U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2018-0158 Detail

Description

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a memory leak or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain IKEv2 packets. An attacker could exploit this vulnerability by sending crafted IKEv2 packets to an affected device to be processed. A successful exploit could cause an affected device to continuously consume memory and eventually reload, resulting in a DoS condition. Cisco Bug IDs: CSCvf22394.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.securityfocus.com/bid/103566 Broken Link  Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/103566 Broken Link  Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1040595 Broken Link  Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1040595 Broken Link  Third Party Advisory  VDB Entry 
https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03 Third Party Advisory  US Government Resource  VDB Entry 
https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03 Third Party Advisory  US Government Resource  VDB Entry 
https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04 Third Party Advisory  US Government Resource  VDB Entry 
https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04 Third Party Advisory  US Government Resource  VDB Entry 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ike Vendor Advisory 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ike Vendor Advisory 

This CVE is in CISA's Known Exploited Vulnerabilities Catalog

Reference CISA's BOD 22-01 and Known Exploited Vulnerabilities Catalog for further guidance and requirements.

Vulnerability Name Date Added Due Date Required Action
Cisco IOS and XE Software Internet Key Exchange Memory Leak Vulnerability 03/03/2022 03/17/2022 Apply updates per vendor instructions.

Weakness Enumeration

CWE-ID CWE Name Source
CWE-401 Missing Release of Memory after Effective Lifetime cwe source acceptance level NIST  
CWE-20 Improper Input Validation Cisco Systems, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

9 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-0158
NVD Published Date:
03/28/2018
NVD Last Modified:
11/20/2024
Source:
Cisco Systems, Inc.