Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2018-0158

Disclosure Date: March 28, 2018
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a memory leak or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain IKEv2 packets. An attacker could exploit this vulnerability by sending crafted IKEv2 packets to an affected device to be processed. A successful exploit could cause an affected device to continuously consume memory and eventually reload, resulting in a DoS condition. Cisco Bug IDs: CSCvf22394.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.6 High
Impact Score:
4
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Changed
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • ios 15.5(3)s1.1,
  • ios 15.5(3)s1.10,
  • ios 15.5(3)s1.11,
  • ios 15.5(3)s1.12,
  • ios 15.5(3)s1.2,
  • ios 15.5(3)s1.4,
  • ios 15.5(3)s1.5,
  • ios 15.5(3)s1.7,
  • ios 15.5(3)s1.8,
  • ios 15.5(3)s1.9,
  • ios xe 15.5(3)s1.1,
  • ios xe 15.5(3)s1.10,
  • ios xe 15.5(3)s1.11,
  • ios xe 15.5(3)s1.12,
  • ios xe 15.5(3)s1.2,
  • ios xe 15.5(3)s1.4,
  • ios xe 15.5(3)s1.5,
  • ios xe 15.5(3)s1.7,
  • ios xe 15.5(3)s1.8,
  • ios xe 15.5(3)s1.9

Exploited in the Wild

Reported by:
Technical Analysis