Lucene search

K
ciscoCiscoCISCO-SA-ASR920-ABJCLMEF
HistoryJun 03, 2020 - 4:00 p.m.

Cisco ASR 920 Series Aggregation Services Router Model 12SZ-IM SNMP Denial of Service Vulnerability

2020-06-0316:00:00
tools.cisco.com
37

0.001 Low

EPSS

Percentile

50.4%

A vulnerability in the Simple Network Management Protocol (SNMP) implementation in Cisco ASR 920 Series Aggregation Services Router model ASR920-12SZ-IM could allow an authenticated, remote attacker to cause the device to reload.

The vulnerability is due to incorrect handling of data that is returned for Cisco Discovery Protocol queries to SNMP. An attacker could exploit this vulnerability by sending a request for Cisco Discovery Protocol information by using SNMP. An exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.

Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr920-ABjcLmef [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr920-ABjcLmef”]

Affected configurations

Vulners
Node
ciscocisco_iosMatch3.16sxe
OR
ciscocisco_iosMatch3.17sxe
OR
ciscocisco_iosMatch16.5xe
OR
ciscocisco_iosMatch3.18sxe
OR
ciscocisco_iosMatch3.18spxe
OR
ciscocisco_iosMatch16.6xe
OR
ciscocisco_iosMatch16.7xe
OR
ciscocisco_iosMatch16.8xe
OR
ciscocisco_iosMatch16.9xe
OR
ciscoasr_9006_routerMatchany
OR
ciscocisco_iosMatch3.16.0sxe
OR
ciscocisco_iosMatch3.16.1asxe
OR
ciscocisco_iosMatch3.16.2asxe
OR
ciscocisco_iosMatch3.16.3asxe
OR
ciscocisco_iosMatch3.16.4sxe
OR
ciscocisco_iosMatch3.16.4bsxe
OR
ciscocisco_iosMatch3.16.5sxe
OR
ciscocisco_iosMatch3.16.6sxe
OR
ciscocisco_iosMatch3.16.5asxe
OR
ciscocisco_iosMatch3.16.7sxe
OR
ciscocisco_iosMatch3.16.6bsxe
OR
ciscocisco_iosMatch3.16.7bsxe
OR
ciscocisco_iosMatch3.16.8sxe
OR
ciscocisco_iosMatch3.16.9sxe
OR
ciscocisco_iosMatch3.16.10sxe
OR
ciscocisco_iosMatch3.17.0sxe
OR
ciscocisco_iosMatch3.17.1sxe
OR
ciscocisco_iosMatch3.17.2sxe
OR
ciscocisco_iosMatch3.17.3sxe
OR
ciscocisco_iosMatch3.17.4sxe
OR
ciscocisco_iosMatch16.5.1xe
OR
ciscocisco_iosMatch16.5.2xe
OR
ciscocisco_iosMatch16.5.3xe
OR
ciscocisco_iosMatch3.18.0sxe
OR
ciscocisco_iosMatch3.18.1sxe
OR
ciscocisco_iosMatch3.18.2sxe
OR
ciscocisco_iosMatch3.18.3sxe
OR
ciscocisco_iosMatch3.18.4sxe
OR
ciscocisco_iosMatch3.18.0spxe
OR
ciscocisco_iosMatch3.18.1spxe
OR
ciscocisco_iosMatch3.18.1gspxe
OR
ciscocisco_iosMatch3.18.2spxe
OR
ciscocisco_iosMatch3.18.1hspxe
OR
ciscocisco_iosMatch3.18.1ispxe
OR
ciscocisco_iosMatch3.18.3spxe
OR
ciscocisco_iosMatch3.18.4spxe
OR
ciscocisco_iosMatch16.6.1xe
OR
ciscocisco_iosMatch16.6.2xe
OR
ciscocisco_iosMatch16.6.3xe
OR
ciscocisco_iosMatch16.6.4xe
OR
ciscocisco_iosMatch16.6.4sxe
OR
ciscocisco_iosMatch16.7.1xe
OR
ciscocisco_iosMatch16.7.2xe
OR
ciscocisco_iosMatch16.7.3xe
OR
ciscocisco_iosMatch16.8.1xe
OR
ciscocisco_iosMatch16.8.1bxe
OR
ciscocisco_iosMatch16.8.1cxe
OR
ciscocisco_iosMatch16.9.1xe
OR
ciscocisco_iosMatch16.9.1axe
OR
ciscocisco_iosMatch16.9.1bxe
OR
ciscoasr_9904Match920_series_aggregation_services_router

0.001 Low

EPSS

Percentile

50.4%

Related for CISCO-SA-ASR920-ABJCLMEF