Lucene search

K
cvelistCiscoCVELIST:CVE-2018-15373
HistorySep 26, 2018 - 12:00 a.m.

CVE-2018-15373 Cisco IOS and IOS XE Software Cisco Discovery Protocol Denial of Service Vulnerability

2018-09-2600:00:00
CWE-399
cisco
www.cve.org

0.001 Low

EPSS

Percentile

42.1%

A vulnerability in the implementation of Cisco Discovery Protocol functionality in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to exhaust memory on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper memory handling by the affected software when the software processes high rates of Cisco Discovery Protocol packets that are sent to a device. An attacker could exploit this vulnerability by sending a high rate of Cisco Discovery Protocol packets to an affected device. A successful exploit could allow the attacker to exhaust memory on the affected device, resulting in a DoS condition.

CNA Affected

[
  {
    "product": "Cisco IOS Software",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

42.1%

Related for CVELIST:CVE-2018-15373