Known Exploited Vulnerability
9.8
CRITICAL
CVE-2018-0151
Cisco IOS Software and Cisco IOS XE Software Quali - [Actively Exploited]
Description

A vulnerability in the quality of service (QoS) subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges. The vulnerability is due to incorrect bounds checking of certain values in packets that are destined for UDP port 18999 of an affected device. An attacker could exploit this vulnerability by sending malicious packets to an affected device. When the packets are processed, an exploitable buffer overflow condition may occur. A successful exploit could allow the attacker to execute arbitrary code on the affected device with elevated privileges. The attacker could also leverage this vulnerability to cause the device to reload, causing a temporary DoS condition while the device is reloading. The malicious packets must be destined to and processed by an affected device. Traffic transiting a device will not trigger the vulnerability. Cisco Bug IDs: CSCvf73881.

INFO

Published Date :

March 28, 2018, 10:29 p.m.

Last Modified :

Dec. 2, 2019, 6:54 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

A vulnerability in the quality of service (QoS) subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2018-0151 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-0151 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xe
2 Cisco ios
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0151.

URL Resource
http://www.securityfocus.com/bid/103540 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040582 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03 Third Party Advisory US Government Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-qos Mitigation Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Automates searching CVEs in the Metasploit database of exploits.

Python

Updated: 2 months ago
5 stars 0 fork 0 watcher
Born at : Jan. 26, 2021, 6:44 p.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0151 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0151 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 02, 2019

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed CPE Configuration OR *cpe:2.3:o:cisco:ios:everest-16.5.1:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-119
  • Initial Analysis by [email protected]

    Apr. 20, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03 No Types Assigned https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.securityfocus.com/bid/103540 No Types Assigned http://www.securityfocus.com/bid/103540 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1040582 No Types Assigned http://www.securitytracker.com/id/1040582 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-qos No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-qos Mitigation, Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:cisco:ios:everest-16.5.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:cisco:ios_xe:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2018

    Action Type Old Value New Value
    Added Reference https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 31, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103540 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040582 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.54 }} -0.06%

score

0.91303

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability