Executive Summary

Summary
Title Cisco IOS XE Software Cisco Discovery Protocol Memory Leak Vulnerability
Informations
Name cisco-sa-20180926-cdp-memleak First vendor Publication 2018-09-26
Vendor Cisco Last vendor Modification 2018-09-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 6.1 Attack Range Adjacent network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Cisco Discovery Protocol (CDP) module of Cisco IOS XE Software Releases 16.6.1 and 16.6.2 could allow an unauthenticated, adjacent attacker to cause a memory leak that may lead to a denial of service (DoS) condition.

The vulnerability is due to incorrect processing of certain CDP packets. An attacker could exploit this vulnerability by sending certain CDP packets to an affected device. A successful exploit could cause an affected device to continuously consume memory and eventually result in a memory allocation failure that leads to a crash, triggering a reload of the affected device.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-cdp-memleak ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-cdp-memleak"]

This advisory is part of the September 26, 2018, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 13 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-69981"].

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJbq67mXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczFGoQAK6pNg+Eb1F4q134L2cVubkJASQk sSUQTfXZMrGar97CqPcHH6RBsiYh0dY5/33CZS6QbP3HSSZ5KCcmDWlvuxFcwhMq CqjPBTTkI9H+wqr/PDTQjzxkRf99aiuQhLsngq4SDB+77V7Yg7AuB+CO2dSEj0OM EAXs6VQRWmwHdwKOrXlrmQZEHN6b0ypwnVL2y0bUGB59e3KnvDly8SMJ0dReztC2 hU8nfVIMri6EeJUmx/5FJ9tEKmpU2W7JJOlVDjWnHAg6KiiGrIbJ9x2n/iO1rvZN kEGC0PMSMK68LnJgmDGKV4F93csNyYlthjllXulHJlDl1+gdM9reolutfsEp2d+O GQFFsntOoysUcX67pnVDZbSOccv3LQfkDPZyw1WWjxMRW4tjApHfDvFuDUWy/5N8 kN39HeCc4aP1ClA8zfYZGJTDIlgVhs398KLUhxDWq4pI31GlyMUpl1OvioyCE1WK YHb9iHWjxkdy7ZyqQ/yibDm/EDeNVr3g6uuMWRpi1fUf757HUJ6NL5vEgl7j8bWy j0TBSZzBSb/GP7L6wgAtcCsU3e5D/dIjs6lKhBY5iORZ3+Hg5cv8vicC7M9zlted Rb4GkthKtYIxls+krk1zd7d5I3Tyu6ZRtwH/46HqCAeslJrItqiJHy4y902wop0r UzdSOwU0zjkRVYXW =bf6R END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-772 Missing Release of Resource after Effective Lifetime

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-10-05 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180926-cdp-memleak.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-12-01 00:21:07
  • Multiple Updates
2018-10-05 21:21:50
  • Multiple Updates
2018-09-26 21:19:12
  • First insertion