Cisco IOS XE Software Simple Network Management Protocol Double-Free DoS (cisco-sa-20180328-snmp-dos)

medium Nessus Plugin ID 132039

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

According to its self-reported version, Cisco IOS XE Software is affected by a denial of service (DoS) vulnerability in the Simple Network Management Protocol (SNMP) subsystem due to improper management of memory resources, referred to as a double free. An authenticated, remote attacker can exploit this vulnerability by sending crafted SNMP packets to an affected device in order to cause the affected device to reload, resulting in a DoS condition.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID(s) CSCve75818.

See Also

http://www.nessus.org/u?0b77f9f4

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCve75818

Plugin Details

Severity: Medium

ID: 132039

File Name: cisco-sa-20180328-snmp-dos.nasl

Version: 1.6

Type: local

Family: CISCO

Published: 12/13/2019

Updated: 1/8/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.3

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2018-0160

CVSS v3

Risk Factor: Medium

Base Score: 6.3

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:ios_xe

Required KB Items: Host/Cisco/IOS-XE/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 3/28/2018

Vulnerability Publication Date: 3/28/2018

Reference Information

CVE: CVE-2018-0160

BID: 103575

CISCO-SA: cisco-sa-20180328-snmp-dos

CISCO-BUG-ID: CSCve75818