ID

VAR-201803-1391


CVE

CVE-2018-0175


TITLE

plural Cisco IOS Product format string vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-003508

DESCRIPTION

Format String vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device. Cisco Bug IDs: CSCvd73664. Vendors have confirmed this vulnerability Cisco Bug ID : CSCvd73664 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco IOS/IOS XE/IOS XR Software are prone to multiple remote code-execution and multiple format-string vulnerabilities. An attacker can exploit these issues to execute arbitrary code with elevated privileges within the context of an affected system. Failed exploit attempts may result in a denial of service conditions. These issues are being tracked by Cisco Bug ID' s CSCuo17183, CSCvd73487 and CSCvd73664. Link Layer Discovery Protocol (LLDP) subsystem is one of the link layer discovery protocol subsystems. The vulnerability stems from the fact that the program does not correctly handle fields in LLDP messages

Trust: 2.07

sources: NVD: CVE-2018-0175 // JVNDB: JVNDB-2018-003508 // BID: 103564 // VULHUB: VHN-118377 // VULMON: CVE-2018-0175

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:15.4\(3\)m4.1

Trust: 1.6

vendor:ciscomodel:ios xescope:eqversion:15.4\(3\)m4.1

Trust: 1.6

vendor:ciscomodel:ios xrscope:eqversion:15.4\(3\)m4.1

Trust: 1.6

vendor:ciscomodel:ios xrscope: - version: -

Trust: 1.1

vendor:ciscomodel:ios xescope:lteversion:15.2\(4a\)ea5

Trust: 1.0

vendor:ciscomodel:ios xescope:lteversion:15.6.3m1

Trust: 1.0

vendor:ciscomodel:iosscope:lteversion:15.6.3m1

Trust: 1.0

vendor:ciscomodel:iosscope:lteversion:15.2\(4a\)ea5

Trust: 1.0

vendor:ciscomodel:ios xescope:lteversion:15.2\(6\)e0a

Trust: 1.0

vendor:ciscomodel:iosscope:lteversion:15.2\(6\)e0a

Trust: 1.0

vendor:ciscomodel:iosscope: - version: -

Trust: 0.8

vendor:ciscomodel:ios xescope: - version: -

Trust: 0.8

vendor:ciscomodel:ios xr softwarescope:eqversion:5.1.2

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:5.1.1

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:4.3

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:4.2

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:5.1.0

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:5.0.0

Trust: 0.3

vendor:ciscomodel:ios xescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ios 15.4 m4.1scope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:neversion:5.1.3

Trust: 0.3

sources: BID: 103564 // JVNDB: JVNDB-2018-003508 // CNNVD: CNNVD-201803-1018 // NVD: CVE-2018-0175

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0175
value: HIGH

Trust: 1.0

NVD: CVE-2018-0175
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201803-1018
value: HIGH

Trust: 0.6

VULHUB: VHN-118377
value: HIGH

Trust: 0.1

VULMON: CVE-2018-0175
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-0175
severity: HIGH
baseScore: 7.9
vectorString: AV:A/AC:M/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 5.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-118377
severity: HIGH
baseScore: 7.9
vectorString: AV:A/AC:M/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 5.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0175
baseSeverity: HIGH
baseScore: 8.0
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.1
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2018-0175
baseSeverity: HIGH
baseScore: 8.0
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-118377 // VULMON: CVE-2018-0175 // JVNDB: JVNDB-2018-003508 // CNNVD: CNNVD-201803-1018 // NVD: CVE-2018-0175

PROBLEMTYPE DATA

problemtype:CWE-134

Trust: 1.8

problemtype:CWE-119

Trust: 1.0

sources: JVNDB: JVNDB-2018-003508 // NVD: CVE-2018-0175

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-201803-1018

TYPE

format string error

Trust: 0.6

sources: CNNVD: CNNVD-201803-1018

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-003508

PATCH

title:cisco-sa-20180328-lldpurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp

Trust: 0.8

title:Cisco IOS Software , IOS XE Software and IOS XR Software Link Layer Discovery Protocol Subsystem security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=79486

Trust: 0.6

title:Cisco: Cisco IOS, IOS XE, and IOS XR Software Link Layer Discovery Protocol Buffer Overflow Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20180328-lldp

Trust: 0.1

title:Known Exploited Vulnerabilities Detectorurl:https://github.com/Ostorlab/KEV

Trust: 0.1

sources: VULMON: CVE-2018-0175 // JVNDB: JVNDB-2018-003508 // CNNVD: CNNVD-201803-1018

EXTERNAL IDS

db:NVDid:CVE-2018-0175

Trust: 2.9

db:ICS CERTid:ICSA-18-107-04

Trust: 2.6

db:ICS CERTid:ICSA-18-107-03

Trust: 2.6

db:ICS CERTid:ICSA-18-107-05

Trust: 2.6

db:BIDid:103564

Trust: 2.1

db:SECTRACKid:1040586

Trust: 1.8

db:JVNDBid:JVNDB-2018-003508

Trust: 0.8

db:CNNVDid:CNNVD-201803-1018

Trust: 0.7

db:AUSCERTid:ESB-2018.0912.2

Trust: 0.6

db:VULHUBid:VHN-118377

Trust: 0.1

db:VULMONid:CVE-2018-0175

Trust: 0.1

sources: VULHUB: VHN-118377 // VULMON: CVE-2018-0175 // BID: 103564 // JVNDB: JVNDB-2018-003508 // CNNVD: CNNVD-201803-1018 // NVD: CVE-2018-0175

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-18-107-03

Trust: 2.7

url:https://ics-cert.us-cert.gov/advisories/icsa-18-107-04

Trust: 2.6

url:https://ics-cert.us-cert.gov/advisories/icsa-18-107-05

Trust: 2.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180328-lldp

Trust: 2.2

url:http://www.securityfocus.com/bid/103564

Trust: 1.9

url:http://www.securitytracker.com/id/1040586

Trust: 1.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0175

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0175

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2018.0912.2

Trust: 0.6

url:http://www.cisco.com/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/134.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/ostorlab/kev

Trust: 0.1

sources: VULHUB: VHN-118377 // VULMON: CVE-2018-0175 // BID: 103564 // JVNDB: JVNDB-2018-003508 // CNNVD: CNNVD-201803-1018 // NVD: CVE-2018-0175

CREDITS

Cisco.

Trust: 0.3

sources: BID: 103564

SOURCES

db:VULHUBid:VHN-118377
db:VULMONid:CVE-2018-0175
db:BIDid:103564
db:JVNDBid:JVNDB-2018-003508
db:CNNVDid:CNNVD-201803-1018
db:NVDid:CVE-2018-0175

LAST UPDATE DATE

2024-11-23T21:39:32.577000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-118377date:2019-10-09T00:00:00
db:VULMONid:CVE-2018-0175date:2019-10-09T00:00:00
db:BIDid:103564date:2018-03-28T00:00:00
db:JVNDBid:JVNDB-2018-003508date:2018-05-25T00:00:00
db:CNNVDid:CNNVD-201803-1018date:2023-01-11T00:00:00
db:NVDid:CVE-2018-0175date:2024-11-21T03:37:39.897

SOURCES RELEASE DATE

db:VULHUBid:VHN-118377date:2018-03-28T00:00:00
db:VULMONid:CVE-2018-0175date:2018-03-28T00:00:00
db:BIDid:103564date:2018-03-28T00:00:00
db:JVNDBid:JVNDB-2018-003508date:2018-05-25T00:00:00
db:CNNVDid:CNNVD-201803-1018date:2018-03-29T00:00:00
db:NVDid:CVE-2018-0175date:2018-03-28T22:29:01.280