Lucene search

K
cveCiscoCVE-2018-0161
HistoryMar 28, 2018 - 10:29 p.m.

CVE-2018-0161

2018-03-2822:29:00
CWE-399
cisco
web.nvd.nist.gov
861
In Wild
cisco
ios
software
vulnerability
snmp
denial of service
cisco catalyst switches
nvd
cve-2018-0161

CVSS2

6.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:N/I:N/A:C

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H

AI Score

6.4

Confidence

High

EPSS

0.003

Percentile

71.5%

A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS Software running on certain models of Cisco Catalyst Switches could allow an authenticated, remote attacker to cause a denial of service (DoS) condition, aka a GET MIB Object ID Denial of Service Vulnerability. The vulnerability is due to a condition that could occur when the affected software processes an SNMP read request that contains a request for the ciscoFlashMIB object ID (OID). An attacker could trigger this vulnerability by issuing an SNMP GET request for the ciscoFlashMIB OID on an affected device. A successful exploit could cause the affected device to restart due to a SYS-3-CPUHOG. This vulnerability affects the following Cisco devices if they are running a vulnerable release of Cisco IOS Software and are configured to use SNMP Version 2 (SNMPv2) or SNMP Version 3 (SNMPv3): Cisco Catalyst 2960-L Series Switches, Cisco Catalyst Digital Building Series Switches 8P, Cisco Catalyst Digital Building Series Switches 8U. Cisco Bug IDs: CSCvd89541.

Affected configurations

Nvd
Node
ciscoiosMatch15.2\(5\)e
AND
ciscocatalyst_2960l-16ps-llMatch-
OR
ciscocatalyst_2960l-16ts-llMatch-
OR
ciscocatalyst_2960l-24pq-llMatch-
OR
ciscocatalyst_2960l-24ps-llMatch-
OR
ciscocatalyst_2960l-24tq-llMatch-
OR
ciscocatalyst_2960l-24ts-llMatch-
OR
ciscocatalyst_2960l-48pq-llMatch-
OR
ciscocatalyst_2960l-48ps-llMatch-
OR
ciscocatalyst_2960l-48tq-llMatch-
OR
ciscocatalyst_2960l-48ts-llMatch-
OR
ciscocatalyst_2960l-8ps-llMatch-
OR
ciscocatalyst_2960l-8ts-llMatch-
OR
ciscocatalyst_digital_building_series_switches-8pMatch-
OR
ciscocatalyst_digital_building_series_switches-8uMatch-
VendorProductVersionCPE
ciscoios15.2(5)ecpe:2.3:o:cisco:ios:15.2\(5\)e:*:*:*:*:*:*:*
ciscocatalyst_2960l-16ps-ll-cpe:2.3:h:cisco:catalyst_2960l-16ps-ll:-:*:*:*:*:*:*:*
ciscocatalyst_2960l-16ts-ll-cpe:2.3:h:cisco:catalyst_2960l-16ts-ll:-:*:*:*:*:*:*:*
ciscocatalyst_2960l-24pq-ll-cpe:2.3:h:cisco:catalyst_2960l-24pq-ll:-:*:*:*:*:*:*:*
ciscocatalyst_2960l-24ps-ll-cpe:2.3:h:cisco:catalyst_2960l-24ps-ll:-:*:*:*:*:*:*:*
ciscocatalyst_2960l-24tq-ll-cpe:2.3:h:cisco:catalyst_2960l-24tq-ll:-:*:*:*:*:*:*:*
ciscocatalyst_2960l-24ts-ll-cpe:2.3:h:cisco:catalyst_2960l-24ts-ll:-:*:*:*:*:*:*:*
ciscocatalyst_2960l-48pq-ll-cpe:2.3:h:cisco:catalyst_2960l-48pq-ll:-:*:*:*:*:*:*:*
ciscocatalyst_2960l-48ps-ll-cpe:2.3:h:cisco:catalyst_2960l-48ps-ll:-:*:*:*:*:*:*:*
ciscocatalyst_2960l-48tq-ll-cpe:2.3:h:cisco:catalyst_2960l-48tq-ll:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 151

CNA Affected

[
  {
    "product": "Cisco IOS",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco IOS"
      }
    ]
  }
]

CVSS2

6.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:N/I:N/A:C

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H

AI Score

6.4

Confidence

High

EPSS

0.003

Percentile

71.5%