Lucene search

K
cve[email protected]CVE-2018-0346
HistoryJul 18, 2018 - 11:29 p.m.

CVE-2018-0346

2018-07-1823:29:00
CWE-119
web.nvd.nist.gov
18
cisco
sd-wan
vulnerability
dos
cisco bug ids
nvd
cve-2018-0346

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.2%

A vulnerability in the Zero Touch Provisioning service of the Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect bounds checks for certain values in packets that are sent to the Zero Touch Provisioning service of the affected software. An attacker could exploit this vulnerability by sending malicious packets to the affected software for processing. When the software processes the packets, a buffer overflow condition could occur and cause an affected device to reload. A successful exploit could allow the attacker to cause a temporary DoS condition while the device reloads. This vulnerability can be exploited only by traffic that is destined for an affected device. It cannot be exploited by traffic that is transiting a device. This vulnerability affects the following Cisco products if they are running a release of the Cisco SD-WAN Solution prior to Release 18.3.0: vBond Orchestrator Software, vManage Network Management Software, vSmart Controller Software. Cisco Bug IDs: CSCvi69914.

Affected configurations

NVD
Node
ciscovbond_orchestratorMatch-
OR
ciscovedge-plusMatch-
OR
ciscovedge-proMatch-
OR
ciscovmanage_network_managementMatch-
OR
ciscovsmart_controllerMatch-
Node
ciscovedge-100Match-
AND
ciscovedge-100_firmwareRange<18.3.0
Node
ciscovedge_100bMatch-
AND
ciscovedge_100b_firmwareRange<18.3.0
Node
ciscovedge_100mMatch-
AND
ciscovedge_100m_firmwareRange<18.3.0
Node
ciscovedge_100wmMatch-
AND
ciscovedge_100wm_firmwareRange<18.3.0
Node
ciscovedge-1000Match-
AND
ciscovedge-1000_firmwareRange<18.3.0
Node
ciscovedge-2000Match-
AND
ciscovedge-2000_firmwareRange<18.3.0
Node
ciscovedge-5000Match-
AND
ciscovedge-5000_firmwareRange<18.3.0

CNA Affected

[
  {
    "product": "Cisco SD-WAN Solution unknown",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco SD-WAN Solution unknown"
      }
    ]
  }
]

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.2%

Related for CVE-2018-0346