Executive Summary

Informations
Name CVE-2018-0471 First vendor Publication 2018-10-05
Vendor Cve Last vendor Modification 2020-12-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 7.4
Base Score 7.4 Environmental Score 7.4
impact SubScore 4 Temporal Score 7.4
Exploitabality Sub Score 2.8
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 6.1 Attack Range Adjacent network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Cisco Discovery Protocol (CDP) module of Cisco IOS XE Software Releases 16.6.1 and 16.6.2 could allow an unauthenticated, adjacent attacker to cause a memory leak that may lead to a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain CDP packets. An attacker could exploit this vulnerability by sending certain CDP packets to an affected device. A successful exploit could cause an affected device to continuously consume memory and eventually result in a memory allocation failure that leads to a crash, triggering a reload of the affected device.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0471

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-772 Missing Release of Resource after Effective Lifetime

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-10-05 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180926-cdp-memleak.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105398
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
SECTRACK http://www.securitytracker.com/id/1041737

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 13:07:37
  • Multiple Updates
2021-04-22 02:21:37
  • Multiple Updates
2020-12-08 05:22:47
  • Multiple Updates
2020-09-30 12:19:56
  • Multiple Updates
2020-05-23 01:05:06
  • Multiple Updates
2019-10-10 05:20:13
  • Multiple Updates
2019-10-03 09:20:42
  • Multiple Updates
2018-12-01 00:19:00
  • Multiple Updates
2018-10-07 17:19:23
  • Multiple Updates
2018-10-05 21:19:40
  • First insertion