ID

VAR-201810-0569


CVE

CVE-2018-15377


TITLE

plural Cisco IOS Product depletion vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-011566

DESCRIPTION

A vulnerability in the Cisco Network Plug and Play agent, also referred to as the Cisco Open Plug-n-Play agent, of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a memory leak on an affected device. The vulnerability is due to insufficient input validation by the affected software. An attacker could exploit this vulnerability by sending invalid data to the Cisco Network Plug and Play agent on an affected device. A successful exploit could allow the attacker to cause a memory leak on the affected device, which could cause the device to reload. plural Cisco IOS The product is vulnerable to resource exhaustion.Service operation interruption (DoS) There is a possibility of being put into a state. This issue is being tracked by Cisco Bug ID CSCvi30136

Trust: 2.61

sources: NVD: CVE-2018-15377 // JVNDB: JVNDB-2018-011566 // CNVD: CNVD-2018-20777 // BID: 107775 // VULHUB: VHN-125630 // VULMON: CVE-2018-15377

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-20777

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:everest-16.5.1

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:15.7\(3.1s\)m

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:denali-16.3.6

Trust: 1.6

vendor:ciscomodel:iosscope: - version: -

Trust: 0.8

vendor:ciscomodel:ios softwarescope: - version: -

Trust: 0.6

vendor:ciscomodel:ios xe softwarescope: - version: -

Trust: 0.6

vendor:ciscomodel:asr series route processorscope:eqversion:10000

Trust: 0.6

vendor:rockwellmodel:automation allen-bradley stratix 15.2 e0ascope:eqversion:5700

Trust: 0.3

vendor:rockwellmodel:automation allen-bradley stratix 15.2 ea.fc4scope:eqversion:5700

Trust: 0.3

vendor:rockwellmodel:automation allen-bradley stratix 15.2 e1scope:eqversion:5410

Trust: 0.3

vendor:rockwellmodel:automation allen-bradley stratix 15.2 e0ascope:eqversion:5410

Trust: 0.3

vendor:rockwellmodel:automation allen-bradley stratix 15.2 ea.fc4scope:eqversion:5410

Trust: 0.3

vendor:rockwellmodel:automation allen-bradley stratix 15.2 ea3scope:eqversion:5410

Trust: 0.3

vendor:rockwellmodel:automation allen-bradley stratix 15.2 ebscope:eqversion:5410

Trust: 0.3

vendor:rockwellmodel:automation allen-bradley stratix 15.2 e1scope:eqversion:5400

Trust: 0.3

vendor:rockwellmodel:automation allen-bradley stratix 15.2 e0ascope:eqversion:5400

Trust: 0.3

vendor:rockwellmodel:automation allen-bradley stratix 15.2 ea.fc4scope:eqversion:5400

Trust: 0.3

vendor:rockwellmodel:automation allen-bradley stratix 15.2 ea3scope:eqversion:5400

Trust: 0.3

vendor:rockwellmodel:automation allen-bradley stratix 15.2 ebscope:eqversion:5400

Trust: 0.3

vendor:rockwellmodel:automation allen-bradley stratix 15.2 ea1scope:eqversion:5400

Trust: 0.3

vendor:rockwellmodel:automation allen-bradley armorstratix 15.2 e0ascope:eqversion:5700

Trust: 0.3

vendor:rockwellmodel:automation allen-bradley armorstratix 15.2 ea.fc4scope:eqversion:5700

Trust: 0.3

vendor:rockwallmodel:automation allen-bradley stratix 15.2 ea3scope:eqversion:5700

Trust: 0.3

vendor:ciscomodel:ncsscope:eqversion:42160

Trust: 0.3

vendor:ciscomodel:ncsscope:eqversion:42060

Trust: 0.3

vendor:ciscomodel:ncsscope:eqversion:42020

Trust: 0.3

vendor:ciscomodel:ncsscope:eqversion:42010

Trust: 0.3

vendor:ciscomodel:ios xe software denaliscope:eqversion:16.3.6

Trust: 0.3

vendor:ciscomodel:ios xe software everest-16.5.1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 15.7 mscope: - version: -

Trust: 0.3

vendor:ciscomodel:cloud services routerscope:eqversion:1000v0

Trust: 0.3

vendor:ciscomodel:cbr-8 converged broadband routerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst c3850-12x48u-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst c3850-12x48u-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst c3850-12x48u-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-48xs-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-48xs-f-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-48xs-f-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-48xs-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-48u-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-48u-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-48u-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-48t-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-48t-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-48t-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-48p-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-48p-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-48p-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-48f-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-48f-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-48f-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-32xs-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-32xs-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-24xu-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-24xu-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-24xu-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-24xs-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-24xs-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-24u-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-24u-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-24u-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-24t-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-24t-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-24t-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-24s-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-24s-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-24p-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-24p-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-24p-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-16xs-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-16xs-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-12xs-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-12xs-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-12s-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3850-12s-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-8x24uq-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-8x24uq-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-8x24uq-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-8x24pd-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-8x24pd-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-8x24pd-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48ts-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48ts-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48ts-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48tq-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48tq-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48tq-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48td-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48td-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48td-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48ps-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48ps-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48ps-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48pq-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48pq-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48pq-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48pd-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48pd-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48pd-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48fs-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48fs-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48fs-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48fqm-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48fqm-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48fqm-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48fq-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48fq-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48fq-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48fd-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48fd-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-48fd-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-24ts-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-24ts-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-24ts-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-24td-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-24td-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-24td-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-24ps-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-24ps-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-24ps-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-24pdm-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-24pdm-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-24pdm-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-24pd-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-24pd-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-24pd-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-12x48uz-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-12x48uz-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-12x48uz-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-12x48ur-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-12x48ur-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-12x48ur-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-12x48uq-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-12x48uq-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-12x48uq-e switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-12x48fd-s switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:catalyst 3650-12x48fd-l switchscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:asr 920-4sz-d routerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:asr 920-4sz-a routerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:asr 920-24tz-m routerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:asr 920-24sz-m routerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:asr 920-24sz-im routerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:asr 920-12sz-im routerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:asr 920-12cz-d routerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:asr 920-12cz-a routerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:asr 920-10sz-pd routerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:asr route switch processorscope:eqversion:90030

Trust: 0.3

vendor:ciscomodel:asr route switch processorscope:eqversion:90020

Trust: 0.3

vendor:ciscomodel:asr routerscope:eqversion:1002-x0

Trust: 0.3

vendor:ciscomodel:asr 1002-hx routerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:asr routerscope:eqversion:1001-x0

Trust: 0.3

vendor:ciscomodel:asr 1001-hx routerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:integrated services routerscope:eqversion:4451-x0

Trust: 0.3

vendor:ciscomodel:integrated services routerscope:eqversion:44310

Trust: 0.3

vendor:ciscomodel:integrated services routerscope:eqversion:43510

Trust: 0.3

vendor:ciscomodel:integrated services routerscope:eqversion:43310

Trust: 0.3

vendor:ciscomodel:integrated services routerscope:eqversion:43210

Trust: 0.3

vendor:rockwellmodel:automation allen-bradley stratix 15.2 e2ascope:neversion:5700

Trust: 0.3

vendor:rockwellmodel:automation allen-bradley stratix 15.2 e2ascope:neversion:5410

Trust: 0.3

vendor:rockwellmodel:automation allen-bradley stratix 15.2 e2ascope:neversion:5400

Trust: 0.3

vendor:rockwellmodel:automation allen-bradley armorstratix 15.2 e2ascope:neversion:5700

Trust: 0.3

sources: CNVD: CNVD-2018-20777 // BID: 107775 // JVNDB: JVNDB-2018-011566 // CNNVD: CNNVD-201809-1263 // NVD: CVE-2018-15377

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-15377
value: HIGH

Trust: 1.0

NVD: CVE-2018-15377
value: HIGH

Trust: 0.8

CNVD: CNVD-2018-20777
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201809-1263
value: HIGH

Trust: 0.6

VULHUB: VHN-125630
value: HIGH

Trust: 0.1

VULMON: CVE-2018-15377
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-15377
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2018-20777
severity: MEDIUM
baseScore: 5.4
vectorString: AV:N/AC:H/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 4.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-125630
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-15377
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.1

Trust: 1.0

NVD: CVE-2018-15377
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2018-20777 // VULHUB: VHN-125630 // VULMON: CVE-2018-15377 // JVNDB: JVNDB-2018-011566 // CNNVD: CNNVD-201809-1263 // NVD: CVE-2018-15377

PROBLEMTYPE DATA

problemtype:CWE-400

Trust: 1.9

problemtype:CWE-401

Trust: 1.1

problemtype:CWE-20

Trust: 0.1

problemtype:CWE-772

Trust: 0.1

sources: VULHUB: VHN-125630 // JVNDB: JVNDB-2018-011566 // NVD: CVE-2018-15377

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201809-1263

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201809-1263

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-011566

PATCH

title:cisco-sa-20180926-pnp-memleakurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-pnp-memleak

Trust: 0.8

title:Patch for Cisco IOS Software and IOSXESoftware Memory Leak Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/142191

Trust: 0.6

title:Cisco IOS Software and IOS XE Software Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=85272

Trust: 0.6

title:Cisco: Cisco IOS and IOS XE Software Plug and Play Agent Memory Leak Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20180926-pnp-memleak

Trust: 0.1

title:VSCANurl:https://github.com/lucabrasi83/vscan

Trust: 0.1

sources: CNVD: CNVD-2018-20777 // VULMON: CVE-2018-15377 // JVNDB: JVNDB-2018-011566 // CNNVD: CNNVD-201809-1263

EXTERNAL IDS

db:NVDid:CVE-2018-15377

Trust: 3.5

db:ICS CERTid:ICSA-19-094-02

Trust: 2.9

db:JVNDBid:JVNDB-2018-011566

Trust: 0.8

db:CNNVDid:CNNVD-201809-1263

Trust: 0.7

db:CNVDid:CNVD-2018-20777

Trust: 0.6

db:AUSCERTid:ESB-2019.1153

Trust: 0.6

db:BIDid:107775

Trust: 0.3

db:VULHUBid:VHN-125630

Trust: 0.1

db:VULMONid:CVE-2018-15377

Trust: 0.1

sources: CNVD: CNVD-2018-20777 // VULHUB: VHN-125630 // VULMON: CVE-2018-15377 // BID: 107775 // JVNDB: JVNDB-2018-011566 // CNNVD: CNNVD-201809-1263 // NVD: CVE-2018-15377

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-19-094-02

Trust: 3.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180926-pnp-memleak

Trust: 2.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-15377

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-15377

Trust: 0.8

url:https://www.auscert.org.au/bulletins/78478

Trust: 0.6

url:http://www.cisco.com/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/401.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/lucabrasi83/vscan

Trust: 0.1

sources: CNVD: CNVD-2018-20777 // VULHUB: VHN-125630 // VULMON: CVE-2018-15377 // BID: 107775 // JVNDB: JVNDB-2018-011566 // CNNVD: CNNVD-201809-1263 // NVD: CVE-2018-15377

CREDITS

Rockwell Automation reported this vulnerability to NCCIC.

Trust: 0.6

sources: CNNVD: CNNVD-201809-1263

SOURCES

db:CNVDid:CNVD-2018-20777
db:VULHUBid:VHN-125630
db:VULMONid:CVE-2018-15377
db:BIDid:107775
db:JVNDBid:JVNDB-2018-011566
db:CNNVDid:CNNVD-201809-1263
db:NVDid:CVE-2018-15377

LAST UPDATE DATE

2024-08-14T13:45:32.733000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-20777date:2018-10-12T00:00:00
db:VULHUBid:VHN-125630date:2020-08-31T00:00:00
db:VULMONid:CVE-2018-15377date:2020-08-31T00:00:00
db:BIDid:107775date:2018-09-26T00:00:00
db:JVNDBid:JVNDB-2018-011566date:2019-04-10T00:00:00
db:CNNVDid:CNNVD-201809-1263date:2020-10-22T00:00:00
db:NVDid:CVE-2018-15377date:2020-08-31T20:00:52.937

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-20777date:2018-10-12T00:00:00
db:VULHUBid:VHN-125630date:2018-10-05T00:00:00
db:VULMONid:CVE-2018-15377date:2018-10-05T00:00:00
db:BIDid:107775date:2018-09-26T00:00:00
db:JVNDBid:JVNDB-2018-011566date:2019-01-16T00:00:00
db:CNNVDid:CNNVD-201809-1263date:2018-09-28T00:00:00
db:NVDid:CVE-2018-15377date:2018-10-05T14:29:06.887