A vulnerability in the TCP throttling process of Cisco Prime Network could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient rate limiting protection for TCP listening ports. An attacker could exploit this vulnerability by sending the affected device a high rate of TCP SYN packets to the local IP address of the targeted application. A successful exploit could allow the attacker to cause the device to consume a high amount of memory and become slow, or to stop accepting new TCP connections to the application. Cisco Bug IDs: CSCvg48152.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2018-02-08T07:00:00

Updated: 2024-08-05T03:14:16.841Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2018-0137

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-02-08T07:29:00.947

Modified: 2019-10-09T23:31:18.473

Link: CVE-2018-0137

cve-icon Redhat

No data.