2025-01-26 03:03:52 +00:00

143 lines
4.9 KiB
JSON

{
"id": "CVE-2018-0137",
"sourceIdentifier": "psirt@cisco.com",
"published": "2018-02-08T07:29:00.947",
"lastModified": "2024-11-21T03:37:35.600",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the TCP throttling process of Cisco Prime Network could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient rate limiting protection for TCP listening ports. An attacker could exploit this vulnerability by sending the affected device a high rate of TCP SYN packets to the local IP address of the targeted application. A successful exploit could allow the attacker to cause the device to consume a high amount of memory and become slow, or to stop accepting new TCP connections to the application. Cisco Bug IDs: CSCvg48152."
},
{
"lang": "es",
"value": "Una vulnerabilidad en el proceso de limitaci\u00f3n TCP en Cisco Prime Network podr\u00eda permitir que un atacante remoto sin autenticar provoque una denegaci\u00f3n de servicio (DoS) en un sistema afectado. Esta vulnerabilidad se debe a una protecci\u00f3n de l\u00edmite de tasa insuficiente para los puertos TCP en escucha. Un atacante podr\u00eda explotar esta vulnerabilidad enviando al dispositivo afectado un gran n\u00famero de paquetes SYN TCP a la direcci\u00f3n IP local de la aplicaci\u00f3n objetivo. Un exploit con \u00e9xito podr\u00eda permitir que el atacante provoque que el dispositivo consuma una gran cantidad de memoria y se vuelva lento o que deje de aceptar nuevas conexiones TCP en la aplicaci\u00f3n. Cisco Bug IDs: CSCvg48152."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.0
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "psirt@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-399"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-770"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:prime_network:4.3\\(0.0\\)pp6:*:*:*:*:*:*:*",
"matchCriteriaId": "ACA6DF35-696F-4453-9B26-9E37BCC65E97"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:prime_network:4.3\\(2.0\\)pp1:*:*:*:*:*:*:*",
"matchCriteriaId": "3FA3CA8B-C965-4F4B-A5ED-78181BAC9B50"
}
]
}
]
}
],
"references": [
{
"url": "http://www.securityfocus.com/bid/102955",
"source": "psirt@cisco.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-cpn",
"source": "psirt@cisco.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/102955",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-cpn",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}