You are here
Home > Preporuke > Ranjivost SNM protokola

Ranjivost SNM protokola

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco IOS Software Simple Network Management Protocol GET MIB Object ID Denial of Service Vulnerability

Advisory ID: cisco-sa-20180328-snmp

Revision: 1.0

For Public Release: 2018 March 28 16:00 GMT

Last Updated: 2018 March 28 16:00 GMT

CVE ID(s): CVE-2018-0161

CVSS Score v(3): 7.7 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

+———————————————————————

Summary
=======
A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS Software running on certain models of Cisco Catalyst Switches could allow an authenticated, remote attacker to cause a denial of service (DoS) condition.

The vulnerability is due to a condition that could occur when the affected software processes an SNMP read request that contains a request for the ciscoFlashMIB object ID (OID). An attacker could trigger this vulnerability by issuing an SNMP GET request for the ciscoFlashMIB OID on an affected device. A successful exploit could cause the affected device to restart due to a SYS-3-CPUHOG.

Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-snmp [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-snmp”]
This advisory is part of the March 28, 2018, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 20 Cisco Security Advisories that describe 22 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: March 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [“https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-66682”].

—–BEGIN PGP SIGNATURE—–

iQJ5BAEBAgBjBQJau70tXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50
IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly
dEBjaXNjby5jb20+AAoJEJa12PPJBfczIREP/2n9d/Ew3uJKOvWbkujUuVJblSg4
ftBQtfmzF4RxE1lnYV2gP08Xc51rv0mO3WcZhnxzAT16a5LoxhfzFinBNtxjMyq1
Ut6UevFBBXhjJE84NB/4uaXbhRClTZ2b+sr9xE3LLEx3mC0ZR8u45FDZObC47p3y
fua4d3Y/FHm3T/DM1ZcsW+JMLAW2/Vc80JCqXz649yO7VlAApwTBi68PiZT8cqw2
oCDWnmOa9qW2xfpMfYHrmbNSt/iZQyo6Qs8Fkwi9LDyUI8zYCDVk38TnE61Qq0cm
cIyCyLcaiNoz+HtNgcPd8cRigCrMs3y2MFpQ9kd0PKW08ttNVn1hECDqCd6oVc1B
cJ25vsrtfOCjWvSVZ/tTnQRTIIuhoOAxioKT5whYQg4bFEXJK/QB1skBydRRkVFI
9LPn7Tvmq2VvhkUvbTe7hchNT10TZZ4RyTdqpnEgeyKYWKxCmjWrWTPe9tnYr00f
EjNKPRGV3x+EXIpVfgqETW8r5HH+cvic7vXCjGPj78ac4L5rRPi6KDw2EPRZFnj/
oYCoGTH7gh68gJ0Cz41PKiu8c24XAMHx52ThiM1MZNhHtOrwQeV86nyvwdD6+atI
MIS3s7sgEqNO3QleioVKTo7e0zU7JqKyAlAG54usXe2I1sf9+r5Wf12wspvIJ1/y
KPMI97olGmWsVpOb
=5JId
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa memcached

Otkriveni su sigurnosni nedostaci u programskom paketu memcached za operacijski sustav SUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju prekoračenje memorijskog spremnika...

Close