6.8
MEDIUM
CVE-2018-0282
"Cisco IOS and IOS XE TCP Socket Denial of Service Vulnerability"
Description

A vulnerability in the TCP socket code of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a state condition between the socket state and the transmission control block (TCB) state. While this vulnerability potentially affects all TCP applications, the only affected application observed so far is the HTTP server. An attacker could exploit this vulnerability by sending specific HTTP requests at a sustained rate to a reachable IP address of the affected software. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition on an affected device.

INFO

Published Date :

Jan. 10, 2019, 12:29 a.m.

Last Modified :

Aug. 28, 2020, 6:14 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2018-0282 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xe
2 Cisco ios
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0282.

URL Resource
http://www.securityfocus.com/bid/106510 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-tcp Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0282 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0282 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 28, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
    Removed CWE NIST CWE-371
    Added CWE NIST NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Cisco Systems, Inc. AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
    Added CWE Cisco Systems, Inc. CWE-371
  • Initial Analysis by [email protected]

    Feb. 06, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-tcp No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-tcp Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106510 No Types Assigned http://www.securityfocus.com/bid/106510 Third Party Advisory, VDB Entry
    Added CWE CWE-371
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios:15.2\(2\)e4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:catalyst_2960-plus_24lc-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960-plus_24lc-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960-plus_24pc-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960-plus_24pc-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960-plus_24tc-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960-plus_24tc-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960-plus_48pst-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960-plus_48pst-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960-plus_48tc-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960-plus_48tc-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960c-12pc-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960c-8pc-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960c-8tc-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960c-8tc-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960cg-8tc-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960cpd-8pt-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960cpd-8tt-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960s-24pd-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960s-24ps-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960s-24td-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960s-24ts-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960s-48fpd-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960s-48fps-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960s-48lpd-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960s-48lps-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960s-48td-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960s-48ts-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960s-48ts-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960s-f24ps-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960s-f24ts-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960s-f24ts-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960s-f48fps-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960s-f48lps-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960s-f48ts-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960s-f48ts-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960x-24pd-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960x-24ps-l:*:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960x-24psq-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960x-24td-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960x-24ts-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960x-24ts-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960x-48fpd-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960x-48fps-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960x-48lpd-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960x-48lps-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960x-48td-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960x-48ts-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960x-48ts-ll:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960xr-24pd-i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960xr-24ps-i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960xr-24td-i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960xr-24ts-i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960xr-48fpd-i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960xr-48fps-i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960xr-48lpd-i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960xr-48lps-i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960xr-48td-i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_2960xr-48ts-i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560c-12pc-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560c-8pc-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560cg-8pc-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560cg-8tc-s:*:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560cpd-8pt-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560x-24p-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560x-24p-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560x-24p-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560x-24t-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560x-24t-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560x-24t-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560x-24u-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560x-24u-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560x-24u-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560x-48p-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560x-48p-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560x-48p-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560x-48pf-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560x-48pf-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560x-48pf-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560x-48t-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560x-48t-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560x-48t-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560x-48u-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560x-48u-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3560x-48u-s:*:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-12s-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-12s-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-24p-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-24p-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-24p-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-24s-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-24s-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-24t-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-24t-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-24t-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-24u-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-24u-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-24u-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-48p-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-48p-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-48p-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-48pf-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-48pf-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-48pf-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-48t-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-48t-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-48t-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-48u-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-48u-l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_3750x-48u-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_4500_supervisor_engine_6-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_4500_supervisor_engine_6l-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_4900m:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_4948e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_4948e-f:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:embedded_service_2020_24tc_con:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:embedded_service_2020_24tc_con_b:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:embedded_service_2020_24tc_ncp:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:embedded_service_2020_24tc_ncp_b:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:embedded_service_2020_con:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:embedded_service_2020_con_b:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:embedded_service_2020_ncp:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:embedded_service_2020_ncp_b:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-3010-16s-8pc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie-3010-24tc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-16ptc-g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-16t67:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-16t67p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-16tc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-16tc-g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-16tc-g-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-16tc-g-n:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-16tc-g-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-24t67:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-4s-ts-g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-4t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-4t-g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-4ts:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-4ts-g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-8t67:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-8t67p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-8tc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-8tc-g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-8tc-g-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_2000-8tc-g-n:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_3000-4tc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ie_3000-8tc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:sm-x_layer_2\/3_etherswitch_service_module:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 10, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106510 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0282 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-0282 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} -0.03%

score

0.47643

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability