CVE-2018-0165

A vulnerability in the Internet Group Management Protocol (IGMP) packet-processing functionality of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to exhaust buffers on an affected device, resulting in a denial of service (DoS) condition, aka a Memory Leak. The vulnerability is due to the affected software insufficiently processing IGMP Membership Query packets that are sent to an affected device. An attacker could exploit this vulnerability by sending a large number of IGMP Membership Query packets, which contain certain values, to an affected device. A successful exploit could allow the attacker to exhaust buffers on the affected device, resulting in a DoS condition that requires the device to be reloaded manually. This vulnerability affects: Cisco Catalyst 4500 Switches with Supervisor Engine 8-E, if they are running Cisco IOS XE Software Release 3.x.x.E and IP multicast routing is configured; Cisco devices that are running Cisco IOS XE Software Release 16.x, if IP multicast routing is configured. Cisco Bug IDs: CSCuw09295, CSCve94496.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:ios_xe:15.2\(3\)e:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_4000:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:ios_xe:denali-16.3.3:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_c3850-12x48u-e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_c3850-12x48u-l:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_c3850-12x48u-s:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-28 22:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-0165

Mitre link : CVE-2018-0165

CVE.ORG link : CVE-2018-0165


JSON object : View

Products Affected

cisco

  • catalyst_3850-48f-s
  • ios_xe
  • catalyst_3850-48t-l
  • catalyst_3850-24t-l
  • catalyst_3850-24u-l
  • catalyst_3850-48u-e
  • catalyst_3850-24xs-e
  • catalyst_3850-32xs-e
  • catalyst_3850-48xs-e
  • catalyst_c3850-12x48u-l
  • catalyst_3850-48xs-s
  • catalyst_3850-24u-e
  • catalyst_3850-24s-s
  • catalyst_3850-24u-s
  • catalyst_3850-48f-l
  • catalyst_3850-48u-l
  • catalyst_3850-48u-s
  • catalyst_3850-48xs-f-e
  • catalyst_c3850-12x48u-e
  • catalyst_4000
  • catalyst_3850-48pw-s
  • catalyst_3850-48p-l
  • catalyst_3850-12s-e
  • catalyst_3850-24xu-e
  • catalyst_3850-24t-s
  • catalyst_c3850-12x48u-s
  • catalyst_3850-24xu-s
  • catalyst_3850-24xs-s
  • catalyst_3850-12xs-s
  • catalyst_3850-48t-e
  • catalyst_3850-48xs-f-s
  • catalyst_3850-24t-e
  • catalyst_3850-48p-s
  • catalyst_3850-48t-s
  • catalyst_3850-24p-e
  • catalyst_3850-48f-e
  • catalyst_3850-16xs-e
  • catalyst_3850-24xu-l
  • catalyst_3850-24s-e
  • catalyst_3850-24p-s
  • catalyst_3850-48p-e
  • catalyst_3850-24pw-s
  • catalyst_3850-12s-s
  • catalyst_3850-16xs-s
  • catalyst_3850-24p-l
  • catalyst_3850-32xs-s
  • catalyst_3850-12xs-e
CWE
CWE-772

Missing Release of Resource after Effective Lifetime

CWE-399

Resource Management Errors