Exploited
7.1
CWE
399
Advisory Published
Updated

CVE-2018-0180: Cisco IOS Software Denial-of-Service Vulnerability

First published: Wed Mar 28 2018(Updated: )

Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running Cisco IOS Software Release 15.4(2)T, 15.4(3)M, or 15.4(2)CG and later. Cisco Bug IDs: CSCuy32360, CSCuz60599.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
All of
Any of
Cisco IOS=15.3\(00.00.19\)sy
Cisco IOS=15.4\(01\)ia001.100
Cisco IOS=15.6\(01.22\)t
Any of
Cisco 3925 Integrated Services Router
Cisco 3925e Integrated Services Router
Cisco 3945 Integrated Services Router
Cisco 3945e Integrated Services Router
All of
Any of
Cisco IOS=15.3\(00.00.19\)sy
Cisco IOS=15.4\(03\)m4.1
Any of
Cisco 1000 Integrated Services Router
Cisco 1100-4g\/6g Integrated Services Router
Cisco 1100-4g Integrated Services Router
Cisco 1100-4gltegb Integrated Services Router
Cisco 1100-4gltena Integrated Services Router
Cisco 1100-4p Integrated Services Router
Cisco 1100-6g Integrated Services Router
Cisco 1100-8p Integrated Services Router
Cisco 1100-lte Integrated Services Router
Cisco 1100 Integrated Services Router
Cisco 1101-4p Integrated Services Router
Cisco 1101 Integrated Services Router
Cisco 1109-2p Integrated Services Router
Cisco 1109-4p Integrated Services Router
Cisco 1109 Integrated Services Router
Cisco 1111x-8p Integrated Services Router
Cisco 1111x Integrated Services Router
Cisco 111x Integrated Services Router
Cisco 1120 Integrated Services Router
Cisco 1131 Integrated Services Router
Cisco 1160 Integrated Services Router
Cisco 1801 Integrated Service Router
Cisco 1802 Integrated Service Router
Cisco 1803 Integrated Service Router
Cisco 1811 Integrated Service Router
Cisco 1812 Integrated Service Router
Cisco 1841 Integrated Service Router
Cisco 1861 Integrated Service Router
Cisco 1905 Integrated Services Router
Cisco 1906c Integrated Services Router
Cisco 1921 Integrated Services Router
Cisco 1941 Integrated Services Router
Cisco 1941w Integrated Services Router
Cisco 4000 Integrated Services Router
Cisco 422 Integrated Services Router
Cisco 4221 Integrated Services Router
Cisco 4321\/k9-rf Integrated Services Router
Cisco 4321\/k9-ws Integrated Services Router
Cisco 4321\/k9 Integrated Services Router
Cisco 4321 Integrated Services Router
Cisco 4331\/k9-rf Integrated Services Router
Cisco 4331\/k9-ws Integrated Services Router
Cisco 4331\/k9 Integrated Services Router
Cisco 4331 Integrated Services Router
Cisco 4351\/k9-rf Integrated Services Router
Cisco 4351\/k9-ws Integrated Services Router
Cisco 4351\/k9 Integrated Services Router
Cisco 4431 Integrated Services Router
Cisco 44461 Integrated Services Router
Cisco 4451-x Integrated Services Router
Cisco 4451 Integrated Services Router
Cisco 4461 Integrated Services Router
Cisco 8101-32fh
Cisco 8101-32h
Cisco 8102-64h
Cisco 8201
Cisco 8201-32fh
Cisco 8202
Cisco 8208
Cisco 8212
Cisco 8218
Cisco 8800 12-slot
Cisco 8800 18-slot
Cisco 8800 4-slot
Cisco 8800 8-slot
Cisco 8804
Cisco 8808
Cisco 8812
Cisco 8818
Cisco 8831
Cisco ASR 1000
Cisco Asr 1000-esp100
Cisco Asr 1000-esp100-x
Cisco Asr 1000-esp200-x
Cisco Asr 1000-x
Cisco Asr 1001
Cisco Asr 1001-hx
Cisco Asr 1001-hx R
Cisco Asr 1001-x
Cisco Asr 1001-x R
Cisco Asr 1002
Cisco Asr 1002-hx
Cisco Asr 1002-hx R
Cisco Asr 1002-x
Cisco Asr 1002-x R
Cisco Asr 1004
Cisco Asr 1006
Cisco Asr 1006-x
Cisco Asr 1009-x
Cisco Asr 1013
Cisco Asr 1023
Cisco Catalyst 3650
Cisco Catalyst 3650-12x48fd-e
Cisco Catalyst 3650-12x48fd-l
Cisco Catalyst 3650-12x48fd-s
Cisco Catalyst 3650-12x48uq
Cisco Catalyst 3650-12x48uq-e
Cisco Catalyst 3650-12x48uq-l
Cisco Catalyst 3650-12x48uq-s
Cisco Catalyst 3650-12x48ur
Cisco Catalyst 3650-12x48ur-e
Cisco Catalyst 3650-12x48ur-l
Cisco Catalyst 3650-12x48ur-s
Cisco Catalyst 3650-12x48uz
Cisco Catalyst 3650-12x48uz-e
Cisco Catalyst 3650-12x48uz-l
Cisco Catalyst 3650-12x48uz-s
Cisco Catalyst 3650-24pd
Cisco Catalyst 3650-24pd-e
Cisco Catalyst 3650-24pd-l
Cisco Catalyst 3650-24pd-s
Cisco Catalyst 3650-24pdm
Cisco Catalyst 3650-24pdm-e
Cisco Catalyst 3650-24pdm-l
Cisco Catalyst 3650-24pdm-s
Cisco Catalyst 3650-24ps-e
Cisco Catalyst 3650-24ps-l
Cisco Catalyst 3650-24ps-s
Cisco Catalyst 3650-24td-e
Cisco Catalyst 3650-24td-l
Cisco Catalyst 3650-24td-s
Cisco Catalyst 3650-24ts-e
Cisco Catalyst 3650-24ts-l
Cisco Catalyst 3650-24ts-s
Cisco Catalyst 3650-48fd-e
Cisco Catalyst 3650-48fd-l
Cisco Catalyst 3650-48fd-s
Cisco Catalyst 3650-48fq
Cisco Catalyst 3650-48fq-e
Cisco Catalyst 3650-48fq-l
Cisco Catalyst 3650-48fq-s
Cisco Catalyst 3650-48fqm
Cisco Catalyst 3650-48fqm-e
Cisco Catalyst 3650-48fqm-l
Cisco Catalyst 3650-48fqm-s
Cisco Catalyst 3650-48fs-e
Cisco Catalyst 3650-48fs-l
Cisco Catalyst 3650-48fs-s
Cisco Catalyst 3650-48pd-e
Cisco Catalyst 3650-48pd-l
Cisco Catalyst 3650-48pd-s
Cisco Catalyst 3650-48pq-e
Cisco Catalyst 3650-48pq-l
Cisco Catalyst 3650-48pq-s
Cisco Catalyst 3650-48ps-e
Cisco Catalyst 3650-48ps-l
Cisco Catalyst 3650-48ps-s
Cisco Catalyst 3650-48td-e
Cisco Catalyst 3650-48td-l
Cisco Catalyst 3650-48td-s
Cisco Catalyst 3650-48tq-e
Cisco Catalyst 3650-48tq-l
Cisco Catalyst 3650-48tq-s
Cisco Catalyst 3650-48ts-e
Cisco Catalyst 3650-48ts-l
Cisco Catalyst 3650-48ts-s
Cisco Catalyst 3650-8x24pd-e
Cisco Catalyst 3650-8x24pd-l
Cisco Catalyst 3650-8x24pd-s
Cisco Catalyst 3650-8x24uq
Cisco Catalyst 3650-8x24uq-e
Cisco Catalyst 3650-8x24uq-l
Cisco Catalyst 3650-8x24uq-s
Cisco Catalyst 3850
Cisco Catalyst 3850-12s-e
Cisco Catalyst 3850-12s-s
Cisco Catalyst 3850-12x48u
Cisco Catalyst 3850-12xs-e
Cisco Catalyst 3850-12xs-s
Cisco Catalyst 3850-16xs-e
Cisco Catalyst 3850-16xs-s
Cisco Catalyst 3850-24p-e
Cisco Catalyst 3850-24p-l
Cisco Catalyst 3850-24p-s
Cisco Catalyst 3850-24pw-s
Cisco Catalyst 3850-24s-e
Cisco Catalyst 3850-24s-s
Cisco Catalyst 3850-24t-e
Cisco Catalyst 3850-24t-l
Cisco Catalyst 3850-24t-s
Cisco Catalyst 3850-24u
Cisco Catalyst 3850-24u-e
Cisco Catalyst 3850-24u-l
Cisco Catalyst 3850-24u-s
Cisco Catalyst 3850-24xs
Cisco Catalyst 3850-24xs-e
Cisco Catalyst 3850-24xs-s
Cisco Catalyst 3850-24xu
Cisco Catalyst 3850-24xu-e
Cisco Catalyst 3850-24xu-l
Cisco Catalyst 3850-24xu-s
Cisco Catalyst 3850-32xs-e
Cisco Catalyst 3850-32xs-s
Cisco Catalyst 3850-48f-e
Cisco Catalyst 3850-48f-l
Cisco Catalyst 3850-48f-s
Cisco Catalyst 3850-48p-e
Cisco Catalyst 3850-48p-l
Cisco Catalyst 3850-48p-s
Cisco Catalyst 3850-48pw-s
Cisco Catalyst 3850-48t-e
Cisco Catalyst 3850-48t-l
Cisco Catalyst 3850-48t-s
Cisco Catalyst 3850-48u
Cisco Catalyst 3850-48u-e
Cisco Catalyst 3850-48u-l
Cisco Catalyst 3850-48u-s
Cisco Catalyst 3850-48xs
Cisco Catalyst 3850-48xs-e
Cisco Catalyst 3850-48xs-f-e
Cisco Catalyst 3850-48xs-f-s
Cisco Catalyst 3850-48xs-s
Cisco Catalyst 3850-nm-2-40g
Cisco Catalyst 3850-nm-8-10g
Cisco Catalyst 8200
Cisco Catalyst 8300
Cisco Catalyst 8300-1n1s-4t2x
Cisco Catalyst 8300-1n1s-6t
Cisco Catalyst 8300-2n2s-4t2x
Cisco Catalyst 8300-2n2s-6t
Cisco Catalyst 8500
Cisco Catalyst 8500-4qc
Cisco Catalyst 8500l
Cisco Catalyst 8510csr
Cisco Catalyst 8510msr
Cisco Catalyst 8540csr
Cisco Catalyst 8540msr
Cisco Catalyst 9200
Cisco Catalyst 9200cx
Cisco Catalyst 9200l
Cisco Catalyst 9300
Cisco Catalyst 9300-24p-a
Cisco Catalyst 9300-24p-e
Cisco Catalyst 9300-24s-a
Cisco Catalyst 9300-24s-e
Cisco Catalyst 9300-24t-a
Cisco Catalyst 9300-24t-e
Cisco Catalyst 9300-24u-a
Cisco Catalyst 9300-24u-e
Cisco Catalyst 9300-24ux-a
Cisco Catalyst 9300-24ux-e
Cisco Catalyst 9300-48p-a
Cisco Catalyst 9300-48p-e
Cisco Catalyst 9300-48s-a
Cisco Catalyst 9300-48s-e
Cisco Catalyst 9300-48t-a
Cisco Catalyst 9300-48t-e
Cisco Catalyst 9300-48u-a
Cisco Catalyst 9300-48u-e
Cisco Catalyst 9300-48un-a
Cisco Catalyst 9300-48un-e
Cisco Catalyst 9300-48uxm-a
Cisco Catalyst 9300-48uxm-e
Cisco Catalyst 9300l
Cisco Catalyst 9300l-24p-4g-a
Cisco Catalyst 9300l-24p-4g-e
Cisco Catalyst 9300l-24p-4x-a
Cisco Catalyst 9300l-24p-4x-e
Cisco Catalyst 9300l-24t-4g-a
Cisco Catalyst 9300l-24t-4g-e
Cisco Catalyst 9300l-24t-4x-a
Cisco Catalyst 9300l-24t-4x-e
Cisco Catalyst 9300l-48p-4g-a
Cisco Catalyst 9300l-48p-4g-e
Cisco Catalyst 9300l-48p-4x-a
Cisco Catalyst 9300l-48p-4x-e
Cisco Catalyst 9300l-48t-4g-a
Cisco Catalyst 9300l-48t-4g-e
Cisco Catalyst 9300l-48t-4x-a
Cisco Catalyst 9300l-48t-4x-e
Cisco Catalyst 9300l Stack
Cisco Catalyst 9300lm
Cisco Catalyst 9300x
Cisco Catalyst 9400
Cisco Catalyst 9407r
Cisco Catalyst 9410r
Cisco Catalyst 9500
Cisco Catalyst 9500h
Cisco Catalyst 9600
Cisco Catalyst 9600x
Cisco Catalyst 9800
Cisco Catalyst 9800-40
Cisco Catalyst 9800-80
Cisco Catalyst 9800-cl
Cisco Catalyst 9800-l
Cisco Catalyst 9800-l-c
Cisco Catalyst 9800-l-f
Cisco Catalyst Ie3300 Rugged Switch
Cisco Catalyst Ie3400 Heavy Duty Switch
Cisco Catalyst Ie3400 Rugged Switch
Cisco Cloud Services Router 1000v
Cisco Esr-6300-con-k9
Cisco Esr-6300-ncp-k9
Cisco Integrated Services Virtual Router
Cisco IOS=15.4\(2\)cg
Cisco IOS=15.4\(2\)t
Cisco IOS=15.4\(3\)m
Cisco IOS=15.3\(0.0.19\)sy
Cisco IOS=15.4\(1\)ia1.100
Cisco IOS=15.6\(1.22\)t
Cisco 1921
Cisco 1941
Cisco 1941w
Cisco 2901
Cisco 2911
Cisco 2921
Cisco 2951
Cisco 3925
Cisco 3925e
Cisco 3945
Cisco 3945e
Cisco 4451-x
Cisco IOS=15.4\(3\)m4.1
Cisco IOS>=15.4\(2\)cg

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2018-0180?

    CVE-2018-0180 is a denial-of-service vulnerability in the Login Enhancements feature of Cisco IOS Software.

  • How does CVE-2018-0180 affect Cisco devices?

    CVE-2018-0180 can allow an unauthenticated, remote attacker to trigger a reload of an affected Cisco device, resulting in a denial of service (DoS) condition.

  • Which versions of Cisco IOS Software are affected by CVE-2018-0180?

    Cisco IOS Software versions 15.3(0.0.19)sy, 15.4(1)ia1.100, and 15.6(1.22)t are affected by CVE-2018-0180.

  • What is the severity of CVE-2018-0180?

    The severity of CVE-2018-0180 is high with a CVSS score of 5.9.

  • How can I find more information about CVE-2018-0180?

    You can find more information about CVE-2018-0180 in the SecurityFocus and Cisco Security Advisory links provided.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203