ID

VAR-201705-3660


CVE

CVE-2017-6641


TITLE

Cisco Remote Expert Manager Software TCP Vulnerability related to resource management in connection processing function

Trust: 0.8

sources: JVNDB: JVNDB-2017-004241

DESCRIPTION

A vulnerability in the TCP connection handling functionality of Cisco Remote Expert Manager Software 11.0.0 could allow an unauthenticated, remote attacker to disable TCP ports and cause a denial of service (DoS) condition on an affected system. The vulnerability is due to a lack of rate-limiting functionality in the TCP Listen application of the affected software. An attacker could exploit this vulnerability by sending a crafted TCP traffic stream in which specific types of TCP packets are flooded to an affected device, for example a TCP packet stream in which the TCP FIN bit is set in all the TCP packets. A successful exploit could allow the attacker to cause certain TCP listening ports on the affected system to stop accepting incoming connections for a period of time or until the affected device is restarted, resulting in a DoS condition. In addition, system resources, such as CPU and memory, could be exhausted during the attack. Cisco Bug IDs: CSCva29806. Vendors have confirmed this vulnerability Bug ID CSCva29806 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. An attacker can exploit this issue to restart the affected device, denying service to legitimate users. The software features collaboration features such as remote screen sharing, screen annotation, and session recording

Trust: 1.98

sources: NVD: CVE-2017-6641 // JVNDB: JVNDB-2017-004241 // BID: 98532 // VULHUB: VHN-114844

AFFECTED PRODUCTS

vendor:ciscomodel:remote expert managerscope:eqversion:11.0.0

Trust: 1.6

vendor:ciscomodel:remote expert manager softwarescope:eqversion:11.0.0

Trust: 0.8

vendor:ciscomodel:remote expert managerscope:eqversion:11.0

Trust: 0.3

sources: BID: 98532 // JVNDB: JVNDB-2017-004241 // CNNVD: CNNVD-201705-907 // NVD: CVE-2017-6641

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-6641
value: HIGH

Trust: 1.0

NVD: CVE-2017-6641
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201705-907
value: HIGH

Trust: 0.6

VULHUB: VHN-114844
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-6641
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-114844
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-6641
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-114844 // JVNDB: JVNDB-2017-004241 // CNNVD: CNNVD-201705-907 // NVD: CVE-2017-6641

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.9

problemtype:CWE-770

Trust: 1.1

sources: VULHUB: VHN-114844 // JVNDB: JVNDB-2017-004241 // NVD: CVE-2017-6641

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201705-907

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201705-907

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-004241

PATCH

title:cisco-sa-20170517-rem1url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem1

Trust: 0.8

sources: JVNDB: JVNDB-2017-004241

EXTERNAL IDS

db:NVDid:CVE-2017-6641

Trust: 2.8

db:BIDid:98532

Trust: 2.0

db:JVNDBid:JVNDB-2017-004241

Trust: 0.8

db:CNNVDid:CNNVD-201705-907

Trust: 0.7

db:VULHUBid:VHN-114844

Trust: 0.1

sources: VULHUB: VHN-114844 // BID: 98532 // JVNDB: JVNDB-2017-004241 // CNNVD: CNNVD-201705-907 // NVD: CVE-2017-6641

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170517-rem1

Trust: 2.0

url:http://www.securityfocus.com/bid/98532

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-6641

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-6641

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-114844 // BID: 98532 // JVNDB: JVNDB-2017-004241 // CNNVD: CNNVD-201705-907 // NVD: CVE-2017-6641

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 98532

SOURCES

db:VULHUBid:VHN-114844
db:BIDid:98532
db:JVNDBid:JVNDB-2017-004241
db:CNNVDid:CNNVD-201705-907
db:NVDid:CVE-2017-6641

LAST UPDATE DATE

2025-04-20T23:22:22.236000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-114844date:2019-10-09T00:00:00
db:BIDid:98532date:2017-05-17T00:00:00
db:JVNDBid:JVNDB-2017-004241date:2017-06-20T00:00:00
db:CNNVDid:CNNVD-201705-907date:2019-10-17T00:00:00
db:NVDid:CVE-2017-6641date:2025-04-20T01:37:25.860

SOURCES RELEASE DATE

db:VULHUBid:VHN-114844date:2017-05-22T00:00:00
db:BIDid:98532date:2017-05-17T00:00:00
db:JVNDBid:JVNDB-2017-004241date:2017-06-20T00:00:00
db:CNNVDid:CNNVD-201705-907date:2017-05-22T00:00:00
db:NVDid:CVE-2017-6641date:2017-05-22T01:29:00.477