7.8
CWE
19
Advisory Published
Updated

CVE-2018-0177

First published: Wed Mar 28 2018(Updated: )

A vulnerability in the IP Version 4 (IPv4) processing code of Cisco IOS XE Software running on Cisco Catalyst 3850 and Cisco Catalyst 3650 Series Switches could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain IPv4 packets. An attacker could exploit this vulnerability by sending specific IPv4 packets to an IPv4 address on an affected device. A successful exploit could allow the attacker to cause high CPU utilization, traceback messages, or a reload of the affected device that leads to a DoS condition. If the switch does not reboot when under attack, it would require manual intervention to reload the device. This vulnerability affects Cisco Catalyst 3850 and Cisco Catalyst 3650 Series Switches that are running Cisco IOS XE Software Release 16.1.1 or later, until the first fixed release, and are configured with an IPv4 address. Cisco Bug IDs: CSCvd80714.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XE=denali-16.3.1
Cisco IOS XE=denali-16.3.3
Cisco 4321 Integrated Services Router
Cisco 4331 Integrated Services Router
Cisco 4351 Integrated Services Router
Cisco 4431 Integrated Services Router
Cisco 4451-x Integrated Services Router
Cisco Asr 1000 Series Route Processor \(rp2\)
Cisco Asr 1000 Series Route Processor \(rp3\)
Cisco Asr 1001-hx
Cisco Asr 1001-x
Cisco Asr 1002-hx
Cisco Asr 1002-x
Cisco Catalyst 3650-12x48fd-e
Cisco Catalyst 3650-12x48fd-l
Cisco Catalyst 3650-12x48fd-s
Cisco Catalyst 3650-12x48uq-e
Cisco Catalyst 3650-12x48uq-l
Cisco Catalyst 3650-12x48uq-s
Cisco Catalyst 3650-12x48ur-e
Cisco Catalyst 3650-12x48ur-l
Cisco Catalyst 3650-12x48ur-s
Cisco Catalyst 3650-12x48uz-e
Cisco Catalyst 3650-24pd-e
Cisco Catalyst 3650-24pd-l
Cisco Catalyst 3650-24pd-s
Cisco Catalyst 3650-24pdm-e
Cisco Catalyst 3650-24pdm-l
Cisco Catalyst 3650-24pdm-s
Cisco Catalyst 3650-24ps-e
Cisco Catalyst 3650-24ps-l
Cisco Catalyst 3650-24ps-s
Cisco Catalyst 3650-24td-e
Cisco Catalyst 3650-24td-l
Cisco Catalyst 3650-24td-s
Cisco Catalyst 3650-24ts-e
Cisco Catalyst 3650-24ts-l
Cisco Catalyst 3650-24ts-s
Cisco Catalyst 3650-48fd-e
Cisco Catalyst 3650-48fd-l
Cisco Catalyst 3650-48fd-s
Cisco Catalyst 3650-48fq-e
Cisco Catalyst 3650-48fq-l
Cisco Catalyst 3650-48fq-s
Cisco Catalyst 3650-48fqm-e
Cisco Catalyst 3650-48fqm-l
Cisco Catalyst 3650-48fqm-s
Cisco Catalyst 3650-48fs-e
Cisco Catalyst 3650-48fs-l
Cisco Catalyst 3650-48fs-s
Cisco Catalyst 3650-48pd-e
Cisco Catalyst 3650-48pd-l
Cisco Catalyst 3650-48pd-s
Cisco Catalyst 3650-48pq-e
Cisco Catalyst 3650-48pq-l
Cisco Catalyst 3650-48pq-s
Cisco Catalyst 3650-48ps-e
Cisco Catalyst 3650-48ps-l
Cisco Catalyst 3650-48ps-s
Cisco Catalyst 3650-48td-e
Cisco Catalyst 3650-48td-l
Cisco Catalyst 3650-48td-s
Cisco Catalyst 3650-48tq-e
Cisco Catalyst 3650-48tq-l
Cisco Catalyst 3650-48tq-s
Cisco Catalyst 3650-48ts-e
Cisco Catalyst 3650-48ts-l
Cisco Catalyst 3650-48ts-s
Cisco Catalyst 3650-8x24pd-e
Cisco Catalyst 3650-8x24pd-l
Cisco Catalyst 3650-8x24pd-s
Cisco Catalyst 3650-8x24uq-e
Cisco Catalyst 3650-8x24uq-l
Cisco Catalyst 3650-8x24uq-s
Cisco Catalyst 3850-12s-e
Cisco Catalyst 3850-12s-s
Cisco Catalyst 3850-12xs-e
Cisco Catalyst 3850-12xs-s
Cisco Catalyst 3850-16xs-e
Cisco Catalyst 3850-16xs-s
Cisco Catalyst 3850-24p-e
Cisco Catalyst 3850-24p-l
Cisco Catalyst 3850-24p-s
Cisco Catalyst 3850-24s-e
Cisco Catalyst 3850-24s-s
Cisco Catalyst 3850-24t-e
Cisco Catalyst 3850-24t-l
Cisco Catalyst 3850-24t-s
Cisco Catalyst 3850-24u-e
Cisco Catalyst 3850-24u-l
Cisco Catalyst 3850-24u-s
Cisco Catalyst 3850-24xs-e
Cisco Catalyst 3850-24xs-s
Cisco Catalyst 3850-24xu-e
Cisco Catalyst 3850-24xu-l
Cisco Catalyst 3850-24xu-s
Cisco Catalyst 3850-32xs-e
Cisco Catalyst 3850-32xs-s
Cisco Catalyst 3850-48f-e
Cisco Catalyst 3850-48f-l
Cisco Catalyst 3850-48f-s
Cisco Catalyst 3850-48p-e
Cisco Catalyst 3850-48p-l
Cisco Catalyst 3850-48p-s
Cisco Catalyst 3850-48t-e
Cisco Catalyst 3850-48t-l
Cisco Catalyst 3850-48t-s
Cisco Catalyst 3850-48u-e
Cisco Catalyst 3850-48u-l
Cisco Catalyst 3850-48u-s
Cisco Catalyst 3850-48xs-e
Cisco Catalyst 3850-48xs-f-e
Cisco Catalyst 3850-48xs-f-s
Cisco Catalyst 3850-48xs-s
Cisco Catalyst C3850-12x48u-e
Cisco Catalyst C3850-12x48u-l
Cisco Catalyst C3850-12x48u-s
Cisco Cloud Services Router 1000v

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203