.securityfocus.com/bid/96927 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-nss No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-nss Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:7.0\(3\)i3\(0.170\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_92160yc_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_92300yc_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_92304qc_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9236c_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9272q_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93108tc-ex_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93120tx_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93128tx_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93180lc-ex_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93180yc-ex_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9332pq_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9336pq_aci_spine_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9372px-e_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9372px_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9372tx-e_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9372tx_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9396px_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9396tx_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9508_switch:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 21, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/96927 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.00%

score

0.58311

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability