CVE-2018-0239
 
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
A vulnerability in the egress packet processing functionality of the Cisco StarOS operating system for Cisco Aggregation Services Router (ASR) 5700 Series devices and Virtualized Packet Core (VPC) System Software could allow an unauthenticated, remote attacker to cause an interface on the device to cease forwarding packets. The device may need to be manually reloaded to clear this Interface Forwarding Denial of Service condition. The vulnerability is due to the failure to properly check that the length of a packet to transmit does not exceed the maximum supported length of the network interface card (NIC). An attacker could exploit this vulnerability by sending a crafted IP packet or a series of crafted IP fragments through an interface on the targeted device. A successful exploit could allow the attacker to cause the network interface to cease forwarding packets. This vulnerability could be triggered by either IPv4 or IPv6 network traffic. This vulnerability affects the following Cisco products when they are running the StarOS operating system and a virtual interface card is installed on the device: Aggregation Services Router (ASR) 5700 Series, Virtualized Packet Core-Distributed Instance (VPC-DI) System Software, Virtualized Packet Core-Single Instance (VPC-SI) System Software. Cisco Bug IDs: CSCvf32385.
Una vulnerabilidad en la funcionalidad de procesamiento de paquetes de salida del sistema operativo Cisco StarOS para dispositivos Cisco Aggregation Services Router (ASR) 5700 Series y Virtualized Packet Core (VPC) System Software podría permitir que un atacante remoto no autenticado provoque que una interfaz en el dispositivo deje de reenviar paquetes. Podría ser necesario recargar manualmente el dispositivo para limpiar su condición de denegación de servicio (DoS) de reenvío de interfaz. La vulnerabilidad se debe al error a la hora de procesar adecuadamente que la longitud de un paquete que se va a transmitir no exceda el tamaño máximo soportado de la tarjeta de interfaz de red (NIC). Un atacante podría explotar esta vulnerabilidad enviando un paquete IP manipulado o una serie de fragmentos de IP manipulados a través de una interfaz en el dispositivo objetivo. Su explotación con éxito podría permitir que el atacante consiga que la interfaz de red deje de reenviar paquetes. Esta vulnerabilidad podría ser desencadenada por el tráfico de red IPv4 o IPv6. La vulnerabilidad afecta a los siguientes productos de Cisco cuando están ejecutando el sistema operativo StarOS y se instala una interfaz virtual en el dispositivo: Aggregation Services Router (ASR) 5700 Series, Virtualized Packet Core-Distributed Instance (VPC-DI) System Software y Virtualized Packet Core-Single Instance (VPC-SI) System Software. Cisco Bug IDs: CSCvf32385.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2017-11-27 CVE Reserved
- 2018-04-19 CVE Published
- 2023-10-20 EPSS Updated
- 2024-08-05 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-20: Improper Input Validation
- CWE-770: Allocation of Resources Without Limits or Throttling
CAPEC
References (3)
URL | Tag | Source |
---|---|---|
http://www.securityfocus.com/bid/103923 | Third Party Advisory | |
http://www.securitytracker.com/id/1040720 | Third Party Advisory |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-staros | 2020-09-04 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Cisco Search vendor "Cisco" | Staros Search vendor "Cisco" for product "Staros" | 21.0.v0.65819 Search vendor "Cisco" for product "Staros" and version "21.0.v0.65819" | - |
Affected
| in | Cisco Search vendor "Cisco" | Asr 5700 Search vendor "Cisco" for product "Asr 5700" | - | - |
Safe
|
Cisco Search vendor "Cisco" | Staros Search vendor "Cisco" for product "Staros" | 21.0.v4 Search vendor "Cisco" for product "Staros" and version "21.0.v4" | - |
Affected
| in | Cisco Search vendor "Cisco" | Asr 5700 Search vendor "Cisco" for product "Asr 5700" | - | - |
Safe
|
Cisco Search vendor "Cisco" | Staros Search vendor "Cisco" for product "Staros" | 21.1.v6 Search vendor "Cisco" for product "Staros" and version "21.1.v6" | - |
Affected
| in | Cisco Search vendor "Cisco" | Asr 5700 Search vendor "Cisco" for product "Asr 5700" | - | - |
Safe
|
Cisco Search vendor "Cisco" | Staros Search vendor "Cisco" for product "Staros" | 21.3.1 Search vendor "Cisco" for product "Staros" and version "21.3.1" | - |
Affected
| in | Cisco Search vendor "Cisco" | Asr 5700 Search vendor "Cisco" for product "Asr 5700" | - | - |
Safe
|
Cisco Search vendor "Cisco" | Staros Search vendor "Cisco" for product "Staros" | 21.4.0 Search vendor "Cisco" for product "Staros" and version "21.4.0" | - |
Affected
| in | Cisco Search vendor "Cisco" | Asr 5700 Search vendor "Cisco" for product "Asr 5700" | - | - |
Safe
|