Known Exploited Vulnerability
8.6
HIGH
CVE-2018-0155
Cisco Catalyst Bidirectional Forwarding Detection - [Actively Exploited]
Description

A vulnerability in the Bidirectional Forwarding Detection (BFD) offload implementation of Cisco Catalyst 4500 Series Switches and Cisco Catalyst 4500-X Series Switches could allow an unauthenticated, remote attacker to cause a crash of the iosd process, causing a denial of service (DoS) condition. The vulnerability is due to insufficient error handling when the BFD header in a BFD packet is incomplete. An attacker could exploit this vulnerability by sending a crafted BFD message to or across an affected switch. A successful exploit could allow the attacker to trigger a reload of the system. This vulnerability affects Catalyst 4500 Supervisor Engine 6-E (K5), Catalyst 4500 Supervisor Engine 6L-E (K10), Catalyst 4500 Supervisor Engine 7-E (K10), Catalyst 4500 Supervisor Engine 7L-E (K10), Catalyst 4500E Supervisor Engine 8-E (K10), Catalyst 4500E Supervisor Engine 8L-E (K10), Catalyst 4500E Supervisor Engine 9-E (K10), Catalyst 4500-X Series Switches (K10), Catalyst 4900M Switch (K5), Catalyst 4948E Ethernet Switch (K5). Cisco Bug IDs: CSCvc40729.

INFO

Published Date :

March 28, 2018, 10:29 p.m.

Last Modified :

Sept. 4, 2020, 6:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

A vulnerability in the Bidirectional Forwarding Detection (BFD) offload implementation of Cisco Catalyst 4500 Series Switches and Cisco Catalyst 4500-X Series Switches could allow an unauthenticated, remote attacker to cause a crash of the iosd process, causing a denial-of-service (DoS) condition.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2018-0155 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-0155 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xe
2 Cisco ios
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0155.

URL Resource
http://www.securityfocus.com/bid/103565 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040587 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05 Third Party Advisory US Government Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-bfd Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0155 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0155 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Removed CWE NIST CWE-388
    Added CWE NIST CWE-755
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-388
  • Initial Analysis by [email protected]

    Apr. 24, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type http://www.securitytracker.com/id/1040587 No Types Assigned http://www.securitytracker.com/id/1040587 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/103565 No Types Assigned http://www.securityfocus.com/bid/103565 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-bfd No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-bfd Vendor Advisory
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05 No Types Assigned https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05 Third Party Advisory, US Government Resource
    Added CWE CWE-388
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios:3.6\(2\)e:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:3.6\(2\)e:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:catalyst_4500-x_series_switches_\(k10\):-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_4500_supervisor_engine_6-e_\(k5\):-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_4500_supervisor_engine_6l-e_\(k10\):-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_4500_supervisor_engine_7-e_\(k10\):-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_4500_supervisor_engine_7l-e_\(k10\):-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_4500e_supervisor_engine_8-e_\(k10\):-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_4500e_supervisor_engine_8l-e_\(k10\):-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_4500e_supervisor_engine_9-e_\(k10\):-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_4900m_switch_\(k5\):-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_4948e_ethernet_switch_\(k5\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios:3.6\(2\)e:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:3.6\(2\)e:*:*:*:*:*:*:* OR cpe:2.3:h:rockwellautomation:allen-bradley_stratix_8300_industrial_managed_ethernet_switch:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2018

    Action Type Old Value New Value
    Added Reference https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 03, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103565 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040587 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0155 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-0155 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.44 }} -0.18%

score

0.72092

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability