ID CVE-2018-0154
Summary A vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) running Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient handling of VPN traffic by the affected device. An attacker could exploit this vulnerability by sending crafted VPN traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to hang or crash, resulting in a DoS condition. Cisco Bug IDs: CSCvd39267.
References
Vulnerable Configurations
  • cpe:2.3:o:cisco:ios:-:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:-:*:*:*:*:*:*:*
CVSS
Base: 7.8 (as of 09-10-2019 - 23:31)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:C
refmap via4
bid 103559
confirm https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos
sectrack 1040585
Last major update 09-10-2019 - 23:31
Published 28-03-2018 - 22:29
Last modified 09-10-2019 - 23:31
Back to Top