#VU11334 Double free error in Cisco IOS XE


Published: 2018-03-29 | Updated: 2018-03-29

Vulnerability identifier: #VU11334

Vulnerability risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0160

CWE-ID: CWE-415

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco IOS XE
Operating systems & Components / Operating system

Vendor: Cisco Systems, Inc

Description
The vulnerability allows a remote authenticated attacker to cause DoS condition on the target system.

The weakness exists in Simple Network Management Protocol (SNMP) subsystem due to improper management of memory resources. A remote attacker can send specially crafted SNMP packets, trigger double free error and cause the service to crash.

Mitigation
Update to versions 16.7(0.88), 16.6.2, 16.6(1.68), 16.5(1.321), 16.3.5b, 16.3.5, 16.3(4.88) or 15.6(2.14)SP3.

Vulnerable software versions

Cisco IOS XE: 15.5.3 S


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-snmp-dos


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability