Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2018-0418

CVE information

Published

5 years ago

Last Modified

3 years ago

CVSSv2.0 Severity

High

CVSSv3.1 Severity

High

Impact Analysis

Description

A vulnerability in the Local Packet Transport Services (LPTS) feature set of Cisco ASR 9000 Series Aggregation Services Router Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input and validation checking on certain Precision Time Protocol (PTP) ingress traffic to an affected device. An attacker could exploit this vulnerability by injecting malformed traffic into an affected device. A successful exploit could allow the attacker to cause services on the device to become unresponsive, resulting in a DoS condition. Cisco Bug IDs: CSCvj22858..

CVSSv2.0 Score

Severity
High
Base Score
7.8/10
Exploit Score
10/10
Access Vector
Network
Access Complexity
Low
Authentication Required
None
Impact Score
6.9/10
Confidentiality Impact
None
Availability Impact
Complete
Integrity Impact
None

CVSSv3.1 Score

Severity
High
Base Score
8.6/10
Exploit Score
3.9/10
Access Vector
Network
Access Complexity
Low
Privileges Required
None
Impact Score
4/10
Confidentiality Impact
None
Availability Impact
High
Integrity Impact
None
Scope
Changed
User Interaction
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*
  No
-