First published: Wed Sep 26 2018(Updated: )
A vulnerability in the Cisco Network Plug and Play agent, also referred to as the Cisco Open Plug-n-Play agent, of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a memory leak on an affected device. The vulnerability is due to insufficient input validation by the affected software. An attacker could exploit this vulnerability by sending invalid data to the Cisco Network Plug and Play agent on an affected device. A successful exploit could allow the attacker to cause a memory leak on the affected device, which could cause the device to reload. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-pnp-memleak
Credit: This vulnerability was found during the resolution a Cisco TAC support case
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IOS | ||
Cisco IOS XE Software |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-20180926-pnp-memleak is considered high due to its potential to allow memory leaks on affected devices.
To fix cisco-sa-20180926-pnp-memleak, update your Cisco IOS or Cisco IOS XE Software to the latest patched version.
cisco-sa-20180926-pnp-memleak affects devices running Cisco IOS Software and Cisco IOS XE Software.
cisco-sa-20180926-pnp-memleak can be exploited by unauthenticated remote attackers to cause a memory leak.
Currently, there are no documented workarounds for mitigating the effects of cisco-sa-20180926-pnp-memleak other than applying updates.