Known Exploited Vulnerability
6.3
MEDIUM
CVE-2018-0161
Cisco IOS Software Resource Management Errors Vuln - [Actively Exploited]
Description

A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS Software running on certain models of Cisco Catalyst Switches could allow an authenticated, remote attacker to cause a denial of service (DoS) condition, aka a GET MIB Object ID Denial of Service Vulnerability. The vulnerability is due to a condition that could occur when the affected software processes an SNMP read request that contains a request for the ciscoFlashMIB object ID (OID). An attacker could trigger this vulnerability by issuing an SNMP GET request for the ciscoFlashMIB OID on an affected device. A successful exploit could cause the affected device to restart due to a SYS-3-CPUHOG. This vulnerability affects the following Cisco devices if they are running a vulnerable release of Cisco IOS Software and are configured to use SNMP Version 2 (SNMPv2) or SNMP Version 3 (SNMPv3): Cisco Catalyst 2960-L Series Switches, Cisco Catalyst Digital Building Series Switches 8P, Cisco Catalyst Digital Building Series Switches 8U. Cisco Bug IDs: CSCvd89541.

INFO

Published Date :

March 28, 2018, 10:29 p.m.

Last Modified :

July 16, 2024, 5:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS Software running on certain models of Cisco Catalyst Switches could allow an authenticated, remote attacker to cause a denial-of-service (DoS) condition.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2018-0161 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-0161 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios
2 Cisco catalyst_2960l-16ps-ll
3 Cisco catalyst_2960l-16ts-ll
4 Cisco catalyst_2960l-24pq-ll
5 Cisco catalyst_2960l-24ps-ll
6 Cisco catalyst_2960l-24tq-ll
7 Cisco catalyst_2960l-24ts-ll
8 Cisco catalyst_2960l-48pq-ll
9 Cisco catalyst_2960l-48ps-ll
10 Cisco catalyst_2960l-48tq-ll
11 Cisco catalyst_2960l-48ts-ll
12 Cisco catalyst_2960l-8ps-ll
13 Cisco catalyst_2960l-8ts-ll
14 Cisco catalyst_digital_building_series_switches-8p
15 Cisco catalyst_digital_building_series_switches-8u
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0161.

URL Resource
http://www.securityfocus.com/bid/103573 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040589 Broken Link Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-snmp Mitigation Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0161 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0161 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 16, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/103573 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/103573 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1040589 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1040589 Broken Link, Third Party Advisory, VDB Entry
    Changed CPE Configuration AND OR cpe:2.3:h:cisco:catalyst_2960l-16ps-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-16ts-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-24pq-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-24ps-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-24tq-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-24ts-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-48pq-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-48ps-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-48tq-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-48ts-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-8ps-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-8ts-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_digital_building_series_switches-8p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_digital_building_series_switches-8u:-:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:ios:15.2\(5\)e:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cisco:ios:15.2\(5\)e:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:catalyst_2960l-16ps-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-16ts-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-24pq-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-24ps-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-24tq-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-24ts-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-48pq-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-48ps-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-48tq-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-48ts-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-8ps-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-8ts-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_digital_building_series_switches-8p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_digital_building_series_switches-8u:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-399
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-399 CWE-399 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    May. 24, 2019

    Action Type Old Value New Value
    Removed Reference https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 23, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:S/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type http://www.securitytracker.com/id/1040589 No Types Assigned http://www.securitytracker.com/id/1040589 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/103573 No Types Assigned http://www.securityfocus.com/bid/103573 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-snmp No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-snmp Mitigation, Vendor Advisory
    Added CWE CWE-399
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios:15.2\(5\)e:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:catalyst_2960l-16ps-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-16ts-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-24pq-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-24ps-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-24tq-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-24ts-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-48pq-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-48ps-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-48tq-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-48ts-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-8ps-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960l-8ts-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_digital_building_series_switches-8p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_digital_building_series_switches-8u:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 04, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103573 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040589 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0161 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-0161 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.33 }} 0.09%

score

0.71508

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability