Cisco IOS Software Integrated Services Module for VPN DoS (cisco-sa-20180328-dos)

high Nessus Plugin ID 131166

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, Cisco IOS Software is affected by a vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) due to insufficient handling of VPN traffic by the affected device.
An unauthenticated, remote attacker can exploit this by sending crafted VPN traffic to an affected device in order to cause it to hang or crash and stop responding.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvd39267

See Also

http://www.nessus.org/u?ba6da910

https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-66682

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvd39267

Plugin Details

Severity: High

ID: 131166

File Name: cisco-sa-20180328-dos.nasl

Version: 1.13

Type: combined

Family: CISCO

Published: 11/21/2019

Updated: 4/25/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2018-0154

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:ios

Required KB Items: Host/Cisco/IOS/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/28/2018

Vulnerability Publication Date: 3/28/2018

CISA Known Exploited Vulnerability Due Dates: 3/17/2022

Reference Information

CVE: CVE-2018-0154

BID: 103559

CISCO-SA: cisco-sa-20180328-dos

CISCO-BUG-ID: CSCvd39267