Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2018-0159 | First vendor Publication | 2018-03-28 |
Vendor | Cve | Last vendor Modification | 2025-01-27 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | |||
---|---|---|---|
Overall CVSS Score | 7.5 | ||
Base Score | 7.5 | Environmental Score | 7.5 |
impact SubScore | 3.6 | Temporal Score | 7.5 |
Exploitabality Sub Score | 3.9 | ||
Attack Vector | Network | Attack Complexity | Low |
Privileges Required | None | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | None |
Integrity Impact | None | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C) | |||
---|---|---|---|
Cvss Base Score | 7.8 | Attack Range | Network |
Cvss Impact Score | 6.9 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
A vulnerability in the implementation of Internet Key Exchange Version 1 (IKEv1) functionality in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to improper validation of specific IKEv1 packets. An attacker could exploit this vulnerability by sending crafted IKEv1 packets to an affected device during an IKE negotiation. A successful exploit could allow the attacker to cause an affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCuj73916. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0159 |
CPE : Common Platform Enumeration
Type | Description | Count |
---|---|---|
Os | 1 | |
Os | 1 |
Snort® IPS/IDS
Date | Description |
---|---|
2020-12-05 | Cisco IOS invalid IKEv1 payload denial of service attempt RuleID : 46125 - Revision : 1 - Type : SERVER-OTHER |
Sources (Detail)
Source | Url |
---|
Alert History
Date | Informations |
---|---|
2025-01-28 00:21:08 |
|
2024-11-28 13:10:24 |
|
2024-07-16 21:27:38 |
|
2020-12-05 21:23:46 |
|
2020-05-23 01:04:57 |
|
2019-10-10 05:20:10 |
|
2018-04-20 21:19:49 |
|
2018-04-05 09:19:43 |
|
2018-03-30 09:18:56 |
|
2018-03-29 05:18:19 |
|