CVE-2018-0286

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
A vulnerability in the netconf interface of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on affected system. The vulnerability is due to improper handling of malformed requests processed by the netconf process. An attacker could exploit this vulnerability by sending malicious requests to the affected software. An exploit could allow the attacker to cause the targeted process to restart, resulting in a DoS condition on the affected system. Cisco Bug IDs: CSCvg95792.
Overview
  • CVE ID
  • CVE-2018-0286
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-05-02T22:29:01
  • Last Modified Date
  • 2020-09-09T15:10:45
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:cisco:ios_xr:6.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:ios_xr:6.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:ios_xr:6.5.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • LOW
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
References
History
Created Old Value New Value Data Type Notes
2022-05-10 16:24:57 Added to TrackCVE
2022-12-03 05:52:35 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-03 05:52:35 2018-05-02T22:29Z 2018-05-02T22:29:01 CVE Published Date updated
2022-12-03 05:52:35 2020-09-09T15:10:45 CVE Modified Date updated
2022-12-03 05:52:35 Analyzed Vulnerability Status updated