ID CVE-2018-0171
Summary A vulnerability in the Smart Install feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition, or to execute arbitrary code on an affected device. The vulnerability is due to improper validation of packet data. An attacker could exploit this vulnerability by sending a crafted Smart Install message to an affected device on TCP port 4786. A successful exploit could allow the attacker to cause a buffer overflow on the affected device, which could have the following impacts: Triggering a reload of the device, Allowing the attacker to execute arbitrary code on the device, Causing an indefinite loop on the affected device that triggers a watchdog crash. Cisco Bug IDs: CSCvg76186.
References
Vulnerable Configurations
  • cpe:2.3:o:cisco:ios:15.2\(5\)e:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:15.2\(5\)e:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 04-09-2020 - 18:25)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 103538
confirm https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-smi2
misc
sectrack 1040580
Last major update 04-09-2020 - 18:25
Published 28-03-2018 - 22:29
Last modified 04-09-2020 - 18:25
Back to Top