Exploited
CWE
119
Advisory Published
Updated

CVE-2018-0151: Cisco IOS Software and Cisco IOS XE Software Quality of Service Remote Code Execution Vulnerability

First published: Wed Mar 28 2018(Updated: )

A vulnerability in the quality of service (QoS) subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges. The vulnerability is due to incorrect bounds checking of certain values in packets that are destined for UDP port 18999 of an affected device. An attacker could exploit this vulnerability by sending malicious packets to an affected device. When the packets are processed, an exploitable buffer overflow condition may occur. A successful exploit could allow the attacker to execute arbitrary code on the affected device with elevated privileges. The attacker could also leverage this vulnerability to cause the device to reload, causing a temporary DoS condition while the device is reloading. The malicious packets must be destined to and processed by an affected device. Traffic transiting a device will not trigger the vulnerability. Cisco Bug IDs: CSCvf73881.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XE=16.5.1
Cisco IOS XE

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2018-0151?

    CVE-2018-0151 is a vulnerability in the quality of service (QoS) subsystem of Cisco IOS Software and Cisco IOS XE Software that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges.

  • What is the severity of CVE-2018-0151?

    CVE-2018-0151 has a severity of 9.8 out of 10, which is considered critical.

  • Who is affected by CVE-2018-0151?

    Cisco IOS Software and Cisco IOS XE Software versions 16.5.1 and possibly others are affected by CVE-2018-0151.

  • How can an attacker exploit CVE-2018-0151?

    An unauthenticated, remote attacker can exploit CVE-2018-0151 by sending specially crafted QoS packets to the target device.

  • Are there any known fixes for CVE-2018-0151?

    Yes, Cisco has released software updates to address the vulnerability. It is recommended to update to the latest available version of Cisco IOS Software or Cisco IOS XE Software.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203