CVE-2018-0137

A vulnerability in the TCP throttling process of Cisco Prime Network could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient rate limiting protection for TCP listening ports. An attacker could exploit this vulnerability by sending the affected device a high rate of TCP SYN packets to the local IP address of the targeted application. A successful exploit could allow the attacker to cause the device to consume a high amount of memory and become slow, or to stop accepting new TCP connections to the application. Cisco Bug IDs: CSCvg48152.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:prime_network:4.3\(2.0\)pp1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_network:4.3\(0.0\)pp6:*:*:*:*:*:*:*

Information

Published : 2018-02-07 23:29

Updated : 2019-10-09 16:31


NVD link : CVE-2018-0137

Mitre link : CVE-2018-0137


JSON object : View

CWE
CWE-770

Allocation of Resources Without Limits or Throttling

Advertisement

dedicated server usa

Products Affected

cisco

  • prime_network