Known Exploited Vulnerability
8.0
HIGH
CVE-2018-0175
Cisco IOS, XR, and XE Software Buffer Overflow Vul - [Actively Exploited]
Description

Format String vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device. Cisco Bug IDs: CSCvd73664.

INFO

Published Date :

March 28, 2018, 10:29 p.m.

Last Modified :

July 24, 2024, 2:10 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.1
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Format string vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2018-0175 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-0175 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Rockwellautomation allen-bradley_armorstratix_5700
2 Rockwellautomation allen-bradley_stratix_5400
3 Rockwellautomation allen-bradley_stratix_5410
4 Rockwellautomation allen-bradley_stratix_5700
5 Rockwellautomation allen-bradley_stratix_8000
6 Rockwellautomation allen-bradley_stratix_8300_industrial_managed_ethernet_switch
7 Rockwellautomation allen-bradley_stratix_5900_services_router
1 Cisco ios_xe
2 Cisco ios
3 Cisco ios_xr
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0175.

URL Resource
http://www.securityfocus.com/bid/103564 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040586 Broken Link Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03 Third Party Advisory US Government Resource
https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04 Third Party Advisory US Government Resource
https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05 Third Party Advisory US Government Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0175 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0175 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/103564 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/103564 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1040586 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1040586 Broken Link, Third Party Advisory, VDB Entry
    Changed CPE Configuration AND OR *cpe:2.3:o:cisco:ios:15.4\(3\)m4.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:15.4\(3\)m4.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:15.4\(3\)m4.1:*:*:*:*:*:*:* OR cpe:2.3:h:rockwellautomation:allen-bradley_armorstratix_5700:-:*:*:*:*:*:*:* cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5400:-:*:*:*:*:*:*:* cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5410:-:*:*:*:*:*:*:* cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5700:-:*:*:*:*:*:*:* cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5900_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:rockwellautomation:allen-bradley_stratix_8000:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:* versions up to (including) 15.2\(4a\)ea5 *cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* versions up to (including) 15.2\(4a\)ea5 OR cpe:2.3:h:rockwellautomation:allen-bradley_stratix_8300_industrial_managed_ethernet_switch:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:* versions up to (including) 15.2\(6\)e0a *cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* versions up to (including) 15.2\(6\)e0a OR cpe:2.3:h:rockwellautomation:allen-bradley_armorstratix_5700:-:*:*:*:*:*:*:* cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5400:-:*:*:*:*:*:*:* cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5410:-:*:*:*:*:*:*:* cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5700:-:*:*:*:*:*:*:* cpe:2.3:h:rockwellautomation:allen-bradley_stratix_8000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:* versions up to (including) 15.6.3m1 *cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* versions up to (including) 15.6.3m1 OR cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5900_services_router:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-119
  • Initial Analysis by [email protected]

    Apr. 23, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:A/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03 No Types Assigned https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03 Third Party Advisory, US Government Resource
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04 No Types Assigned https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04 Third Party Advisory, US Government Resource
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/103564 No Types Assigned http://www.securityfocus.com/bid/103564 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1040586 No Types Assigned http://www.securitytracker.com/id/1040586 Third Party Advisory, VDB Entry
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05 No Types Assigned https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05 Third Party Advisory, US Government Resource
    Added CWE CWE-134
    Added CPE Configuration OR *cpe:2.3:o:cisco:ios:15.4\(3\)m4.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:cisco:ios_xe:15.4\(3\)m4.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:cisco:ios_xr:15.4\(3\)m4.1:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios:15.4\(3\)m4.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:15.4\(3\)m4.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:15.4\(3\)m4.1:*:*:*:*:*:*:* OR cpe:2.3:h:rockwellautomation:allen-bradley_armorstratix_5700:-:*:*:*:*:*:*:* cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5400:-:*:*:*:*:*:*:* cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5410:-:*:*:*:*:*:*:* cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5700:-:*:*:*:*:*:*:* cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5900_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:rockwellautomation:allen-bradley_stratix_8000:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2018

    Action Type Old Value New Value
    Changed Description Multiple Buffer Overflow vulnerabilities in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device. Cisco Bug IDs: CSCuo17183, CSCvd73487, CSCvd73664. Format String vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device. Cisco Bug IDs: CSCvd73664.
    Added Reference https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05 [No Types Assigned]
    Added Reference https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04 [No Types Assigned]
    Added Reference https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 04, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103564 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040586 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0175 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.52 }} 0.12%

score

0.76932

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability