Cisco NX-OS up to 4.0 on Nexus 5000 denial of service

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.2$0-$5k0.00

A vulnerability was found in Cisco NX-OS up to 4.0 on Nexus 5000 (Router Operating System). It has been classified as critical. This affects an unknown function. The manipulation with an unknown input leads to a denial of service vulnerability. CWE is classifying the issue as CWE-404. The product does not release or incorrectly releases a resource before it is made available for re-use. This is going to have an impact on availability. The summary by CVE is:

Unspecified vulnerability in Cisco NX-OS before 4.0(1a)N2(1), when running on Nexus 5000 platforms, allows remote attackers to cause a denial of service (crash) via an unspecified "sequence of TCP packets" related to "TCP State manipulation," possibly related to separate attacks against CVE-2008-4609.

The weakness was published 09/08/2009 with Cisco (Website). It is possible to read the advisory at cisco.com. This vulnerability is uniquely identified as CVE-2009-0627. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1499 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 49038 (TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products - Cisco Systems), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CISCO. The commercial vulnerability scanner Qualys is able to test this issue with plugin 43162 (Cisco IOS Software TCP State Manipulation Denial of Service Vulnerabilities (cisco-sa-20090908-tcp24)).

Upgrading to version 4.0(1a)N2(1) eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (53100) and Tenable (49038). Similar entry is available at 5755.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.2

VulDB Base Score: 7.5
VulDB Temp Score: 7.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Denial of service
CWE: CWE-404
ATT&CK: T1499

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 49038
Nessus Name: TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products - Cisco Systems
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: NX-OS 4.0(1a)N2(1)

Timelineinfo

02/18/2009 🔍
03/25/2009 +35 days 🔍
09/08/2009 +167 days 🔍
09/08/2009 +0 days 🔍
09/08/2009 +0 days 🔍
09/15/2009 +7 days 🔍
03/18/2015 +2010 days 🔍
08/22/2021 +2349 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: cisco.com
Organization: Cisco
Status: Not defined

CVE: CVE-2009-0627 (🔍)
X-Force: 53100
Vulnerability Center: 23517 - [cisco-sa-20090908-tcp24] Cisco NX-OS < 4.0(1a)N2(1) on Nexus 5000 TCP State Vulnerability, High
SecurityFocus: 36303 - Cisco Nexus 5000 TCP Packet Remote Denial of Service Vulnerability

See also: 🔍

Entryinfo

Created: 03/18/2015 15:15
Updated: 08/22/2021 08:57
Changes: 03/18/2015 15:15 (58), 05/04/2019 19:08 (9), 08/22/2021 08:54 (2), 08/22/2021 08:57 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!