Cisco IOS Software Simple Network Management Protocol GET MIB Object ID DoS (cisco-sa-20180328-snmp)

medium Nessus Plugin ID 131324

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

According to its self-reported version, Cisco IOS is affected by a denial of service (DoS) vulnerability in the Simple Network Management Protocol (SNMP) subsystem running on certain models of Cisco Catalyst Switches due to a condition that could occur when the affected software processes an SNMP read request that contains a request for the ciscoFlashMIB object ID (OID). An authenticated, remote attacker can exploit this, by issuing an SNMP GET request for the ciscoFlashMIB OID on an affected device in order to cause the device to restart due to a SYS-3-CPUHOG.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID(s) CSCvd89541.

See Also

http://www.nessus.org/u?61dd3327

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvd89541

Plugin Details

Severity: Medium

ID: 131324

File Name: cisco-sa-20180328-snmp.nasl

Version: 1.13

Type: combined

Family: CISCO

Published: 11/27/2019

Updated: 4/25/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.3

Temporal Score: 5.2

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2018-0161

CVSS v3

Risk Factor: Medium

Base Score: 6.3

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:ios

Required KB Items: Host/Cisco/IOS/Version, Host/Cisco/IOS/Model

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/28/2018

Vulnerability Publication Date: 3/28/2018

CISA Known Exploited Vulnerability Due Dates: 3/17/2022

Reference Information

CVE: CVE-2018-0161

BID: 103573

CISCO-SA: cisco-sa-20180328-snmp

CISCO-BUG-ID: CSCvd89541