Executive Summary

Summary
Title Cisco Small Business Series Switches Simple Network Management Protocol Denial of Service Vulnerability
Informations
Name cisco-sa-20190515-sb-snmpdos First vendor Publication 2019-05-15
Vendor Cisco Last vendor Modification 2019-05-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco Small Business Sx200, Sx300, Sx500, ESW2 Series Managed Switches and Small Business Sx250, Sx350, Sx550 Series Switches could allow an authenticated, remote attacker to cause the SNMP application of an affected device to cease processing traffic, resulting in the CPU utilization reaching one hundred percent. Manual intervention may be required before a device resumes normal operations.

The vulnerability is due to improper validation of SNMP protocol data units (PDUs) in SNMP packets. An attacker could exploit this vulnerability by sending a malicious SNMP packet to an affected device. A successful exploit could allow the attacker to cause the device to cease forwarding traffic, which could result in a denial of service (DoS) condition.

Cisco has released firmware updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-sb-snmpdos ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-sb-snmpdos"]

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJc3DqwXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczDZAQALJp4TQCARPeGLf0fhr3ptv+aJZ5 0hCk/294IOrJcGrvNH1rOkQLvnyY6i9Wy33DGc2VhOuaUVHoCqLscrhSvcWPVWak ZvseIgzaY7LSpFV12d8XvxPrQg8mJr/0hhM/lkDIBkOyuTQ5kNkjh0B/cRfK4+ua QPZAMoI/cnLZLfolckCa55RsKSQBM19vKDLCIX0rCZJ1BoH7gBlqqRQ1GiN80H5j F3oQjoO7IeHGHwsyxa+cMDi9qn3S85GPS/+OnZahnNI6sDqHDjqtBoHUIr7KxXLV NezsfD19me5PRZp/vZDcX/cq4U8pQTUGLyKBE7rUKD/+WZayC7OMmBoZvT+5VeKK Ricuoclms/+vhzmFCh5IAlLwAt1bhPCAnK8REG2iI+gOEUwNCol2WLNsdnahEibk 4wiQpRIiM/hq2AWq+k8AtcDF2KXzOuq47tKPzi2OCDDzXKt9fgx7eDoFGg0agUOd ZJ3fEGVhEAJQoB4SvLLNJqSGTpM7Cw5gvv4YdQy+pak4qqUV2yMwwEiqq1XN0x4a IZMrM8uEXeuM15Askwi2DxDVRhEcIlgBiIaODMQuso13qq2wPLE967jCDI1bTJai YP9bnCqhJgiwh1mApj5/FZEAx7n6zN+egPvMrB3SVNcX+Vr2999oN18YJbGta46J 1q3cPT2cMZhdo6Rf =Fky3 END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-770 Allocation of Resources Without Limits or Throttling

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 2
Os 4
Os 4
Os 4
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2

Snort® IPS/IDS

Date Description
2020-12-05 Cisco Small Business Series Switches SNMP denial of service attempt
RuleID : 50131 - Revision : 1 - Type : PROTOCOL-SNMP

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-12-05 21:23:46
  • Multiple Updates
2019-05-21 17:21:38
  • Multiple Updates
2019-05-16 05:21:14
  • Multiple Updates
2019-05-15 21:18:30
  • First insertion