CVE-2017-3878

A Denial of Service vulnerability in the Telnet remote login functionality of Cisco NX-OS Software running on Cisco Nexus 9000 Series Switches could allow an unauthenticated, remote attacker to cause a Telnet process used for login to terminate unexpectedly and the login attempt to fail. There is no impact to user traffic flowing through the device. Affected Products: This vulnerability affects Cisco Nexus 9000 Series Switches that are running Cisco NX-OS Software and are configured to allow remote Telnet connections to the device. More Information: CSCux46778. Known Affected Releases: 7.0(3)I3(0.170). Known Fixed Releases: 7.0(3)I3(1) 7.0(3)I3(0.257) 7.0(3)I3(0.255) 7.0(3)I2(2e) 7.0(3)F1(1.22) 7.0(3)F1(1).
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:nx-os:7.0\(3\)i3\(0.170\):*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:nexus_92160yc_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:nexus_92300yc_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:nexus_92304qc_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:nexus_9236c_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:nexus_9272q_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:nexus_93108tc-ex_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:nexus_93120tx_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:nexus_93128tx_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:nexus_93180lc-ex_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:nexus_93180yc-ex_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:nexus_9332pq_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:nexus_9336pq_aci_spine_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:nexus_9372px-e_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:nexus_9372px_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:nexus_9372tx-e_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:nexus_9372tx_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:nexus_9396px_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:nexus_9396tx_switch:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:nexus_9508_switch:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-17 22:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-3878

Mitre link : CVE-2017-3878

CVE.ORG link : CVE-2017-3878


JSON object : View

Products Affected

cisco

  • nexus_9372px_switch
  • nexus_93120tx_switch
  • nexus_9236c_switch
  • nexus_93128tx_switch
  • nexus_9396tx_switch
  • nexus_9332pq_switch
  • nexus_9336pq_aci_spine_switch
  • nexus_92304qc_switch
  • nexus_92300yc_switch
  • nexus_93180yc-ex_switch
  • nexus_9372tx-e_switch
  • nexus_9272q_switch
  • nexus_93180lc-ex_switch
  • nexus_9372tx_switch
  • nexus_93108tc-ex_switch
  • nexus_9396px_switch
  • nexus_92160yc_switch
  • nx-os
  • nexus_9372px-e_switch
  • nexus_9508_switch
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer