Lucene search

K
ciscoCiscoCISCO-SA-20190515-SB-SNMPDOS
HistoryMay 15, 2019 - 4:00 p.m.

Cisco Small Business Series Switches Simple Network Management Protocol Denial of Service Vulnerability

2019-05-1516:00:00
tools.cisco.com
29

EPSS

0.001

Percentile

45.2%

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco Small Business Sx200, Sx300, Sx500, ESW2 Series Managed Switches and Small Business Sx250, Sx350, Sx550 Series Switches could allow an authenticated, remote attacker to cause the SNMP application of an affected device to cease processing traffic, resulting in the CPU utilization reaching one hundred percent. Manual intervention may be required before a device resumes normal operations.

The vulnerability is due to improper validation of SNMP protocol data units (PDUs) in SNMP packets. An attacker could exploit this vulnerability by sending a malicious SNMP packet to an affected device. A successful exploit could allow the attacker to cause the device to cease forwarding traffic, which could result in a denial of service (DoS) condition.

Cisco has released firmware updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-sb-snmpdos [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-sb-snmpdos”]

Affected configurations

Vulners
Node
ciscocisco_550x_series_stackable_managed_switchesMatchany
OR
ciscociscoMatch550x_series_stackable_managed_switches
VendorProductVersionCPE
ciscocisco_550x_series_stackable_managed_switchesanycpe:2.3:a:cisco:cisco_550x_series_stackable_managed_switches:any:*:*:*:*:*:*:*
ciscocisco550x_series_stackable_managed_switchescpe:2.3:a:cisco:cisco:550x_series_stackable_managed_switches:*:*:*:*:*:*:*

EPSS

0.001

Percentile

45.2%

Related for CISCO-SA-20190515-SB-SNMPDOS