A vulnerability in the implementation of Cisco Discovery Protocol functionality in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to exhaust memory on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper memory handling by the affected software when the software processes high rates of Cisco Discovery Protocol packets that are sent to a device. An attacker could exploit this vulnerability by sending a high rate of Cisco Discovery Protocol packets to an affected device. A successful exploit could allow the attacker to exhaust memory on the affected device, resulting in a DoS condition.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2018-10-05T14:00:00Z

Updated: 2024-09-16T23:11:56.300Z

Reserved: 2018-08-17T00:00:00

Link: CVE-2018-15373

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-05T14:29:06.420

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-15373

cve-icon Redhat

No data.