9.8
CRITICAL
CVE-2018-0315
Cisco IOS XE AAA Authentication Code Execution Vulnerability
Description

A vulnerability in the authentication, authorization, and accounting (AAA) security services of Cisco IOS XE Software could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device or cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to incorrect memory operations that the affected software performs when the software parses a username during login authentication. An attacker could exploit this vulnerability by attempting to authenticate to an affected device. A successful exploit could allow the attacker to execute arbitrary code on the affected device or cause the affected device to reload, resulting in a DoS condition. This vulnerability affects Cisco devices that are running Cisco IOS XE Software Release Fuji 16.7.1 or Fuji 16.8.1 and are configured to use AAA for login authentication. Cisco Bug IDs: CSCvi25380.

INFO

Published Date :

June 7, 2018, 12:29 p.m.

Last Modified :

Jan. 24, 2023, 4:10 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-0315 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xe
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0315.

URL Resource
http://www.securityfocus.com/bid/104410 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041086 Broken Link Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-aaa Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0315 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0315 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jan. 24, 2023

    Action Type Old Value New Value
    Removed CPE Configuration OR *cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*
  • Reanalysis by [email protected]

    Jun. 02, 2022

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://www.securitytracker.com/id/1041086 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1041086 Broken Link, Third Party Advisory, VDB Entry
    Changed CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:fuji-16.7.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:fuji-16.8.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:fuji-16.8.1a:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1000_series_route_processor_\(rp2\):-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1000_series_route_processor_\(rp3\):-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_900_route_switch_processor_2_\(rsp2\):-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_900_route_switch_processor_3_\(rsp3\):-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_920-10sz-pd_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_920-12cz-a_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_920-12cz-d_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_920-12sz-im_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_920-24sz-im_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_920-24sz-m_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_920-24tz-m_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_920-4sz-a_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_920-4sz-d_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:cbr-8_converged_broadband_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ios:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_4201:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_4202:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_4206:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_4216:-:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Oct. 18, 2021

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CPE Deprecation Remap by [email protected]

    Oct. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:asr_1001-hx_router:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:asr_1002-x_router:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:asr_1001-x_router:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:asr_1002-hx_router:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-119
  • Initial Analysis by [email protected]

    Jul. 20, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-aaa No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-aaa Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1041086 No Types Assigned http://www.securitytracker.com/id/1041086 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/104410 No Types Assigned http://www.securityfocus.com/bid/104410 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:fuji-16.7.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:fuji-16.8.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:fuji-16.8.1a:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1000_series_route_processor_\(rp2\):-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1000_series_route_processor_\(rp3\):-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1001-hx_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1001-x_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1002-hx_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1002-x_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_900_route_switch_processor_2_\(rsp2\):-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_900_route_switch_processor_3_\(rsp3\):-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_920-10sz-pd_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_920-12cz-a_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_920-12cz-d_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_920-12sz-im_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_920-24sz-im_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_920-24sz-m_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_920-24tz-m_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_920-4sz-a_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_920-4sz-d_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:cbr-8_converged_broadband_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ios:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_4201:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_4202:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_4206:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_4216:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 13, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1041086 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 09, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/104410 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.40 }} -0.07%

score

0.92349

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability