6.8
CVSSv2

CVE-2017-6720

Published: 21/09/2017 Updated: 04/09/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:C

Vulnerability Summary

A vulnerability in the Secure Shell (SSH) subsystem of Cisco Small Business Managed Switches software could allow an authenticated, remote malicious user to cause a reload of the affected switch, resulting in a denial of service (DoS) condition. The vulnerability is due to improper processing of SSH connections. An attacker could exploit this vulnerability by logging in to an affected switch via SSH and sending a malicious SSH message. This vulnerability affects the following Cisco products when SSH is enabled: Small Business 300 Series Managed Switches, Small Business 500 Series Stackable Managed Switches, 350 Series Managed Switches, 350X Series Stackable Managed Switches, 550X Series Stackable Managed Switches, ESW2 Series Advanced Switches. Cisco Bug IDs: CSCvb48377.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco sf302-08pp_firmware

cisco sf302-08mpp_firmware

cisco sg300-10pp_firmware

cisco sg300-10mpp_firmware

cisco sf300-24pp_firmware

cisco sf300-48pp_firmware

cisco sg300-28pp_firmware

cisco sf300-08_firmware

cisco sf300-48p_firmware

cisco sg300-10mp_firmware

cisco sg300-10p_firmware

cisco sg300-10_firmware

cisco sg300-28p_firmware

cisco sf300-24p_firmware

cisco sf302-08mp_firmware

cisco sg300-28_firmware

cisco sf300-48_firmware

cisco sg300-20_firmware

cisco sf302-08p_firmware

cisco sg300-52_firmware

cisco sf300-24_firmware

cisco sf302-08_firmware

cisco sf300-24mp_firmware

cisco sg300-10sfp_firmware

cisco sg300-28mp_firmware

cisco sg300-52p_firmware

cisco sg300-52mp_firmware

cisco sg500-28mpp_firmware

cisco sg500-52mp_firmware

cisco sg500xg-8f8t_firmware

cisco sf500-24_firmware

cisco sf500-24p_firmware

cisco sf500-48_firmware

cisco sf500-48p_firmware

cisco sg500-28_firmware

cisco sg500-28p_firmware

cisco sg500-52_firmware

cisco sg500-52p_firmware

cisco sg500x-24_firmware

cisco sg500x-24p_firmware

cisco sg500x-48_firmware

cisco sg500x-48p_firmware

cisco esw2-350g-52_firmware

cisco esw2-350g-52dc_firmware

cisco esw2-550x-48_firmware

cisco esw2-550x-48dc_firmware

cisco sg350-10_firmware

cisco sg350-10p_firmware

cisco sg350-10mp_firmware

cisco sg355-10p_firmware

cisco sg350-28_firmware

cisco sg350-28p_firmware

cisco sg350-28mp_firmware

cisco sf350-48_firmware

cisco sf350-48p_firmware

cisco sf350-48mp_firmware

cisco sg350xg-2f10_firmware

cisco sg350xg-24f_firmware

cisco sg350xg-24t_firmware

cisco sg350xg-48t_firmware

cisco sg350x-24_firmware

cisco sg350x-24p_firmware

cisco sg350x-24mp_firmware

cisco sg350x-48_firmware

cisco sg350x-48p_firmware

cisco sg350x-48mp_firmware

cisco sx550x-16ft_firmware

cisco sx550x-24ft_firmware

cisco sx550x-12f_firmware

cisco sx550x-24f_firmware

cisco sx550x-24_firmware

cisco sx550x-52_firmware

cisco sg550x-24_firmware

cisco sg550x-24p_firmware

cisco sg550x-24mp_firmware

cisco sg550x-24mpp_firmware

cisco sg550x-48_firmware

cisco sg550x-48p_firmware

cisco sg550x-48mp_firmware

cisco sf550x-24_firmware

cisco sf550x-24p_firmware

cisco sf550x-24mp_firmware

cisco sf550x-48_firmware

cisco sf550x-48p_firmware

cisco sf550x-48mp_firmware

Vendor Advisories

A vulnerability in the Secure Shell (SSH) subsystem of Cisco Small Business Managed Switches software could allow an authenticated, remote attacker to cause a reload of the affected switch, resulting in a denial of service (DoS) condition The vulnerability is due to improper processing of SSH connections An attacker could exploit this vulnerabil ...