cve-2018-0165
Vulnerability from cvelistv5
Published
2018-03-28 22:00
Modified
2024-12-02 20:54
Severity ?
EPSS score ?
Summary
A vulnerability in the Internet Group Management Protocol (IGMP) packet-processing functionality of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to exhaust buffers on an affected device, resulting in a denial of service (DoS) condition, aka a Memory Leak. The vulnerability is due to the affected software insufficiently processing IGMP Membership Query packets that are sent to an affected device. An attacker could exploit this vulnerability by sending a large number of IGMP Membership Query packets, which contain certain values, to an affected device. A successful exploit could allow the attacker to exhaust buffers on the affected device, resulting in a DoS condition that requires the device to be reloaded manually. This vulnerability affects: Cisco Catalyst 4500 Switches with Supervisor Engine 8-E, if they are running Cisco IOS XE Software Release 3.x.x.E and IP multicast routing is configured; Cisco devices that are running Cisco IOS XE Software Release 16.x, if IP multicast routing is configured. Cisco Bug IDs: CSCuw09295, CSCve94496.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/103568 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | http://www.securitytracker.com/id/1040592 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-igmp | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/103568 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040592 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-igmp | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cisco IOS XE |
Version: Cisco IOS XE |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:16.887Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1040592", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040592" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-igmp" }, { "name": "103568", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103568" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2018-0165", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-02T18:54:18.268918Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-02T20:54:22.436Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco IOS XE" } ] } ], "datePublic": "2018-03-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Internet Group Management Protocol (IGMP) packet-processing functionality of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to exhaust buffers on an affected device, resulting in a denial of service (DoS) condition, aka a Memory Leak. The vulnerability is due to the affected software insufficiently processing IGMP Membership Query packets that are sent to an affected device. An attacker could exploit this vulnerability by sending a large number of IGMP Membership Query packets, which contain certain values, to an affected device. A successful exploit could allow the attacker to exhaust buffers on the affected device, resulting in a DoS condition that requires the device to be reloaded manually. This vulnerability affects: Cisco Catalyst 4500 Switches with Supervisor Engine 8-E, if they are running Cisco IOS XE Software Release 3.x.x.E and IP multicast routing is configured; Cisco devices that are running Cisco IOS XE Software Release 16.x, if IP multicast routing is configured. Cisco Bug IDs: CSCuw09295, CSCve94496." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-399", "description": "CWE-399", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-03T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "1040592", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040592" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-igmp" }, { "name": "103568", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103568" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2018-0165", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE", "version": { "version_data": [ { "version_value": "Cisco IOS XE" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Internet Group Management Protocol (IGMP) packet-processing functionality of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to exhaust buffers on an affected device, resulting in a denial of service (DoS) condition, aka a Memory Leak. The vulnerability is due to the affected software insufficiently processing IGMP Membership Query packets that are sent to an affected device. An attacker could exploit this vulnerability by sending a large number of IGMP Membership Query packets, which contain certain values, to an affected device. A successful exploit could allow the attacker to exhaust buffers on the affected device, resulting in a DoS condition that requires the device to be reloaded manually. This vulnerability affects: Cisco Catalyst 4500 Switches with Supervisor Engine 8-E, if they are running Cisco IOS XE Software Release 3.x.x.E and IP multicast routing is configured; Cisco devices that are running Cisco IOS XE Software Release 16.x, if IP multicast routing is configured. Cisco Bug IDs: CSCuw09295, CSCve94496." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "1040592", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040592" }, { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-igmp", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-igmp" }, { "name": "103568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103568" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2018-0165", "datePublished": "2018-03-28T22:00:00", "dateReserved": "2017-11-27T00:00:00", "dateUpdated": "2024-12-02T20:54:22.436Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios_xe:15.2\\\\(3\\\\)e:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FAD6B31A-B37F-42E4-B3B0-FE919DC5ECA4\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_4000:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8320F2D5-4847-460C-A8A7-3E7E22C5E0C7\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios_xe:denali-16.3.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EF7E2D2F-747F-409B-9964-2E4BA96158EB\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5C2A8413-DF92-4690-8BC1-A21001BDF76B\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"882B8D8F-E154-45C3-BB47-5353167C9776\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A54B4EB4-EB41-4522-B7AB-C30F96099EA3\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EAD7BE51-0BA6-4750-B274-A6E33D32B484\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C2305B8A-B8F2-4AF4-A86A-EFF11541D62D\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"44C3EF8E-DF88-46DC-8E06-B009F346D1D2\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7E87F823-D924-4718-AD81-248A6C619531\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0BA01B5E-9E7B-4EE6-9480-A82B753BBB82\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CCAC93E0-F982-4E37-866E-43B7BC5AC82E\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1FC866C9-BB98-4320-9FFA-F0960C560DA6\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C3AD7495-3DA2-4596-9620-CD36D7C561AC\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E492F3F8-4188-41E4-9A84-5E30C4AC3378\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"718F2FDC-9EA4-4C4C-8821-B15E56AF8101\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BC04072A-9BBE-4A9D-AE39-054D93E0C6D8\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E45BCCD0-65BB-431F-B448-221C1595CD92\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F33BA722-0680-4074-8D03-41657F8CDCC7\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"431570C7-74A1-4F7E-8FD0-690AEF0F823B\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C5D22E15-E1E8-4115-A55F-5743CA9C5947\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7B240B20-CF48-4A72-9653-9D04D59C1391\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"19D6AC73-67C9-4FA2-A361-FF08B0E3AF47\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"58430463-EA77-4DC9-ACDE-4DCF92CA2FC7\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"74CCD143-3D6E-4880-B275-ECF5B04238C6\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F0D3784F-C572-4A6F-83B9-BCF64D339BC9\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E09C466B-CE87-4A57-B40B-88C94BAAF36B\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D58FF034-8E07-4518-A858-5F16F22217E5\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"376AD386-373D-4B24-966F-D11F76C9020F\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2280CAA3-03F6-4168-8E50-A6B7132A3B0E\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2E0C1174-C789-4547-9899-F7FCD0905F92\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EC366801-655A-403B-ACD9-3BB43802A3C5\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FF5463D0-A8D3-43EC-8CFF-F659A8C84436\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1BD50BB2-BFD8-42F2-8C23-0D95187B01F2\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"05D4D7E4-B195-46D8-8A6B-6AA4B8357618\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"39600E51-4A21-4E5B-9FF9-E7C00AE86646\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B13D6D50-D0FA-4527-BED3-52560DDD5253\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"965BF315-D833-4711-97FC-512151113367\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2A0ADEBE-3DA2-4850-8115-0AC937FB0A94\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"04072C0F-78A2-4D10-87B2-52DC2537BA89\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DD5C080E-D5C4-47B2-A46C-4EB3051C5221\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"41CEBEE0-DA67-4EE5-9BCF-263843053A8F\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FD262F58-C47F-439E-A9FF-D1C60120D306\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_c3850-12x48u-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8B9D6819-2CFC-428A-8C51-F0D4C55D5B29\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_c3850-12x48u-l:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B3ECDFFB-DAD1-4BF6-85E1-1E8F94F991EA\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_c3850-12x48u-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F80AC0C7-6E96-4A72-B330-33BAF004B4C6\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"A vulnerability in the Internet Group Management Protocol (IGMP) packet-processing functionality of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to exhaust buffers on an affected device, resulting in a denial of service (DoS) condition, aka a Memory Leak. The vulnerability is due to the affected software insufficiently processing IGMP Membership Query packets that are sent to an affected device. An attacker could exploit this vulnerability by sending a large number of IGMP Membership Query packets, which contain certain values, to an affected device. A successful exploit could allow the attacker to exhaust buffers on the affected device, resulting in a DoS condition that requires the device to be reloaded manually. This vulnerability affects: Cisco Catalyst 4500 Switches with Supervisor Engine 8-E, if they are running Cisco IOS XE Software Release 3.x.x.E and IP multicast routing is configured; Cisco devices that are running Cisco IOS XE Software Release 16.x, if IP multicast routing is configured. Cisco Bug IDs: CSCuw09295, CSCve94496.\"}, {\"lang\": \"es\", \"value\": \"Una vulnerabilidad en la funcionalidad de procesamiento de paquetes IGMP (Internet Group Management Protocol) de Cisco IOS XE Software podr\\u00eda permitir que un atacante adyacente sin autenticar agote los b\\u00fafers en un dispositivo afectado. Esto resulta en una condici\\u00f3n de denegaci\\u00f3n de servicio (DoS), tambi\\u00e9n conocida como fuga de memoria. La vulnerabilidad se debe a que el software afectado no procesa lo suficiente los paquetes IGMP Membership Query que se env\\u00edan al dispositivo afectado. Un atacante podr\\u00eda explotar esta vulnerabilidad mediante el env\\u00edo de un gran n\\u00famero de paquetes IGMP Membership Query, que contienen ciertos valores, a un dispositivo afectado. Su explotaci\\u00f3n con \\u00e9xito podr\\u00eda permitir que el atacante agote los b\\u00fafers del dispositivo afectado, lo que resulta en una condici\\u00f3n de denegaci\\u00f3n de servicio (DoS) que requiere la recarga manual del dispositivo. Esta vulnerabilidad afecta a: Switches Cisco Catalyst 4500 con Supervisor Engine 8-E, si est\\u00e1n ejecutando Cisco IOS XE Software Release 3.x.x.E y est\\u00e1n configurados con IP multicast routing y los dispositivos Cisco que ejecutan Cisco IOS XE Software Release 16.x, si est\\u00e1n configurados con IP multicast routing. Cisco Bug IDs: CSCuw09295, CSCve94496.\"}]", "id": "CVE-2018-0165", "lastModified": "2024-11-21T03:37:38.727", "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\", \"baseScore\": 7.4, \"baseSeverity\": \"HIGH\", \"attackVector\": \"ADJACENT_NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 4.0}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:A/AC:L/Au:N/C:N/I:N/A:C\", \"baseScore\": 6.1, \"accessVector\": \"ADJACENT_NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"COMPLETE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 6.5, \"impactScore\": 6.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2018-03-28T22:29:00.860", "references": "[{\"url\": \"http://www.securityfocus.com/bid/103568\", \"source\": \"ykramarz@cisco.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1040592\", \"source\": \"ykramarz@cisco.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-igmp\", \"source\": \"ykramarz@cisco.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/103568\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1040592\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-igmp\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]", "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"ykramarz@cisco.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-399\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-772\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2018-0165\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2018-03-28T22:29:00.860\",\"lastModified\":\"2024-11-21T03:37:38.727\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the Internet Group Management Protocol (IGMP) packet-processing functionality of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to exhaust buffers on an affected device, resulting in a denial of service (DoS) condition, aka a Memory Leak. The vulnerability is due to the affected software insufficiently processing IGMP Membership Query packets that are sent to an affected device. An attacker could exploit this vulnerability by sending a large number of IGMP Membership Query packets, which contain certain values, to an affected device. A successful exploit could allow the attacker to exhaust buffers on the affected device, resulting in a DoS condition that requires the device to be reloaded manually. This vulnerability affects: Cisco Catalyst 4500 Switches with Supervisor Engine 8-E, if they are running Cisco IOS XE Software Release 3.x.x.E and IP multicast routing is configured; Cisco devices that are running Cisco IOS XE Software Release 16.x, if IP multicast routing is configured. Cisco Bug IDs: CSCuw09295, CSCve94496.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la funcionalidad de procesamiento de paquetes IGMP (Internet Group Management Protocol) de Cisco IOS XE Software podr\u00eda permitir que un atacante adyacente sin autenticar agote los b\u00fafers en un dispositivo afectado. Esto resulta en una condici\u00f3n de denegaci\u00f3n de servicio (DoS), tambi\u00e9n conocida como fuga de memoria. La vulnerabilidad se debe a que el software afectado no procesa lo suficiente los paquetes IGMP Membership Query que se env\u00edan al dispositivo afectado. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un gran n\u00famero de paquetes IGMP Membership Query, que contienen ciertos valores, a un dispositivo afectado. Su explotaci\u00f3n con \u00e9xito podr\u00eda permitir que el atacante agote los b\u00fafers del dispositivo afectado, lo que resulta en una condici\u00f3n de denegaci\u00f3n de servicio (DoS) que requiere la recarga manual del dispositivo. Esta vulnerabilidad afecta a: Switches Cisco Catalyst 4500 con Supervisor Engine 8-E, si est\u00e1n ejecutando Cisco IOS XE Software Release 3.x.x.E y est\u00e1n configurados con IP multicast routing y los dispositivos Cisco que ejecutan Cisco IOS XE Software Release 16.x, si est\u00e1n configurados con IP multicast routing. Cisco Bug IDs: CSCuw09295, CSCve94496.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"baseScore\":7.4,\"baseSeverity\":\"HIGH\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:L/Au:N/C:N/I:N/A:C\",\"baseScore\":6.1,\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":6.5,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-772\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:15.2\\\\(3\\\\)e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAD6B31A-B37F-42E4-B3B0-FE919DC5ECA4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_4000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8320F2D5-4847-460C-A8A7-3E7E22C5E0C7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:denali-16.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF7E2D2F-747F-409B-9964-2E4BA96158EB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C2A8413-DF92-4690-8BC1-A21001BDF76B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"882B8D8F-E154-45C3-BB47-5353167C9776\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A54B4EB4-EB41-4522-B7AB-C30F96099EA3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAD7BE51-0BA6-4750-B274-A6E33D32B484\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2305B8A-B8F2-4AF4-A86A-EFF11541D62D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44C3EF8E-DF88-46DC-8E06-B009F346D1D2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E87F823-D924-4718-AD81-248A6C619531\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BA01B5E-9E7B-4EE6-9480-A82B753BBB82\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCAC93E0-F982-4E37-866E-43B7BC5AC82E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FC866C9-BB98-4320-9FFA-F0960C560DA6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3AD7495-3DA2-4596-9620-CD36D7C561AC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E492F3F8-4188-41E4-9A84-5E30C4AC3378\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"718F2FDC-9EA4-4C4C-8821-B15E56AF8101\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC04072A-9BBE-4A9D-AE39-054D93E0C6D8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E45BCCD0-65BB-431F-B448-221C1595CD92\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F33BA722-0680-4074-8D03-41657F8CDCC7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"431570C7-74A1-4F7E-8FD0-690AEF0F823B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5D22E15-E1E8-4115-A55F-5743CA9C5947\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B240B20-CF48-4A72-9653-9D04D59C1391\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19D6AC73-67C9-4FA2-A361-FF08B0E3AF47\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58430463-EA77-4DC9-ACDE-4DCF92CA2FC7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74CCD143-3D6E-4880-B275-ECF5B04238C6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0D3784F-C572-4A6F-83B9-BCF64D339BC9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E09C466B-CE87-4A57-B40B-88C94BAAF36B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D58FF034-8E07-4518-A858-5F16F22217E5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"376AD386-373D-4B24-966F-D11F76C9020F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2280CAA3-03F6-4168-8E50-A6B7132A3B0E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E0C1174-C789-4547-9899-F7FCD0905F92\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC366801-655A-403B-ACD9-3BB43802A3C5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF5463D0-A8D3-43EC-8CFF-F659A8C84436\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BD50BB2-BFD8-42F2-8C23-0D95187B01F2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05D4D7E4-B195-46D8-8A6B-6AA4B8357618\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39600E51-4A21-4E5B-9FF9-E7C00AE86646\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B13D6D50-D0FA-4527-BED3-52560DDD5253\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"965BF315-D833-4711-97FC-512151113367\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A0ADEBE-3DA2-4850-8115-0AC937FB0A94\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04072C0F-78A2-4D10-87B2-52DC2537BA89\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD5C080E-D5C4-47B2-A46C-4EB3051C5221\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41CEBEE0-DA67-4EE5-9BCF-263843053A8F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD262F58-C47F-439E-A9FF-D1C60120D306\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_c3850-12x48u-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B9D6819-2CFC-428A-8C51-F0D4C55D5B29\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_c3850-12x48u-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3ECDFFB-DAD1-4BF6-85E1-1E8F94F991EA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_c3850-12x48u-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F80AC0C7-6E96-4A72-B330-33BAF004B4C6\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/103568\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1040592\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-igmp\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/103568\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1040592\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-igmp\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.securitytracker.com/id/1040592\", \"name\": \"1040592\", \"tags\": [\"vdb-entry\", \"x_refsource_SECTRACK\", \"x_transferred\"]}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-igmp\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}, {\"url\": \"http://www.securityfocus.com/bid/103568\", \"name\": \"103568\", \"tags\": [\"vdb-entry\", \"x_refsource_BID\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-05T03:14:16.887Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2018-0165\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-12-02T18:54:18.268918Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-12-02T18:59:17.744Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"n/a\", \"product\": \"Cisco IOS XE\", \"versions\": [{\"status\": \"affected\", \"version\": \"Cisco IOS XE\"}]}], \"datePublic\": \"2018-03-28T00:00:00\", \"references\": [{\"url\": \"http://www.securitytracker.com/id/1040592\", \"name\": \"1040592\", \"tags\": [\"vdb-entry\", \"x_refsource_SECTRACK\"]}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-igmp\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"http://www.securityfocus.com/bid/103568\", \"name\": \"103568\", \"tags\": [\"vdb-entry\", \"x_refsource_BID\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A vulnerability in the Internet Group Management Protocol (IGMP) packet-processing functionality of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to exhaust buffers on an affected device, resulting in a denial of service (DoS) condition, aka a Memory Leak. The vulnerability is due to the affected software insufficiently processing IGMP Membership Query packets that are sent to an affected device. An attacker could exploit this vulnerability by sending a large number of IGMP Membership Query packets, which contain certain values, to an affected device. A successful exploit could allow the attacker to exhaust buffers on the affected device, resulting in a DoS condition that requires the device to be reloaded manually. This vulnerability affects: Cisco Catalyst 4500 Switches with Supervisor Engine 8-E, if they are running Cisco IOS XE Software Release 3.x.x.E and IP multicast routing is configured; Cisco devices that are running Cisco IOS XE Software Release 16.x, if IP multicast routing is configured. Cisco Bug IDs: CSCuw09295, CSCve94496.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-399\", \"description\": \"CWE-399\"}]}], \"providerMetadata\": {\"orgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"shortName\": \"cisco\", \"dateUpdated\": \"2018-04-03T09:57:01\"}, \"x_legacyV4Record\": {\"affects\": {\"vendor\": {\"vendor_data\": [{\"product\": {\"product_data\": [{\"version\": {\"version_data\": [{\"version_value\": \"Cisco IOS XE\"}]}, \"product_name\": \"Cisco IOS XE\"}]}, \"vendor_name\": \"n/a\"}]}}, \"data_type\": \"CVE\", \"references\": {\"reference_data\": [{\"url\": \"http://www.securitytracker.com/id/1040592\", \"name\": \"1040592\", \"refsource\": \"SECTRACK\"}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-igmp\", \"name\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-igmp\", \"refsource\": \"CONFIRM\"}, {\"url\": \"http://www.securityfocus.com/bid/103568\", \"name\": \"103568\", \"refsource\": \"BID\"}]}, \"data_format\": \"MITRE\", \"description\": {\"description_data\": [{\"lang\": \"eng\", \"value\": \"A vulnerability in the Internet Group Management Protocol (IGMP) packet-processing functionality of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to exhaust buffers on an affected device, resulting in a denial of service (DoS) condition, aka a Memory Leak. The vulnerability is due to the affected software insufficiently processing IGMP Membership Query packets that are sent to an affected device. An attacker could exploit this vulnerability by sending a large number of IGMP Membership Query packets, which contain certain values, to an affected device. A successful exploit could allow the attacker to exhaust buffers on the affected device, resulting in a DoS condition that requires the device to be reloaded manually. This vulnerability affects: Cisco Catalyst 4500 Switches with Supervisor Engine 8-E, if they are running Cisco IOS XE Software Release 3.x.x.E and IP multicast routing is configured; Cisco devices that are running Cisco IOS XE Software Release 16.x, if IP multicast routing is configured. Cisco Bug IDs: CSCuw09295, CSCve94496.\"}]}, \"problemtype\": {\"problemtype_data\": [{\"description\": [{\"lang\": \"eng\", \"value\": \"CWE-399\"}]}]}, \"data_version\": \"4.0\", \"CVE_data_meta\": {\"ID\": \"CVE-2018-0165\", \"STATE\": \"PUBLIC\", \"ASSIGNER\": \"psirt@cisco.com\"}}}}", "cveMetadata": "{\"cveId\": \"CVE-2018-0165\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-12-02T20:54:22.436Z\", \"dateReserved\": \"2017-11-27T00:00:00\", \"assignerOrgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"datePublished\": \"2018-03-28T22:00:00\", \"assignerShortName\": \"cisco\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.