Lucene search

K
cveCiscoCVE-2018-0239
HistoryApr 19, 2018 - 8:29 p.m.

CVE-2018-0239

2018-04-1920:29:00
CWE-770
CWE-20
cisco
web.nvd.nist.gov
36
cisco
staros
cisco asr
vulnerability
denial of service
cve-2018-0239
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

61.9%

A vulnerability in the egress packet processing functionality of the Cisco StarOS operating system for Cisco Aggregation Services Router (ASR) 5700 Series devices and Virtualized Packet Core (VPC) System Software could allow an unauthenticated, remote attacker to cause an interface on the device to cease forwarding packets. The device may need to be manually reloaded to clear this Interface Forwarding Denial of Service condition. The vulnerability is due to the failure to properly check that the length of a packet to transmit does not exceed the maximum supported length of the network interface card (NIC). An attacker could exploit this vulnerability by sending a crafted IP packet or a series of crafted IP fragments through an interface on the targeted device. A successful exploit could allow the attacker to cause the network interface to cease forwarding packets. This vulnerability could be triggered by either IPv4 or IPv6 network traffic. This vulnerability affects the following Cisco products when they are running the StarOS operating system and a virtual interface card is installed on the device: Aggregation Services Router (ASR) 5700 Series, Virtualized Packet Core-Distributed Instance (VPC-DI) System Software, Virtualized Packet Core-Single Instance (VPC-SI) System Software. Cisco Bug IDs: CSCvf32385.

Affected configurations

Nvd
Node
ciscostarosMatch21.0.v0.65819
OR
ciscostarosMatch21.0.v4
OR
ciscostarosMatch21.1.v6
OR
ciscostarosMatch21.3.1
OR
ciscostarosMatch21.4.0
AND
ciscoasr_5700Match-
VendorProductVersionCPE
ciscostaros21.0.v0.65819cpe:2.3:o:cisco:staros:21.0.v0.65819:*:*:*:*:*:*:*
ciscostaros21.0.v4cpe:2.3:o:cisco:staros:21.0.v4:*:*:*:*:*:*:*
ciscostaros21.1.v6cpe:2.3:o:cisco:staros:21.1.v6:*:*:*:*:*:*:*
ciscostaros21.3.1cpe:2.3:o:cisco:staros:21.3.1:*:*:*:*:*:*:*
ciscostaros21.4.0cpe:2.3:o:cisco:staros:21.4.0:*:*:*:*:*:*:*
ciscoasr_5700-cpe:2.3:h:cisco:asr_5700:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco StarOS",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco StarOS"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

61.9%

Related for CVE-2018-0239