CVE-2018-15373

A vulnerability in the implementation of Cisco Discovery Protocol functionality in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to exhaust memory on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper memory handling by the affected software when the software processes high rates of Cisco Discovery Protocol packets that are sent to a device. An attacker could exploit this vulnerability by sending a high rate of Cisco Discovery Protocol packets to an affected device. A successful exploit could allow the attacker to exhaust memory on the affected device, resulting in a DoS condition.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:cisco:ios:15.5\(3\)s3.16:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:15.5\(3\)s3.16:*:*:*:*:*:*:*

Information

Published : 2018-10-05 07:29

Updated : 2019-10-02 17:03


NVD link : CVE-2018-15373

Mitre link : CVE-2018-15373


JSON object : View

CWE
CWE-770

Allocation of Resources Without Limits or Throttling

Advertisement

dedicated server usa

Products Affected

cisco

  • ios
  • ios_xe