Boletines de Vulnerabilidades

Cisco IOS Software Integrated Services Module for VPN Denial of Service Vulnerability


Información sobre el sistema

   
Software afectado Cisco

Descripción

A vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) running Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient handling of VPN traffic by the affected device. An attacker could exploit this vulnerability by sending crafted VPN traffic to an affected device. A successful exploit could allow the attacker to cause the affected

More info:

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20IOS%20Software%20Integrated%20Services%20Module%20for%20VPN%20Denial%20of%20Service%20Vulnerability&vs_k=1

Identificadores estándar

Propiedad Valor
CVE CVE-2018-0154.

Histórico de versiones

Versión Comentario Data
1.0 Advisory issued 2022-12-18
Ministerio de Defensa
CNI
CCN
CCN-CERT