Lucene search

K
cveCiscoCVE-2018-0160
HistoryMar 28, 2018 - 10:29 p.m.

CVE-2018-0160

2018-03-2822:29:00
CWE-415
cisco
web.nvd.nist.gov
44
2
cisco
ios xe
snmp
vulnerability
dos
cve-2018-0160
nvd

CVSS2

6.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:N/I:N/A:C

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

50.2%

A vulnerability in Simple Network Management Protocol (SNMP) subsystem of Cisco IOS XE Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper management of memory resources, referred to as a double free. An attacker could exploit this vulnerability by sending crafted SNMP packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. To exploit this vulnerability via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for an affected system. To exploit this vulnerability via SNMP Version 3, the attacker must know the user credentials for the affected system. This vulnerability affects Cisco devices that are running a vulnerable release of Cisco IOS XE Software, have been configured to be queried over SNMP, and have Network Address Translation (NAT) enabled. Cisco Bug IDs: CSCve75818.

Affected configurations

Nvd
Node
ciscoios_xeMatch15.5\(3\)s
AND
ciscoasr_901-12c-f-dMatch-
OR
ciscoasr_901-12c-ft-dMatch-
OR
ciscoasr_901-4c-f-dMatch-
OR
ciscoasr_901-4c-ft-dMatch-
OR
ciscoasr_901-6cz-f-aMatch-
OR
ciscoasr_901-6cz-f-dMatch-
OR
ciscoasr_901-6cz-fs-aMatch-
OR
ciscoasr_901-6cz-fs-dMatch-
OR
ciscoasr_901-6cz-ft-aMatch-
OR
ciscoasr_901-6cz-ft-dMatch-
OR
ciscoasr_901s-2sg-f-ahMatch-
OR
ciscoasr_901s-2sg-f-dMatch-
OR
ciscoasr_901s-3sg-f-ahMatch-
OR
ciscoasr_901s-3sg-f-dMatch-
OR
ciscoasr_901s-4sg-f-dMatch-
OR
ciscome_3600x-24cx-mMatch-
OR
ciscome_3600x-24fs-mMatch-
OR
ciscome_3600x-24ts-mMatch-
OR
ciscome_3800x-24fs-mMatch-
VendorProductVersionCPE
ciscoios_xe15.5(3)scpe:2.3:o:cisco:ios_xe:15.5\(3\)s:*:*:*:*:*:*:*
ciscoasr_901-12c-f-d-cpe:2.3:h:cisco:asr_901-12c-f-d:-:*:*:*:*:*:*:*
ciscoasr_901-12c-ft-d-cpe:2.3:h:cisco:asr_901-12c-ft-d:-:*:*:*:*:*:*:*
ciscoasr_901-4c-f-d-cpe:2.3:h:cisco:asr_901-4c-f-d:-:*:*:*:*:*:*:*
ciscoasr_901-4c-ft-d-cpe:2.3:h:cisco:asr_901-4c-ft-d:-:*:*:*:*:*:*:*
ciscoasr_901-6cz-f-a-cpe:2.3:h:cisco:asr_901-6cz-f-a:-:*:*:*:*:*:*:*
ciscoasr_901-6cz-f-d-cpe:2.3:h:cisco:asr_901-6cz-f-d:-:*:*:*:*:*:*:*
ciscoasr_901-6cz-fs-a-cpe:2.3:h:cisco:asr_901-6cz-fs-a:-:*:*:*:*:*:*:*
ciscoasr_901-6cz-fs-d-cpe:2.3:h:cisco:asr_901-6cz-fs-d:-:*:*:*:*:*:*:*
ciscoasr_901-6cz-ft-a-cpe:2.3:h:cisco:asr_901-6cz-ft-a:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 201

CNA Affected

[
  {
    "product": "Cisco IOS XE",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco IOS XE"
      }
    ]
  }
]

Social References

More

CVSS2

6.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:N/I:N/A:C

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

50.2%

Related for CVE-2018-0160