8.6
HIGH
CVE-2017-3883
Cisco AAA Brute Force Reload Vulnerability
Description

A vulnerability in the authentication, authorization, and accounting (AAA) implementation of Cisco Firepower Extensible Operating System (FXOS) and NX-OS System Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability occurs because AAA processes prevent the NX-OS System Manager from receiving keepalive messages when an affected device receives a high rate of login attempts, such as in a brute-force login attack. System memory can run low on the FXOS devices under the same conditions, which could cause the AAA process to unexpectedly restart or cause the device to reload. An attacker could exploit this vulnerability by performing a brute-force login attack against a device that is configured with AAA security services. A successful exploit could allow the attacker to cause the affected device to reload. This vulnerability affects the following Cisco products if they are running Cisco FXOS or NX-OS System Software that is configured for AAA services: Firepower 4100 Series Next-Generation Firewall, Firepower 9300 Security Appliance, Multilayer Director Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, Unified Computing System (UCS) 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCuq58760, CSCuq71257, CSCur97432, CSCus05214, CSCux54898, CSCvc33141, CSCvd36971, CSCve03660.

INFO

Published Date :

Oct. 19, 2017, 8:29 a.m.

Last Modified :

April 20, 2023, 3:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-3883 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco nx-os
2 Cisco firepower_extensible_operating_system
3 Cisco fxos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-3883.

URL Resource
http://www.securityfocus.com/bid/101493 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039614 Third Party Advisory VDB Entry
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03846en_us
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-aaavty Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-3883 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-3883 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Apr. 20, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:* versions from (including) 2.3 OR *cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:* versions from (including) 2.3
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-399 CWE-770
  • CVE Modified by [email protected]

    Jul. 29, 2018

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03846en_us [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 07, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/101493 No Types Assigned http://www.securityfocus.com/bid/101493 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1039614 No Types Assigned http://www.securitytracker.com/id/1039614 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-aaavty No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-aaavty Vendor Advisory
    Added CWE CWE-399
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:fxos:2.3:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:firepower_4100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:fxos:2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:5.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:6.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:6.3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:7.3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:8.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:8.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:4.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:cisco:nx-os:5.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_1100v:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:6.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:cisco:nx-os:7.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3016q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3064t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3064x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:7.0\(3\)i3\(1\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:5.2:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:nexus_2000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5010p_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_6000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_6004x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:7.1\(0.1\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000_10-slot:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000_18-slot:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000_9-slot:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:6.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:7.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:7.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:9500_r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:2.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:cisco:nx-os:2.5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:3.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:3.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ucs_6100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs_6200:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs_6300:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 23, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/101493 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039614 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-3883 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} -0.24%

score

0.61867

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability