Lucene search

K
cvelistCiscoCVELIST:CVE-2018-0154
HistoryMar 28, 2018 - 10:00 p.m.

CVE-2018-0154

2018-03-2822:00:00
CWE-399
cisco
www.cve.org

0.003 Low

EPSS

Percentile

69.9%

A vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) running Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient handling of VPN traffic by the affected device. An attacker could exploit this vulnerability by sending crafted VPN traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to hang or crash, resulting in a DoS condition. Cisco Bug IDs: CSCvd39267.

CNA Affected

[
  {
    "product": "Cisco IOS",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco IOS"
      }
    ]
  }
]

0.003 Low

EPSS

Percentile

69.9%

Related for CVELIST:CVE-2018-0154