Lucene search

K
nvd[email protected]NVD:CVE-2018-0175
HistoryMar 28, 2018 - 10:29 p.m.

CVE-2018-0175

2018-03-2822:29:01
CWE-119
CWE-134
web.nvd.nist.gov

7.9 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:M/Au:N/C:C/I:C/A:C

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.6%

Format String vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device. Cisco Bug IDs: CSCvd73664.

Affected configurations

NVD
Node
ciscoiosMatch15.4\(3\)m4.1
Node
ciscoios_xeMatch15.4\(3\)m4.1
Node
ciscoios_xrMatch15.4\(3\)m4.1
Node
ciscoiosMatch15.4\(3\)m4.1
OR
ciscoios_xeMatch15.4\(3\)m4.1
OR
ciscoios_xrMatch15.4\(3\)m4.1
AND
rockwellautomationallen-bradley_armorstratix_5700Match-
OR
rockwellautomationallen-bradley_stratix_5400Match-
OR
rockwellautomationallen-bradley_stratix_5410Match-
OR
rockwellautomationallen-bradley_stratix_5700Match-
OR
rockwellautomationallen-bradley_stratix_5900_services_routerMatch-
OR
rockwellautomationallen-bradley_stratix_8000Match-

7.9 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:M/Au:N/C:C/I:C/A:C

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.6%