Lucene search

K
nessusThis script is Copyright (C) 2019-2023 and is owned by Tenable, Inc. or an Affiliate thereof.CISCO-SA-20180328-IKE-DOS-IOS.NASL
HistoryNov 27, 2019 - 12:00 a.m.

Cisco IOS Software Internet Key Exchange Version 1 DoS (cisco-sa-20180328-ike-dos)

2019-11-2700:00:00
This script is Copyright (C) 2019-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
83

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.003 Low

EPSS

Percentile

69.9%

According to its self-reported version, Cisco IOS is affected by a denial of service (DoS) vulnerability in its Internet Key Exchange Version 1 (IKEv1) functionality due to improper validation of specific IKEv1 packets. An unauthenticated, remote attacker can exploit this by sending crafted IKEv1 packets to an affected device during an IKE negotiation. A successful exploit allows the attacker to cause an affected device to reload, resulting in a DoS condition.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#TRUSTED 8f082a5fb51e352eb07a8126b4a85292541406e827e94298dc85272f6361430a9c0178fce9449a72c7be225b03eb896754e27b59f606ed859ae9caf7cb9f12bc905e7d19adb085586a273f62875e1a8d4ea9162eed4048337ec97158037ce08e47b45a75dd8b8f62a53bcd234ec996a344ab144db5ead06b5c3a8ab02239da858f49f9e17b4d04e2e7e95ad198eba89e19ba48f2c9723e6e034a2874a38c9be9ffe5d307594e2caee5ff90811dbf5a822e36eb5bf6c3ac3c7ccba3af7b3171cb3103392b6d7ca41cd9ba7cd80b75aa4c07e88a5c24813d4d0b5c32a8a64f9b223a966b631cc7b2a5fbf40b9ef2949b84197da405166af2d314629599b47d836652095605e3771fb58241b7ef5d1c76912c4aaf63ab30bb0eb54c567fec00365707999cdc8da478507781654fd28eae13ec1d6851be8a1e70d9f366cf0eb03dfa88fecf3b0e71e38b532cca6eeaad3ee65f3aa54f4b39745fff5cdf90a8cde8c50370f178143a4697ca865887eb5b8be222b722d8d12056047f116c21564f615317bb9386e49bf833e10ad0416ce0588e584640ffd923dc2b41617cdfa3ec74211699a2c87f633eaef970cc88bf36b4040ea5c9d8641ab24020445b2d6c3040fc8f17a65ad48e4191615983a9eb6d1fa256ed2ffa9f1dd79382bda6139ce7c928fb106731acd5a764e6fd2c6d851d043f8a12e8c26e9a9c4c96f4881c67a1638a
#TRUST-RSA-SHA256 1021d23dd8799d30a4cbaca38da61be4bda163af9823d1cc8f11c23a644cf480255bf107719e4d0acc502ac4f1594905e8ba2fb385bdff6b5be92470a1c64558d47ed1f3394635cd7dec93baac36baabb61f7750b90954590ecf141ce501954545c80807aa26bfe56e718cae270808b768f3ee60bfcce7b2015ed2de652644de7dc46c354e8ef5c2fd88c45a02f5afb8aba4ed796b10ca39d0344285072118dd5ee426a8e4bcb23b02aa454712880f3e95cee00f9939fa4b1c1a0f2b804926092f92cdba6c59dad8de113f19a51d35a41b4a107da79ac4806753a45a2f32033caa73e45743e00ac73667af1d58e050f9f1ead0a0f3761d1c11ad065fe686554f129837f5ae73dc3295c160c5da43593cfc3ba00bc0d4c2b20727025d9b6680e8c8cbc5637110658ad421393df829331f97c5bf4b5344b766b9737caaf22cadfb9feb5ed88bfcc1f02a83d568454348bb6ced2432c3514f3b9f77e64556ee192d5d3542f2d0e2188cb7178ff107ed48e2f78c15f3ee57cafc74e828be40a1887a1b15dfce1ca15c5fd9e70880542d8ddcfb58db922f692f0df3146e751b9ea6d12ad1ec613aa7eb2e75d8312cd22341496c91b9680acc51373b5c865391daec549b49cc1380180d907ccd81459bb81ccf67a8c38725e4042a0a302282f024e6da250d5913b740f4c1945ee45391f52b5260382e69949481bf29ef381f7a2ed8d5
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(131321);
  script_version("1.13");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/04/25");

  script_cve_id("CVE-2018-0159");
  script_bugtraq_id(103562);
  script_xref(name:"CISCO-BUG-ID", value:"CSCuj73916");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20180328-ike-dos");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/03/17");

  script_name(english:"Cisco IOS Software Internet Key Exchange Version 1 DoS (cisco-sa-20180328-ike-dos)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco IOS is affected by a denial of service (DoS) vulnerability in its
Internet Key Exchange Version 1 (IKEv1) functionality due to improper validation of specific IKEv1 packets. An
unauthenticated, remote attacker can exploit this by sending crafted IKEv1 packets to an affected device during an IKE
negotiation. A successful exploit allows the attacker to cause an affected device to reload, resulting in a DoS
condition.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ike-dos
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?690fd60e");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCuj73916");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID(s) CSCuj73916.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-0159");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/03/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/03/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/27");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2019-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_ios_version.nasl");
  script_require_keys("Host/Cisco/IOS/Version");

  exit(0);
}

include('cisco_workarounds.inc');
include('ccf.inc');

product_info = cisco::get_product_info(name:'Cisco IOS');

version_list = make_list(
  '12.3(11)T',
  '12.3(7)T12',
  '12.3(11)T11',
  '12.3(11)T10',
  '12.3(14)T7',
  '12.3(14)T',
  '12.3(8)T',
  '12.3(4)T',
  '12.3(7)T',
  '12.3(8)T9',
  '12.3(11)T2a',
  '12.3(8)T6',
  '12.3(4)T9',
  '12.3(14)T4',
  '12.3(4)T4',
  '12.3(8)T2',
  '12.3(11)T5',
  '12.3(7)T3',
  '12.3(8)T3',
  '12.3(4)T7',
  '12.3(8)T7',
  '12.3(11)T8',
  '12.3(7)T2',
  '12.3(8)T4',
  '12.3(8)T8',
  '12.3(14)T5',
  '12.3(11)T3',
  '12.3(4)T10',
  '12.3(8)T10',
  '12.3(14)T2',
  '12.3(4)T2',
  '12.3(7)T7',
  '12.3(7)T10',
  '12.3(7)T4',
  '12.3(11)T6',
  '12.3(7)T11',
  '12.3(4)T6',
  '12.3(4)T3',
  '12.3(14)T3',
  '12.3(11)T4',
  '12.3(7)T9',
  '12.3(8)T11',
  '12.3(8)T0a',
  '12.3(11)T9',
  '12.3(7)T8',
  '12.3(4)T1',
  '12.3(8)T5',
  '12.3(4)T11',
  '12.3(4)T8',
  '12.3(14)T1',
  '12.3(11)T2',
  '12.3(7)T6',
  '12.3(11)T7',
  '12.3(7)T1',
  '12.3(14)T6',
  '12.3(11)T12',
  '12.3(8)T1',
  '12.3(4)XQ1',
  '12.3(11)XL',
  '12.3(7)XL',
  '12.3(11)XL1',
  '12.3(11)XL3',
  '12.3(11)XL2',
  '12.3(4)XK3',
  '12.3(4)XK1',
  '12.3(4)XK4',
  '12.3(4)XK',
  '12.3(4)XK2',
  '12.3(7)XJ',
  '12.3(7)XJ1',
  '12.3(7)XJ2',
  '12.3(7)XI8',
  '12.3(7)XI',
  '12.3(7)XI7',
  '12.3(7)XI8d',
  '12.3(7)XI10a',
  '12.3(7)XI8a',
  '12.3(7)XI2c',
  '12.3(7)XI1a',
  '12.3(7)XI4',
  '12.3(7)XI8g',
  '12.3(7)XI1',
  '12.3(7)XI1b',
  '12.3(7)XI7a',
  '12.3(7)XI10b',
  '12.3(7)XI2a',
  '12.3(7)XI10',
  '12.3(7)XI7b',
  '12.3(7)XI1c',
  '12.3(7)XI2b',
  '12.3(7)XI8f',
  '12.3(7)XI3a',
  '12.3(7)XI9',
  '12.3(7)XI3',
  '12.3(7)XI6',
  '12.3(7)XI8c',
  '12.3(7)XI2',
  '12.3(7)XI5',
  '12.3(7)XI3b',
  '12.3(7)XI8e',
  '12.3(4)XH',
  '12.3(4)XH1',
  '12.3(4)XG',
  '12.3(4)XG3',
  '12.3(4)XG1',
  '12.3(4)XG4',
  '12.3(4)XG2',
  '12.3(4)XG5',
  '12.3(2)XF',
  '12.3(2)XE',
  '12.3(2)XE5',
  '12.3(2)XE2',
  '12.3(2)XE1',
  '12.3(2)XE4',
  '12.3(2)XE3',
  '12.3(4)XD',
  '12.3(4)XD4',
  '12.3(4)XD1',
  '12.3(4)XD3',
  '12.3(4)XD2',
  '12.2(25)SE',
  '12.3(7)XM',
  '12.3(7)XR',
  '12.3(7)XR4',
  '12.3(7)XR3',
  '12.3(7)XR5',
  '12.3(7)XR6',
  '12.3(7)XR1',
  '12.3(7)XR2',
  '12.3(7)XR7',
  '12.3(8)XU5',
  '12.3(8)XU2',
  '12.3(8)XU4',
  '12.3(8)XU3',
  '12.3(8)XX',
  '12.3(8)XX2a',
  '12.3(8)XX2',
  '12.3(8)XX1',
  '12.3(8)XX2d',
  '12.3(8)XX2b',
  '12.3(8)XX2e',
  '12.3(8)XX2c',
  '12.3(8)XW',
  '12.3(8)XW2',
  '12.3(8)XW3',
  '12.3(8)XW1',
  '12.3(8)XW1b',
  '12.3(8)XW1a',
  '12.3(8)YD',
  '12.3(8)YD1',
  '12.3(4)YE',
  '12.3(4)YE1',
  '12.3(11)YF',
  '12.3(11)YF2',
  '12.3(11)YF3',
  '12.3(11)YF4',
  '12.3(11)YF1',
  '12.3(8)YG',
  '12.3(8)YG7',
  '12.3(8)YG5',
  '12.3(8)YG3',
  '12.3(8)YG6',
  '12.3(8)YG2',
  '12.3(8)YG1',
  '12.3(8)YG4',
  '12.3(8)YC',
  '12.3(8)YC2',
  '12.3(8)YC3',
  '12.3(8)YC1',
  '12.3(11)YL',
  '12.3(11)YL2',
  '12.3(11)YL1',
  '12.3(8)YI',
  '12.3(8)YI2',
  '12.3(8)YI3',
  '12.3(8)YI1',
  '12.3(11)YK',
  '12.3(11)YK1',
  '12.3(11)YK2',
  '12.3(11)YK3',
  '12.3(11)JA2',
  '12.3(14)YQ8',
  '12.3(14)YQ',
  '12.3(14)YQ5',
  '12.3(14)YQ4',
  '12.3(14)YQ7',
  '12.3(14)YQ1',
  '12.3(14)YQ6',
  '12.3(14)YQ3',
  '12.3(14)YQ2',
  '12.3(7)YB',
  '12.3(7)YB1',
  '12.3(11)YR',
  '12.3(11)YR1',
  '12.3(11)YS',
  '12.3(11)YS1',
  '12.3(11)YS2',
  '12.4(3e)',
  '12.4(7b)',
  '12.4(8)',
  '12.4(5b)',
  '12.4(7a)',
  '12.4(3d)',
  '12.4(1)',
  '12.4(1a)',
  '12.4(1b)',
  '12.4(1c)',
  '12.4(10)',
  '12.4(3)',
  '12.4(3a)',
  '12.4(3b)',
  '12.4(3c)',
  '12.4(3f)',
  '12.4(5)',
  '12.4(5a)',
  '12.4(7c)',
  '12.4(7)',
  '12.4(8a)',
  '12.4(8b)',
  '12.4(7d)',
  '12.4(3g)',
  '12.4(8c)',
  '12.4(10b)',
  '12.4(12)',
  '12.4(12a)',
  '12.4(12b)',
  '12.4(13)',
  '12.4(13a)',
  '12.4(13b)',
  '12.4(13c)',
  '12.4(7e)',
  '12.4(17)',
  '12.4(25e)',
  '12.4(18b)',
  '12.4(18e)',
  '12.4(25g)',
  '12.4(3i)',
  '12.4(3j)',
  '12.4(23b)',
  '12.4(3h)',
  '12.4(7h)',
  '12.4(25a)',
  '12.4(23d)',
  '12.4(23e)',
  '12.4(16)',
  '12.4(13d)',
  '12.4(25)',
  '12.4(25c)',
  '12.4(18d)',
  '12.4(19)',
  '12.4(13e)',
  '12.4(25b)',
  '12.4(23)',
  '12.4(10c)',
  '12.4(21)',
  '12.4(16b)',
  '12.4(19b)',
  '12.4(16a)',
  '12.4(23a)',
  '12.4(25d)',
  '12.4(23c)',
  '12.4(7f)',
  '12.4(18)',
  '12.4(21a)',
  '12.4(13f)',
  '12.4(25f)',
  '12.4(18c)',
  '12.4(5c)',
  '12.4(8d)',
  '12.4(12c)',
  '12.4(17a)',
  '12.4(18a)',
  '12.4(17b)',
  '12.4(7g)',
  '12.3(8)JK',
  '12.3(14)YU',
  '12.3(14)YU1',
  '12.4(11)MR',
  '12.4(12)MR',
  '12.4(16)MR1',
  '12.4(19)MR2',
  '12.4(19)MR1',
  '12.4(19)MR',
  '12.4(20)MR',
  '12.4(19)MR3',
  '12.4(12)MR1',
  '12.4(20)MR2',
  '12.4(16)MR2',
  '12.4(12)MR2',
  '12.4(20)MR1',
  '12.4(4)T',
  '12.4(4)T1',
  '12.4(4)T2',
  '12.4(4)T3',
  '12.4(6)T',
  '12.4(6)T1',
  '12.4(6)T2',
  '12.4(9)T',
  '12.4(4)T4',
  '12.4(2)T5',
  '12.4(6)T3',
  '12.4(2)T',
  '12.4(11)T',
  '12.4(15)T',
  '12.4(20)T',
  '12.4(24)T',
  '12.4(24)T3',
  '12.4(4)T8',
  '12.4(20)T1',
  '12.4(22)T1',
  '12.4(15)T9',
  '12.4(11)T4',
  '12.4(15)T8',
  '12.4(6)T5',
  '12.4(15)T15',
  '12.4(24)T5',
  '12.4(15)T2',
  '12.4(6)T8',
  '12.4(6)T5b',
  '12.4(15)T12',
  '12.4(24)T4',
  '12.4(6)T11',
  '12.4(9)T5',
  '12.4(20)T3',
  '12.4(6)T4',
  '12.4(6)T5f',
  '12.4(4)T6',
  '12.4(22)T',
  '12.4(15)T6a',
  '12.4(20)T6',
  '12.4(9)T3',
  '12.4(24)T8',
  '12.4(6)T7',
  '12.4(15)T13',
  '12.4(6)T10',
  '12.4(15)T3',
  '12.4(24)T2',
  '12.4(22)T5',
  '12.4(2)T3',
  '12.4(15)T10',
  '12.4(22)T4',
  '12.4(20)T5',
  '12.4(9)T6',
  '12.4(15)T4',
  '12.4(6)T5e',
  '12.4(2)T4',
  '12.4(24)T1',
  '12.4(9)T4',
  '12.4(24)T7',
  '12.4(22)T3',
  '12.4(20)T9',
  '12.4(9)T1',
  '12.4(24)T6',
  '12.4(6)T9',
  '12.4(6)T12',
  '12.4(15)T13b',
  '12.4(20)T5a',
  '12.4(15)T5',
  '12.4(4)T7',
  '12.4(20)T2',
  '12.4(2)T1',
  '12.4(11)T1',
  '12.4(15)T11',
  '12.4(6)T5c',
  '12.4(2)T6',
  '12.4(9)T0a',
  '12.4(2)T2',
  '12.4(15)T7',
  '12.4(11)T2',
  '12.4(9)T7',
  '12.4(15)T14',
  '12.4(11)T3',
  '12.4(15)T6',
  '12.4(15)T16',
  '12.4(15)T1',
  '12.4(9)T2',
  '12.4(6)T6',
  '12.4(6)T5a',
  '12.4(22)T2',
  '12.4(4)T5',
  '12.4(20)T4',
  '12.4(24)T4a',
  '12.4(24)T4b',
  '12.4(24)T3e',
  '12.4(24)T4c',
  '12.4(15)T17',
  '12.4(24)T4d',
  '12.4(24)T9',
  '12.4(24)T4e',
  '12.4(24)T3f',
  '12.4(24)T4f',
  '12.4(24)T4g',
  '12.4(24)T4h',
  '12.4(24)T10',
  '12.4(24)T4i',
  '12.4(24)T4j',
  '12.4(24)T4k',
  '12.4(24)T4l',
  '12.4(24)T11',
  '12.4(24)T4m',
  '12.4(24)T4n',
  '12.4(24)T12',
  '12.4(24)T4o',
  '12.3(14)YT',
  '12.3(14)YT1',
  '12.3(11)JX',
  '12.3(7)JX9',
  '12.3(11)JX1',
  '12.3(4)TPC11b',
  '12.3(4)TPC11a',
  '12.4(2)XB',
  '12.4(2)XB1',
  '12.4(2)XB6',
  '12.4(2)XB7',
  '12.4(2)XB11',
  '12.4(2)XB3',
  '12.4(2)XB9',
  '12.4(2)XB8',
  '12.4(2)XB2',
  '12.4(2)XB10',
  '12.4(2)XB4',
  '12.4(2)XB5',
  '12.4(2)XA',
  '12.4(2)XA1',
  '12.4(2)XA2',
  '12.4(4)XC',
  '12.4(4)XC1',
  '12.4(4)XC5',
  '12.4(4)XC7',
  '12.4(4)XC3',
  '12.4(4)XC4',
  '12.4(4)XC2',
  '12.4(4)XC6',
  '12.4(4)XD',
  '12.4(4)XD4',
  '12.4(4)XD10',
  '12.4(4)XD6',
  '12.4(4)XD12',
  '12.4(4)XD2',
  '12.4(4)XD8',
  '12.4(4)XD11',
  '12.4(4)XD1',
  '12.4(4)XD5',
  '12.4(4)XD7',
  '12.4(4)XD3',
  '12.4(4)XD9',
  '12.4(6)XE',
  '12.4(6)XE2',
  '12.4(6)XE1',
  '12.3(11)YZ1',
  '12.3(11)YZ',
  '12.3(11)YZ2',
  '12.4(11)SW',
  '12.4(15)SW6',
  '12.4(15)SW',
  '12.4(11)SW1',
  '12.4(15)SW5',
  '12.4(15)SW1',
  '12.4(15)SW4',
  '12.4(11)SW3',
  '12.4(11)SW2',
  '12.4(15)SW3',
  '12.4(15)SW2',
  '12.4(15)SW7',
  '12.4(15)SW8',
  '12.4(15)SW8a',
  '12.4(15)SW9',
  '12.4(11)XJ',
  '12.4(11)XJ1',
  '12.4(11)XJ3',
  '12.4(11)XJ6',
  '12.4(11)XJ2',
  '12.4(11)XJ5',
  '12.4(11)XJ4',
  '12.4(6)XT',
  '12.4(6)XT1',
  '12.4(6)XT2',
  '12.4(6)XP',
  '12.4(11)MD2',
  '12.4(24)MD1',
  '12.4(24)MD',
  '12.4(15)MD3',
  '12.4(24)MD3',
  '12.4(15)MD2',
  '12.4(24)MD2',
  '12.4(22)MD1',
  '12.4(15)MD5',
  '12.4(15)MD4',
  '12.4(22)MD2',
  '12.4(24)MD5',
  '12.4(15)MD',
  '12.4(15)MD1',
  '12.4(22)MD',
  '12.4(24)MD4',
  '12.4(24)MD6',
  '12.4(24)MD7',
  '12.4(15)MD1a',
  '12.4(14)XK',
  '12.4(11)XV',
  '12.4(11)XV1',
  '12.4(11)XW',
  '12.4(11)XW3',
  '12.4(11)XW7',
  '12.4(11)XW10',
  '12.4(11)XW8',
  '12.4(11)XW9',
  '12.4(11)XW6',
  '12.4(11)XW4',
  '12.4(11)XW1',
  '12.4(11)XW5',
  '12.4(11)XW2',
  '12.4(15)XF',
  '12.4(15)XQ4',
  '12.4(15)XQ1',
  '12.4(15)XQ7',
  '12.4(15)XQ2a',
  '12.4(15)XQ6',
  '12.4(15)XQ2',
  '12.4(15)XQ',
  '12.4(15)XQ3',
  '12.4(15)XQ2c',
  '12.4(15)XQ5',
  '12.4(15)XQ2b',
  '12.4(15)XQ8',
  '12.4(15)XQ2d',
  '12.4(15)XY4',
  '12.4(15)XY5',
  '12.4(15)XY1',
  '12.4(15)XY',
  '12.4(15)XY2',
  '12.4(15)XY3',
  '12.4(15)XZ',
  '12.4(15)XZ2',
  '12.4(15)XZ1',
  '12.3(8)ZA',
  '12.3(8)ZA1',
  '12.3(11)ZB',
  '12.3(11)ZB1',
  '12.3(11)ZB2',
  '12.4(22)XR5',
  '12.4(22)XR4',
  '12.4(15)XR5',
  '12.4(15)XR2',
  '12.4(22)XR7',
  '12.4(15)XR4',
  '12.4(15)XR1',
  '12.4(15)XR7',
  '12.4(22)XR2',
  '12.4(15)XR9',
  '12.4(15)XR6',
  '12.4(15)XR3',
  '12.4(15)XR',
  '12.4(22)XR6',
  '12.4(22)XR10',
  '12.4(15)XR8',
  '12.4(22)XR1',
  '12.4(22)XR9',
  '12.4(22)XR3',
  '12.4(22)XR8',
  '12.4(22)XR11',
  '12.4(15)XR10',
  '12.4(22)XR12',
  '12.4(23c)JY',
  '12.4(24)MDA',
  '12.4(22)MDA3',
  '12.4(24)MDA5',
  '12.4(22)MDA5',
  '12.4(24)MDA3',
  '12.4(22)MDA4',
  '12.4(24)MDA4',
  '12.4(24)MDA1',
  '12.4(22)MDA',
  '12.4(22)MDA2',
  '12.4(22)MDA1',
  '12.4(24)MDA2',
  '12.4(22)MDA6',
  '12.4(24)MDA6',
  '12.4(24)MDA7',
  '12.4(24)MDA8',
  '12.4(24)MDA10',
  '12.4(24)MDA9',
  '12.4(24)MDA11',
  '12.4(24)MDA12',
  '12.4(24)MDA13',
  '12.4(24)YG3',
  '12.4(24)YG4',
  '12.4(24)YG1',
  '12.4(24)YG2',
  '12.4(24)YG',
  '15.0(1)M1',
  '15.0(1)M5',
  '15.0(1)M4',
  '15.0(1)M3',
  '15.0(1)M2',
  '15.0(1)M6',
  '15.0(1)M',
  '15.0(1)M7',
  '15.0(1)M10',
  '15.0(1)M9',
  '15.0(1)M8',
  '15.0(1)M6a',
  '15.0(1)XA2',
  '15.0(1)XA4',
  '15.0(1)XA1',
  '15.0(1)XA3',
  '15.0(1)XA',
  '15.0(1)XA5',
  '15.1(2)T',
  '15.1(1)T4',
  '15.1(3)T2',
  '15.1(1)T1',
  '15.1(2)T0a',
  '15.1(3)T3',
  '15.1(1)T3',
  '15.1(2)T3',
  '15.1(2)T4',
  '15.1(1)T2',
  '15.1(3)T',
  '15.1(2)T2a',
  '15.1(3)T1',
  '15.1(1)T',
  '15.1(2)T2',
  '15.1(2)T1',
  '15.1(2)T5',
  '15.1(3)T4',
  '15.1(1)T5',
  '15.1(1)XB',
  '15.1(1)XB3',
  '15.1(1)XB1',
  '15.1(1)XB2',
  '15.1(4)XB4',
  '15.1(4)XB5',
  '15.1(4)XB6',
  '15.1(4)XB5a',
  '15.1(4)XB7',
  '15.1(4)XB8',
  '15.1(4)XB8a',
  '15.0(1)S2',
  '15.0(1)S1',
  '15.0(1)S',
  '15.0(1)S3a',
  '15.0(1)S4',
  '15.0(1)S5',
  '15.0(1)S4a',
  '12.4(21a)M1',
  '12.4(23b)M1',
  '12.4(5a)M0',
  '15.2(1)S',
  '15.2(2)S',
  '15.2(1)S1',
  '15.2(4)S',
  '15.2(1)S2',
  '15.2(2)S1',
  '15.2(2)S2',
  '15.2(4)S1',
  '15.2(4)S4',
  '15.2(4)S6',
  '15.2(4)S2',
  '15.2(4)S5',
  '15.2(4)S3',
  '15.2(4)S3a',
  '15.2(4)S4a',
  '15.2(4)S7',
  '15.2(4)S8',
  '15.3(1)T',
  '15.3(2)T',
  '15.3(1)T1',
  '15.3(1)T2',
  '15.3(1)T3',
  '15.3(1)T4',
  '15.3(2)T1',
  '15.3(2)T2',
  '15.3(2)T3',
  '15.3(2)T4',
  '15.0(1)EY',
  '15.0(1)EY2',
  '15.0(2)EY',
  '15.0(2)EY1',
  '15.0(2)EY2',
  '15.0(2)EY3',
  '12.4(20)MRB',
  '12.4(20)MRB1',
  '15.1(2)S',
  '15.1(1)S',
  '15.1(1)S1',
  '15.1(3)S',
  '15.1(1)S2',
  '15.1(2)S1',
  '15.1(2)S2',
  '15.1(3)S1',
  '15.1(3)S0a',
  '15.1(3)S2',
  '15.1(3)S4',
  '15.1(3)S3',
  '15.1(3)S5',
  '15.1(3)S6',
  '15.1(3)S5a',
  '15.1(3)S7',
  '15.1(4)M3',
  '15.1(4)M',
  '15.1(4)M1',
  '15.1(4)M2',
  '15.1(4)M6',
  '15.1(4)M5',
  '15.1(4)M4',
  '15.1(4)M0a',
  '15.1(4)M0b',
  '15.1(4)M7',
  '15.1(4)M3a',
  '15.1(4)M10',
  '15.1(4)M8',
  '15.1(4)M9',
  '15.1(4)M12a',
  '15.0(2)SE',
  '15.0(2)SE1',
  '15.0(2)SE2',
  '15.0(2)SE3',
  '15.0(2)SE4',
  '15.0(2)SE5',
  '15.0(2)SE6',
  '15.0(2)SE7',
  '15.0(2)SE8',
  '15.0(2)SE9',
  '15.0(2a)SE9',
  '15.0(2)SE10',
  '15.0(2)SE11',
  '15.0(2)SE10a',
  '15.1(2)GC',
  '15.1(2)GC1',
  '15.1(2)GC2',
  '15.1(4)GC',
  '15.1(4)GC1',
  '15.1(4)GC2',
  '15.1(1)SG',
  '15.1(2)SG',
  '15.1(1)SG1',
  '15.1(1)SG2',
  '15.1(2)SG1',
  '15.1(2)SG2',
  '15.1(2)SG3',
  '15.1(2)SG4',
  '15.1(2)SG5',
  '15.1(2)SG6',
  '15.1(2)SG7',
  '15.1(2)SG8',
  '15.0(1)MR',
  '15.0(2)MR',
  '15.2(4)M',
  '15.2(4)M1',
  '15.2(4)M2',
  '15.2(4)M4',
  '15.2(4)M3',
  '15.2(4)M5',
  '15.2(4)M8',
  '15.2(4)M10',
  '15.2(4)M7',
  '15.2(4)M6',
  '15.2(4)M9',
  '15.2(4)M6b',
  '15.2(4)M6a',
  '15.2(4)M11',
  '15.0(2)SG11a',
  '12.4(24)MDB',
  '12.4(24)MDB1',
  '12.4(24)MDB3',
  '12.4(24)MDB4',
  '12.4(24)MDB5',
  '12.4(24)MDB6',
  '12.4(24)MDB7',
  '12.4(24)MDB5a',
  '12.4(24)MDB8',
  '12.4(24)MDB9',
  '12.4(24)MDB10',
  '12.4(24)MDB11',
  '12.4(24)MDB12',
  '12.4(24)MDB13',
  '12.4(24)MDB14',
  '12.4(24)MDB15',
  '12.4(24)MDB16',
  '12.4(24)MDB17',
  '12.4(24)MDB18',
  '12.4(24)MDB19',
  '12.3(11)TO3',
  '15.0(2)EX',
  '15.0(2)EX1',
  '15.0(2)EX2',
  '15.0(2)EX3',
  '15.0(2)EX4',
  '15.0(2)EX5',
  '15.0(2)EX6',
  '15.0(2)EX7',
  '15.0(2)EX8',
  '15.0(2a)EX5',
  '15.2(1)GC',
  '15.2(1)GC1',
  '15.2(1)GC2',
  '15.2(2)GC',
  '15.2(3)GC',
  '15.2(3)GC1',
  '15.2(4)GC',
  '15.2(4)GC1',
  '15.2(4)GC2',
  '15.2(4)GC3',
  '15.1(1)SY',
  '15.1(1)SY1',
  '15.1(2)SY',
  '15.1(2)SY1',
  '15.1(2)SY2',
  '15.1(1)SY2',
  '15.1(1)SY3',
  '15.1(2)SY3',
  '15.1(1)SY4',
  '15.1(2)SY4',
  '15.1(1)SY5',
  '15.1(2)SY5',
  '15.1(2)SY4a',
  '15.1(1)SY6',
  '15.1(2)SY6',
  '15.1(2)SY7',
  '15.1(2)SY8',
  '15.1(2)SY9',
  '15.1(2)SY10',
  '15.1(2)SY11',
  '15.3(1)S',
  '15.3(2)S',
  '15.3(3)S',
  '15.3(1)S2',
  '15.3(1)S1',
  '15.3(2)S2',
  '15.3(2)S1',
  '15.3(3)S1',
  '15.3(3)S2',
  '15.3(3)S3',
  '15.3(3)S6',
  '15.3(3)S4',
  '15.3(3)S5',
  '15.3(3)S2a',
  '15.3(3)S7',
  '15.3(3)S8',
  '15.3(3)S6a',
  '15.3(3)S9',
  '15.3(3)S10',
  '15.3(3)S8a',
  '15.4(1)T',
  '15.4(1)T2',
  '15.4(1)T1',
  '15.4(1)T3',
  '15.4(1)T4',
  '15.2(1)E',
  '15.2(2)E',
  '15.2(1)E1',
  '15.2(3)E',
  '15.2(1)E2',
  '15.2(1)E3',
  '15.2(2)E1',
  '15.2(2b)E',
  '15.2(3)E1',
  '15.2(2)E2',
  '15.2(2a)E1',
  '15.2(2)E3',
  '15.2(2a)E2',
  '15.2(3)E2',
  '15.2(3a)E',
  '15.2(3)E3',
  '15.2(3m)E2',
  '15.2(2)E4',
  '15.2(2)E5',
  '15.2(3)E4',
  '15.2(3m)E7',
  '15.2(2)E6',
  '15.2(3m)E8',
  '15.2(2)E5a',
  '15.2(3)E5',
  '15.2(2)E5b',
  '15.2(2)E7',
  '15.2(2)E7b',
  '15.1(3)MRA',
  '15.1(3)MRA1',
  '15.1(3)MRA2',
  '15.1(3)MRA3',
  '15.1(3)MRA4',
  '15.4(1)S',
  '15.4(1)S1',
  '15.4(1)S2',
  '15.4(1)S3',
  '15.4(1)S4',
  '15.3(3)M',
  '15.3(3)M1',
  '15.3(3)M2',
  '15.3(3)M3',
  '15.3(3)M5',
  '15.3(3)M4',
  '15.3(3)M6',
  '15.3(3)M7',
  '15.3(3)M8',
  '15.3(3)M9',
  '15.3(3)M10',
  '15.3(3)M8a',
  '15.0(2)EZ',
  '15.2(2)SC3',
  '12.4(24)YS',
  '12.4(24)YS1',
  '12.4(24)YS2',
  '12.4(24)YS3',
  '12.4(24)YS4',
  '12.4(24)YS5',
  '12.4(24)YS6',
  '12.4(24)YS7',
  '12.4(24)YS8',
  '12.4(24)YS8a',
  '12.4(24)YS9',
  '12.4(24)YS10',
  '15.2(1)EY',
  '15.0(2)EJ',
  '15.0(2)EJ1',
  '15.2(1)SY',
  '15.2(1)SY1',
  '15.2(1)SY0a',
  '15.2(2)SY',
  '15.2(1)SY1a',
  '15.2(2)SY1',
  '15.2(2)SY2',
  '15.2(2)SY3',
  '15.2(4)JAZ1',
  '15.0(2)EK',
  '15.0(2)EK1',
  '15.3(3)XB12',
  '15.4(1)CG',
  '15.4(1)CG1',
  '15.2(2)EB',
  '15.2(2)EB1',
  '15.2(2)EB2',
  '15.2(2)EA',
  '15.2(2)EA2',
  '15.2(3)EA',
  '15.2(2)EA3',
  '15.3(3)JAA1',
  '15.6(2)SP3b',
  '15.1(3)SVR'
);

workarounds = make_list(CISCO_WORKAROUNDS['show_udp_ike'], CISCO_WORKAROUNDS['show_ip_sock_ike']);
workaround_params = make_list();

reporting = make_array(
  'port'     , product_info['port'],
  'severity' , SECURITY_HOLE,
  'version'  , product_info['version'],
  'bug_id'   , 'CSCuj73916',
  'cmds'     , make_list('show udp', 'show ip sockets')
);

cisco::check_and_report(
  product_info:product_info,
  workarounds:workarounds,
  workaround_params:workaround_params,
  reporting:reporting,
  vuln_versions:version_list
);
VendorProductVersionCPE
ciscoioscpe:/o:cisco:ios

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.003 Low

EPSS

Percentile

69.9%

Related for CISCO-SA-20180328-IKE-DOS-IOS.NASL