Known Exploited Vulnerability
8.6
HIGH
CVE-2018-0158
Cisco IOS and XE Software Internet Key Exchange Me - [Actively Exploited]
Description

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a memory leak or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain IKEv2 packets. An attacker could exploit this vulnerability by sending crafted IKEv2 packets to an affected device to be processed. A successful exploit could cause an affected device to continuously consume memory and eventually reload, resulting in a DoS condition. Cisco Bug IDs: CSCvf22394.

INFO

Published Date :

March 28, 2018, 10:29 p.m.

Last Modified :

July 16, 2024, 5:25 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

A vulnerability in the implementation of Internet Key Exchange Version 1 (IKEv1) functionality in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial-of-service (DoS) condition.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2018-0158 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-0158 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xe
2 Cisco ios
3 Cisco asr_1002-x
4 Cisco asr_1004
5 Cisco asr_1006
6 Cisco asr_1013
7 Cisco asr_1001-hx
8 Cisco asr_1001-x
9 Cisco asr_1002-hx
10 Cisco asr_1006-x
11 Cisco asr_1009-x
1 Rockwellautomation allen-bradley_stratix_5900
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0158.

URL Resource
http://www.securityfocus.com/bid/103566 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040595 Broken Link Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03 Third Party Advisory US Government Resource VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04 Third Party Advisory US Government Resource VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ike Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0158 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0158 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 16, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/103566 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/103566 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1040595 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1040595 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03 US Government Resource, VDB Entry https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03 Third Party Advisory, US Government Resource, VDB Entry
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04 US Government Resource, VDB Entry https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04 Third Party Advisory, US Government Resource, VDB Entry
    Removed CWE NIST CWE-772
    Added CWE NIST CWE-401
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-20
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-399 CWE-399 CWE-772 CWE-772
  • Initial Analysis by [email protected]

    Apr. 23, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03 No Types Assigned https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03 US Government Resource, VDB Entry
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04 No Types Assigned https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04 US Government Resource, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/103566 No Types Assigned http://www.securityfocus.com/bid/103566 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1040595 No Types Assigned http://www.securitytracker.com/id/1040595 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ike No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ike Vendor Advisory
    Added CWE CWE-20
    Added CWE CWE-399
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios:15.5\(3\)s1.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s1.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s1.4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s1.5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s1.7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s1.8:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s1.9:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s1.10:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s1.11:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s1.12:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xe:15.5\(3\)s1.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:15.5\(3\)s1.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:15.5\(3\)s1.4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:15.5\(3\)s1.5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:15.5\(3\)s1.7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:15.5\(3\)s1.8:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:15.5\(3\)s1.9:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:15.5\(3\)s1.10:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:15.5\(3\)s1.11:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:15.5\(3\)s1.12:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios:15.5\(3\)s1.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s1.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s1.4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s1.5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s1.7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s1.8:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s1.9:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s1.10:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s1.11:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s1.12:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:15.5\(3\)s1.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:15.5\(3\)s1.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:15.5\(3\)s1.4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:15.5\(3\)s1.5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:15.5\(3\)s1.7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:15.5\(3\)s1.8:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:15.5\(3\)s1.9:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:15.5\(3\)s1.10:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:15.5\(3\)s1.11:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:15.5\(3\)s1.12:*:*:*:*:*:*:* OR cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5900:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2018

    Action Type Old Value New Value
    Added Reference https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04 [No Types Assigned]
    Added Reference https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 04, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103566 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040595 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0158 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-0158 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-23: File Content Injection File Content Injection CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-31: Accessing/Intercepting/Modifying HTTP Cookies Accessing/Intercepting/Modifying HTTP Cookies CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-63: Cross-Site Scripting (XSS) Cross-Site Scripting (XSS) CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-73: User-Controlled Filename User-Controlled Filename CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-81: Web Server Logs Tampering Web Server Logs Tampering CAPEC-83: XPath Injection XPath Injection CAPEC-85: AJAX Footprinting AJAX Footprinting CAPEC-88: OS Command Injection OS Command Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-109: Object Relational Mapping Injection Object Relational Mapping Injection CAPEC-110: SQL Injection through SOAP Parameter Tampering SQL Injection through SOAP Parameter Tampering CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-136: LDAP Injection LDAP Injection CAPEC-153: Input Data Manipulation Input Data Manipulation CAPEC-182: Flash Injection Flash Injection CAPEC-209: XSS Using MIME Type Mismatch XSS Using MIME Type Mismatch CAPEC-230: Serialized Data with Nested Payloads Serialized Data with Nested Payloads CAPEC-231: Oversized Serialized Data Payloads Oversized Serialized Data Payloads CAPEC-250: XML Injection XML Injection CAPEC-261: Fuzzing for garnering other adjacent user/sensitive data Fuzzing for garnering other adjacent user/sensitive data CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-473: Signature Spoof Signature Spoof CAPEC-588: DOM-Based XSS DOM-Based XSS CAPEC-664: Server Side Request Forgery Server Side Request Forgery
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.87 }} 0.89%

score

0.88579

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability