CVE-2018-0151

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
A vulnerability in the quality of service (QoS) subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges. The vulnerability is due to incorrect bounds checking of certain values in packets that are destined for UDP port 18999 of an affected device. An attacker could exploit this vulnerability by sending malicious packets to an affected device. When the packets are processed, an exploitable buffer overflow condition may occur. A successful exploit could allow the attacker to execute arbitrary code on the affected device with elevated privileges. The attacker could also leverage this vulnerability to cause the device to reload, causing a temporary DoS condition while the device is reloading. The malicious packets must be destined to and processed by an affected device. Traffic transiting a device will not trigger the vulnerability. Cisco Bug IDs: CSCvf73881.
Overview
  • CVE ID
  • CVE-2018-0151
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-03-28T22:29:00
  • Last Modified Date
  • 2019-12-02T18:54:49
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:ios_xe:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-qos Mitigation Vendor Advisory
http://www.securitytracker.com/id/1040582 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/103540 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03 Third Party Advisory US Government Resource
History
Created Old Value New Value Data Type Notes
2022-05-10 16:58:31 Added to TrackCVE
2022-12-03 03:57:13 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-03 03:57:13 2018-03-28T22:29Z 2018-03-28T22:29:00 CVE Published Date updated
2022-12-03 03:57:13 2019-12-02T18:54:49 CVE Modified Date updated
2022-12-03 03:57:13 Analyzed Vulnerability Status updated