Rapid7 Vulnerability & Exploit Database

Cisco IOS: CVE-2018-15373: Cisco IOS and IOS XE Software Cisco Discovery Protocol Denial of Service Vulnerability

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Cisco IOS: CVE-2018-15373: Cisco IOS and IOS XE Software Cisco Discovery Protocol Denial of Service Vulnerability

Severity
6
CVSS
(AV:A/AC:L/Au:N/C:N/I:N/A:C)
Published
09/27/2018
Created
03/19/2019
Added
09/27/2018
Modified
03/14/2024

Description

A vulnerability in the implementation of Cisco Discovery Protocol functionality in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to exhaust memory on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper memory handling by the affected software when the software processes high rates of Cisco Discovery Protocol packets that are sent to a device. An attacker could exploit this vulnerability by sending a high rate of Cisco Discovery Protocol packets to an affected device. A successful exploit could allow the attacker to exhaust memory on the affected device, resulting in a DoS condition.

Solution(s)

  • cisco-ios-upgrade-latest

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;