Denial of service in Cisco IoT Field Network Director



Published: 2017-09-07
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-6780
CWE-ID CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco IoT Field Network Director
Web applications / Remote management & hosting panels

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Resource exhaustion

EUVDB-ID: #VU8159

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6780

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the TCP throttling process due to insufficient rate-limiting protection. A remote attacker can send a high rate of TCP packets to a specific group of open listening ports, trigger memory exhaustion and cause the system to restart.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update to version 4.0(0.112).

Vulnerable software versions

Cisco IoT Field Network Director: 3.2.0.122

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-fnd?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20IoT%20Field%20Network%20Director%20Memory%20Exhaustion%20Denial%20of%20Service%20Vulnerability&vs_k=1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###