CVE-2017-6780

A vulnerability in the TCP throttling process for Cisco IoT Field Network Director (IoT-FND) could allow an unauthenticated, remote attacker to cause the system to consume additional memory, eventually forcing the device to restart, aka Memory Exhaustion. The vulnerability is due to insufficient rate-limiting protection. An attacker could exploit this vulnerability by sending a high rate of TCP packets to a specific group of open listening ports on a targeted device. An exploit could allow the attacker to cause the system to consume additional memory. If enough available memory is consumed, the system will restart, creating a temporary denial of service (DoS) condition. The DoS condition will end after the device has finished the restart process. This vulnerability affects the following Cisco products: Connected Grid Network Management System, if running a software release prior to IoT-FND Release 4.0; IoT Field Network Director, if running a software release prior to IoT-FND Release 4.0. Cisco Bug IDs: CSCvc77164.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:connected_grid_network_management_system:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:iot_field_network_director:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-07 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-6780

Mitre link : CVE-2017-6780

CVE.ORG link : CVE-2017-6780


JSON object : View

Products Affected

cisco

  • connected_grid_network_management_system
  • iot_field_network_director
CWE
CWE-770

Allocation of Resources Without Limits or Throttling

CWE-399

Resource Management Errors