Executive Summary

Summary
Title Cisco IOS XE Software Simple Network Management Protocol Double-Free Denial of Service Vulnerability
Informations
Name cisco-sa-20180328-snmp-dos First vendor Publication 2018-03-28
Vendor Cisco Last vendor Modification 2018-03-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.3 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in Simple Network Management Protocol (SNMP) subsystem of Cisco IOS XE Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition.

The vulnerability is due to improper management of memory resources, referred to as a double free. An attacker could exploit this vulnerability by sending crafted SNMP packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.

To exploit this vulnerability via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for an affected system. To exploit this vulnerability via SNMP Version 3, the attacker must know the user credentials for the affected system.

Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-snmp-dos ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-snmp-dos"]

This advisory is part of the March 28, 2018, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 20 Cisco Security Advisories that describe 22 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: March 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-66682"].

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJau71RXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczgk0QAKNGdJYaMkUcykckNY5iX6ZaLBMl K+GyKkJZOFsK9fWSE4KweChc/eYzGxY97rAZIQEPvjC55QyM+VYO/LUhMXMm/qtK y92cWXbZ00EzCcvK+tlpZfLmpIh7z3BZOxSMrkDTrbfyotc92SsnXqldRoSTNy/a i1FdaWOmF/SAKDTo1fIUgwqPVrpqwRGy/eQ322ZQxRzO1DGSwx5KMtqHcyG9Kpw8 xr8lWnSdMhuZg8Vb0q0OY9TgPagIv6p9UtFOlplgDpVcsgjHehICk4tafcGnnR/H HXtpz+rO5V5R3VQmqMbMktNSWVm4/H9hOJCV8AEyH4cUXfQi4Q3Pb/U2giuh4ZLR ZBtKDmkDWcZXXEhsUIY9ZDvbwHUq0i9UsS5Gn7I85oSoLElrMWX+W+hPuUSaUUHE nca4PqG0b4pVy8wZbik8FCERS6Rk3vwmRPl1vXeTdbMo4sTRjPyrNC8fLZpZXP3h 7JXFDyZucQB0GVNqAn1goe2DVHkfkbEseBGBR/WNQ7NmIaqbXh6GpNkuHzj3cZsu Nw6hUPpRL/KXfxQjA2ZEEVmCEEyW8TZilqYNyt5i+zJ5WDlaJIklYJYG+RZRs5Qz Sfm/G8ijKOSwMIWgKl5ifHAUjTxCvlnQ6OMpFmQfQ+0R3Ql5XgJwhbcK+8evqEYu vWhZpzg+F5IFM/yA =lfj7 END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-415 Double Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Snort® IPS/IDS

Date Description
2020-12-05 Cisco IOS SNMP natPoolRange OID denial of service attempt
RuleID : 46105 - Revision : 1 - Type : PROTOCOL-SNMP

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-12-05 21:23:46
  • Multiple Updates
2018-04-24 00:21:09
  • Multiple Updates
2018-03-29 05:20:10
  • Multiple Updates
2018-03-28 21:19:08
  • First insertion