7.1

CVE-2018-0282

A vulnerability in the TCP socket code of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a state condition between the socket state and the transmission control block (TCB) state. While this vulnerability potentially affects all TCP applications, the only affected application observed so far is the HTTP server. An attacker could exploit this vulnerability by sending specific HTTP requests at a sustained rate to a reachable IP address of the affected software. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition on an affected device.

Data is provided by the National Vulnerability Database (NVD)
CiscoIos Version15.2(2)e4
   CiscoCatalyst 2960-plus 24lc-l Version-
   CiscoCatalyst 2960-plus 24lc-s Version-
   CiscoCatalyst 2960-plus 24pc-l Version-
   CiscoCatalyst 2960-plus 24pc-s Version-
   CiscoCatalyst 2960-plus 24tc-l Version-
   CiscoCatalyst 2960-plus 24tc-s Version-
   CiscoCatalyst 2960-plus 48pst-l Version-
   CiscoCatalyst 2960-plus 48pst-s Version-
   CiscoCatalyst 2960-plus 48tc-l Version-
   CiscoCatalyst 2960-plus 48tc-s Version-
   CiscoCatalyst 2960c-12pc-l Version-
   CiscoCatalyst 2960c-8pc-l Version-
   CiscoCatalyst 2960c-8tc-l Version-
   CiscoCatalyst 2960c-8tc-s Version-
   CiscoCatalyst 2960cg-8tc-l Version-
   CiscoCatalyst 2960cpd-8pt-l Version-
   CiscoCatalyst 2960cpd-8tt-l Version-
   CiscoCatalyst 2960s-24pd-l Version-
   CiscoCatalyst 2960s-24ps-l Version-
   CiscoCatalyst 2960s-24td-l Version-
   CiscoCatalyst 2960s-24ts-l Version-
   CiscoCatalyst 2960s-48fpd-l Version-
   CiscoCatalyst 2960s-48fps-l Version-
   CiscoCatalyst 2960s-48lpd-l Version-
   CiscoCatalyst 2960s-48lps-l Version-
   CiscoCatalyst 2960s-48td-l Version-
   CiscoCatalyst 2960s-48ts-l Version-
   CiscoCatalyst 2960s-48ts-s Version-
   CiscoCatalyst 2960s-f24ps-l Version-
   CiscoCatalyst 2960s-f24ts-l Version-
   CiscoCatalyst 2960s-f24ts-s Version-
   CiscoCatalyst 2960s-f48fps-l Version-
   CiscoCatalyst 2960s-f48lps-l Version-
   CiscoCatalyst 2960s-f48ts-l Version-
   CiscoCatalyst 2960s-f48ts-s Version-
   CiscoCatalyst 2960x-24pd-l Version-
   CiscoCatalyst 2960x-24ps-l
   CiscoCatalyst 2960x-24psq-l Version-
   CiscoCatalyst 2960x-24td-l Version-
   CiscoCatalyst 2960x-24ts-l Version-
   CiscoCatalyst 2960x-24ts-ll Version-
   CiscoCatalyst 2960x-48fpd-l Version-
   CiscoCatalyst 2960x-48fps-l Version-
   CiscoCatalyst 2960x-48lpd-l Version-
   CiscoCatalyst 2960x-48lps-l Version-
   CiscoCatalyst 2960x-48td-l Version-
   CiscoCatalyst 2960x-48ts-l Version-
   CiscoCatalyst 2960x-48ts-ll Version-
   CiscoCatalyst 2960xr-24pd-i Version-
   CiscoCatalyst 2960xr-24ps-i Version-
   CiscoCatalyst 2960xr-24td-i Version-
   CiscoCatalyst 2960xr-24ts-i Version-
   CiscoCatalyst 2960xr-48fpd-i Version-
   CiscoCatalyst 2960xr-48fps-i Version-
   CiscoCatalyst 2960xr-48lpd-i Version-
   CiscoCatalyst 2960xr-48lps-i Version-
   CiscoCatalyst 2960xr-48td-i Version-
   CiscoCatalyst 2960xr-48ts-i Version-
   CiscoCatalyst 3560c-12pc-s Version-
   CiscoCatalyst 3560c-8pc-s Version-
   CiscoCatalyst 3560cg-8pc-s Version-
   CiscoCatalyst 3560cg-8tc-s
   CiscoCatalyst 3560cpd-8pt-s Version-
   CiscoCatalyst 3560x-24p-e Version-
   CiscoCatalyst 3560x-24p-l Version-
   CiscoCatalyst 3560x-24p-s Version-
   CiscoCatalyst 3560x-24t-e Version-
   CiscoCatalyst 3560x-24t-l Version-
   CiscoCatalyst 3560x-24t-s Version-
   CiscoCatalyst 3560x-24u-e Version-
   CiscoCatalyst 3560x-24u-l Version-
   CiscoCatalyst 3560x-24u-s Version-
   CiscoCatalyst 3560x-48p-e Version-
   CiscoCatalyst 3560x-48p-l Version-
   CiscoCatalyst 3560x-48p-s Version-
   CiscoCatalyst 3560x-48pf-e Version-
   CiscoCatalyst 3560x-48pf-l Version-
   CiscoCatalyst 3560x-48pf-s Version-
   CiscoCatalyst 3560x-48t-e Version-
   CiscoCatalyst 3560x-48t-l Version-
   CiscoCatalyst 3560x-48t-s Version-
   CiscoCatalyst 3560x-48u-e Version-
   CiscoCatalyst 3560x-48u-l Version-
   CiscoCatalyst 3560x-48u-s
   CiscoCatalyst 3750x-12s-e Version-
   CiscoCatalyst 3750x-12s-s Version-
   CiscoCatalyst 3750x-24p-e Version-
   CiscoCatalyst 3750x-24p-l Version-
   CiscoCatalyst 3750x-24p-s Version-
   CiscoCatalyst 3750x-24s-e Version-
   CiscoCatalyst 3750x-24s-s Version-
   CiscoCatalyst 3750x-24t-e Version-
   CiscoCatalyst 3750x-24t-l Version-
   CiscoCatalyst 3750x-24t-s Version-
   CiscoCatalyst 3750x-24u-e Version-
   CiscoCatalyst 3750x-24u-l Version-
   CiscoCatalyst 3750x-24u-s Version-
   CiscoCatalyst 3750x-48p-e Version-
   CiscoCatalyst 3750x-48p-l Version-
   CiscoCatalyst 3750x-48p-s Version-
   CiscoCatalyst 3750x-48pf-e Version-
   CiscoCatalyst 3750x-48pf-l Version-
   CiscoCatalyst 3750x-48pf-s Version-
   CiscoCatalyst 3750x-48t-e Version-
   CiscoCatalyst 3750x-48t-l Version-
   CiscoCatalyst 3750x-48t-s Version-
   CiscoCatalyst 3750x-48u-e Version-
   CiscoCatalyst 3750x-48u-l Version-
   CiscoCatalyst 3750x-48u-s Version-
   CiscoCatalyst 4500 Supervisor Engine 6-e Version-
   CiscoCatalyst 4500 Supervisor Engine 6l-e Version-
   CiscoCatalyst 4900m Version-
   CiscoCatalyst 4948e Version-
   CiscoCatalyst 4948e-f Version-
   CiscoEmbedded Service 2020 24tc Con Version-
   CiscoEmbedded Service 2020 24tc Con B Version-
   CiscoEmbedded Service 2020 24tc Ncp Version-
   CiscoEmbedded Service 2020 24tc Ncp B Version-
   CiscoEmbedded Service 2020 Con Version-
   CiscoEmbedded Service 2020 Con B Version-
   CiscoEmbedded Service 2020 Ncp Version-
   CiscoEmbedded Service 2020 Ncp B Version-
   CiscoIe-3010-16s-8pc Version-
   CiscoIe-3010-24tc Version-
   CiscoIe 2000-16ptc-g Version-
   CiscoIe 2000-16t67 Version-
   CiscoIe 2000-16t67p Version-
   CiscoIe 2000-16tc Version-
   CiscoIe 2000-16tc-g Version-
   CiscoIe 2000-16tc-g-e Version-
   CiscoIe 2000-16tc-g-n Version-
   CiscoIe 2000-16tc-g-x Version-
   CiscoIe 2000-24t67 Version-
   CiscoIe 2000-4s-ts-g Version-
   CiscoIe 2000-4t Version-
   CiscoIe 2000-4t-g Version-
   CiscoIe 2000-4ts Version-
   CiscoIe 2000-4ts-g Version-
   CiscoIe 2000-8t67 Version-
   CiscoIe 2000-8t67p Version-
   CiscoIe 2000-8tc Version-
   CiscoIe 2000-8tc-g Version-
   CiscoIe 2000-8tc-g-e Version-
   CiscoIe 2000-8tc-g-n Version-
   CiscoIe 3000-4tc Version-
   CiscoIe 3000-8tc Version-
   CiscoSm-x Layer 2/3 Etherswitch Service Module Version-
CiscoIos Xe Version-
   CiscoCatalyst 2960-plus 24lc-l Version-
   CiscoCatalyst 2960-plus 24lc-s Version-
   CiscoCatalyst 2960-plus 24pc-l Version-
   CiscoCatalyst 2960-plus 24pc-s Version-
   CiscoCatalyst 2960-plus 24tc-l Version-
   CiscoCatalyst 2960-plus 24tc-s Version-
   CiscoCatalyst 2960-plus 48pst-l Version-
   CiscoCatalyst 2960-plus 48pst-s Version-
   CiscoCatalyst 2960-plus 48tc-l Version-
   CiscoCatalyst 2960-plus 48tc-s Version-
   CiscoCatalyst 2960c-12pc-l Version-
   CiscoCatalyst 2960c-8pc-l Version-
   CiscoCatalyst 2960c-8tc-l Version-
   CiscoCatalyst 2960c-8tc-s Version-
   CiscoCatalyst 2960cg-8tc-l Version-
   CiscoCatalyst 2960cpd-8pt-l Version-
   CiscoCatalyst 2960cpd-8tt-l Version-
   CiscoCatalyst 2960s-24pd-l Version-
   CiscoCatalyst 2960s-24ps-l Version-
   CiscoCatalyst 2960s-24td-l Version-
   CiscoCatalyst 2960s-24ts-l Version-
   CiscoCatalyst 2960s-48fpd-l Version-
   CiscoCatalyst 2960s-48fps-l Version-
   CiscoCatalyst 2960s-48lpd-l Version-
   CiscoCatalyst 2960s-48lps-l Version-
   CiscoCatalyst 2960s-48td-l Version-
   CiscoCatalyst 2960s-48ts-l Version-
   CiscoCatalyst 2960s-48ts-s Version-
   CiscoCatalyst 2960s-f24ps-l Version-
   CiscoCatalyst 2960s-f24ts-l Version-
   CiscoCatalyst 2960s-f24ts-s Version-
   CiscoCatalyst 2960s-f48fps-l Version-
   CiscoCatalyst 2960s-f48lps-l Version-
   CiscoCatalyst 2960s-f48ts-l Version-
   CiscoCatalyst 2960s-f48ts-s Version-
   CiscoCatalyst 2960x-24pd-l Version-
   CiscoCatalyst 2960x-24ps-l
   CiscoCatalyst 2960x-24psq-l Version-
   CiscoCatalyst 2960x-24td-l Version-
   CiscoCatalyst 2960x-24ts-l Version-
   CiscoCatalyst 2960x-24ts-ll Version-
   CiscoCatalyst 2960x-48fpd-l Version-
   CiscoCatalyst 2960x-48fps-l Version-
   CiscoCatalyst 2960x-48lpd-l Version-
   CiscoCatalyst 2960x-48lps-l Version-
   CiscoCatalyst 2960x-48td-l Version-
   CiscoCatalyst 2960x-48ts-l Version-
   CiscoCatalyst 2960x-48ts-ll Version-
   CiscoCatalyst 2960xr-24pd-i Version-
   CiscoCatalyst 2960xr-24ps-i Version-
   CiscoCatalyst 2960xr-24td-i Version-
   CiscoCatalyst 2960xr-24ts-i Version-
   CiscoCatalyst 2960xr-48fpd-i Version-
   CiscoCatalyst 2960xr-48fps-i Version-
   CiscoCatalyst 2960xr-48lpd-i Version-
   CiscoCatalyst 2960xr-48lps-i Version-
   CiscoCatalyst 2960xr-48td-i Version-
   CiscoCatalyst 2960xr-48ts-i Version-
   CiscoCatalyst 3560c-12pc-s Version-
   CiscoCatalyst 3560c-8pc-s Version-
   CiscoCatalyst 3560cg-8pc-s Version-
   CiscoCatalyst 3560cg-8tc-s
   CiscoCatalyst 3560cpd-8pt-s Version-
   CiscoCatalyst 3560x-24p-e Version-
   CiscoCatalyst 3560x-24p-l Version-
   CiscoCatalyst 3560x-24p-s Version-
   CiscoCatalyst 3560x-24t-e Version-
   CiscoCatalyst 3560x-24t-l Version-
   CiscoCatalyst 3560x-24t-s Version-
   CiscoCatalyst 3560x-24u-e Version-
   CiscoCatalyst 3560x-24u-l Version-
   CiscoCatalyst 3560x-24u-s Version-
   CiscoCatalyst 3560x-48p-e Version-
   CiscoCatalyst 3560x-48p-l Version-
   CiscoCatalyst 3560x-48p-s Version-
   CiscoCatalyst 3560x-48pf-e Version-
   CiscoCatalyst 3560x-48pf-l Version-
   CiscoCatalyst 3560x-48pf-s Version-
   CiscoCatalyst 3560x-48t-e Version-
   CiscoCatalyst 3560x-48t-l Version-
   CiscoCatalyst 3560x-48t-s Version-
   CiscoCatalyst 3560x-48u-e Version-
   CiscoCatalyst 3560x-48u-l Version-
   CiscoCatalyst 3560x-48u-s
   CiscoCatalyst 3750x-12s-e Version-
   CiscoCatalyst 3750x-12s-s Version-
   CiscoCatalyst 3750x-24p-e Version-
   CiscoCatalyst 3750x-24p-l Version-
   CiscoCatalyst 3750x-24p-s Version-
   CiscoCatalyst 3750x-24s-e Version-
   CiscoCatalyst 3750x-24s-s Version-
   CiscoCatalyst 3750x-24t-e Version-
   CiscoCatalyst 3750x-24t-l Version-
   CiscoCatalyst 3750x-24t-s Version-
   CiscoCatalyst 3750x-24u-e Version-
   CiscoCatalyst 3750x-24u-l Version-
   CiscoCatalyst 3750x-24u-s Version-
   CiscoCatalyst 3750x-48p-e Version-
   CiscoCatalyst 3750x-48p-l Version-
   CiscoCatalyst 3750x-48p-s Version-
   CiscoCatalyst 3750x-48pf-e Version-
   CiscoCatalyst 3750x-48pf-l Version-
   CiscoCatalyst 3750x-48pf-s Version-
   CiscoCatalyst 3750x-48t-e Version-
   CiscoCatalyst 3750x-48t-l Version-
   CiscoCatalyst 3750x-48t-s Version-
   CiscoCatalyst 3750x-48u-e Version-
   CiscoCatalyst 3750x-48u-l Version-
   CiscoCatalyst 3750x-48u-s Version-
   CiscoCatalyst 4500 Supervisor Engine 6-e Version-
   CiscoCatalyst 4500 Supervisor Engine 6l-e Version-
   CiscoCatalyst 4900m Version-
   CiscoCatalyst 4948e Version-
   CiscoCatalyst 4948e-f Version-
   CiscoEmbedded Service 2020 24tc Con Version-
   CiscoEmbedded Service 2020 24tc Con B Version-
   CiscoEmbedded Service 2020 24tc Ncp Version-
   CiscoEmbedded Service 2020 24tc Ncp B Version-
   CiscoEmbedded Service 2020 Con Version-
   CiscoEmbedded Service 2020 Con B Version-
   CiscoEmbedded Service 2020 Ncp Version-
   CiscoEmbedded Service 2020 Ncp B Version-
   CiscoIe-3010-16s-8pc Version-
   CiscoIe-3010-24tc Version-
   CiscoIe 2000-16ptc-g Version-
   CiscoIe 2000-16t67 Version-
   CiscoIe 2000-16t67p Version-
   CiscoIe 2000-16tc Version-
   CiscoIe 2000-16tc-g Version-
   CiscoIe 2000-16tc-g-e Version-
   CiscoIe 2000-16tc-g-n Version-
   CiscoIe 2000-16tc-g-x Version-
   CiscoIe 2000-24t67 Version-
   CiscoIe 2000-4s-ts-g Version-
   CiscoIe 2000-4t Version-
   CiscoIe 2000-4t-g Version-
   CiscoIe 2000-4ts Version-
   CiscoIe 2000-4ts-g Version-
   CiscoIe 2000-8t67 Version-
   CiscoIe 2000-8t67p Version-
   CiscoIe 2000-8tc Version-
   CiscoIe 2000-8tc-g Version-
   CiscoIe 2000-8tc-g-e Version-
   CiscoIe 2000-8tc-g-n Version-
   CiscoIe 3000-4tc Version-
   CiscoIe 3000-8tc Version-
   CiscoSm-x Layer 2/3 Etherswitch Service Module Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.36% 0.574
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 6.8 2.2 4
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
nvd@nist.gov 7.1 8.6 6.9
AV:N/AC:M/Au:N/C:N/I:N/A:C
psirt@cisco.com 6.8 2.2 4
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H