Cisco IOS Software Integrated Services Module for VPN Denial of Service Vulnerability (2024)

Log in to Save Content

Available Languages

Updated:March 28, 2018

Document ID:1522254585288371

Bias-Free Language

The documentation set for this product strives to use bias-free language. For the purposes of this documentation set, bias-free is defined as language that does not imply discrimination based on age, disability, gender, racial identity, ethnic identity, sexual orientation, socioeconomic status, and intersectionality. Exceptions may be present in the documentation due to language that is hardcoded in the user interfaces of the product software, language used based on RFP documentation, or language that is used by a referenced third-party product. Learn more about how Cisco is using Inclusive Language.

'+h2+'

' + moretext + ''; $t(this).html(html); $t(this).find("div.full").toggle(); } } } catch(exc){ console.log(exc); $t(this).html(htmlBase); } }); $t(".morelink").click(function () { if ($t(this).hasClass("less")) { $t(this).removeClass("less"); $t(this).text(moretext); } else { $t(this).addClass("less"); $t(this).text(lesstext); } $t(this).parent().find("div.snippet").toggle(); $t(this).parent().find("div.full").toggle(); return false; }); //$t(".btnShowMoreRows").click(function () { //$t('table').find('tr:gt(3)').toggle(); //}); var rowCounter = 1; var rowSpanIndexes = []; var adjustedIndex = 0; var currentRowSpanCounter = 0; var currentCellCaption = []; var colIndex = 0; var rowSpanCellArray = []; $t('#ud-master-container').find('table').not($t('#ud-revision-history').find('table')).parent().each(function () { var parent = $t(this);//.parent(); var content = $t(this).html();//.parent().html(); var update = false; var tblStrings = ""; parent.find('table').each(function () { update = true; var escTable = $t(this)[0].outerHTML; var newIndex = content.indexOf(escTable); if (tblStrings.indexOf(escTable) == -1) { currentCellCaption = [0]; tblStrings += escTable; var c2 = content.substring(newIndex); var c3 = c2; var scrollTable = false; if ($t(this).hasClass("cisco-data-table")) { try{ rowSpanIndexes = []; rowCounter = 1; var tmp = $t(document.createElement('div')) $t(this).clone().appendTo(tmp); var replaceTable = $t(tmp).find("table"); replaceTable.find("tr,td,tbody,thead").remove(); replaceTable.append("

"); replaceTable = $t(tmp).find("table"); if (!replaceTable.hasClass("cisco-data-table-small")) { replaceTable.addClass("cisco-data-table-small"); } if (replaceTable.hasClass("cisco-data-table")) { replaceTable.removeClass("cisco-data-table"); } if (replaceTable.attr("id")) { replaceTable.attr("id",replaceTable.attr("id")+"-small"); } $t(this).find("tr").each(function (index) { currentRowSpanCounter = 0; if (!$t(this).hasClass("data-table-header-row") && !$t(this).hasClass("data-table-section-header-row")) { $t(this).find("th,td").each(function (index) { colIndex = index; if (rowSpanIndexes.length > 0) { for (r = 0; r <= colIndex ; r++) { if (rowSpanIndexes[r] > 0) { if (colIndex == r) { replaceTable.find("tbody:first").append("

" + currentCellCaption[r] + "" + $t(rowSpanCellArray[r]).html() + "

") if ((rowCounter) % 2 == 0) { replaceTable.find("tbody:first > tr:last").addClass("data-table-alternate-row"); } } colIndex = colIndex + 1; } } } colIndex = colIndex - currentRowSpanCounter; if ($t(this).attr("rowspan") != undefined && $t(this).attr("rowspan") > 1) { rowSpanIndexes[colIndex] = $t(this).attr("rowspan"); rowSpanCellArray[colIndex] = $t(this); currentRowSpanCounter++; } if (!$t(this).hasClass("data-table-caption-cell") && !$t(this).hasClass("data-table-header-cell")) { for(var cidx = index-1; cidx >=0; cidx--) { var cidxe = $t(this).parent().children()[cidx]; var cidxspan = $t(cidxe).attr("colspan"); if(cidxspan != undefined && cidxspan > 1) { colIndex = colIndex + (cidxspan - 1) } } replaceTable.find("tbody:first").append("

" + currentCellCaption[colIndex] + "" + $t(this).html() + "

") if ((rowCounter) % 2 == 0) { replaceTable.find("tbody:first > tr:last").addClass("data-table-alternate-row"); } if ($t(this).attr("colspan") != undefined && $t(this).attr("colspan") > 1) { var colSpan = $t(this).attr("colspan"); var cs = 1 do{ if ($t(this).attr("rowspan") != undefined && $t(this).attr("rowspan") > 1) { rowSpanIndexes[cs+colIndex] = $t(this).attr("rowspan"); rowSpanCellArray[cs+colIndex] = $t(this); currentRowSpanCounter++; } replaceTable.find("tbody:first").append("

" + currentCellCaption[cs+colIndex] + "" + $t(this).html() + "

") if ((rowCounter) % 2 == 0) { replaceTable.find("tbody:first > tr:last").addClass("data-table-alternate-row"); } cs++; }while(cs < colSpan) } } else if ($t(this).hasClass("data-table-caption-cell")) { currentCellCaption[colIndex] = $t(this).html(); var captionColSpan = $t(this).attr("colspan"); for (c = colIndex + 1; c <= colIndex + captionColSpan - 1; c++) { currentCellCaption[c] = $t(this)[0].innerHTML; } } else if ($t(this).parent().hasClass("data-table-section-header-row")) { $t(replaceTable).find("tbody:first").append("

" + $t(this).html() + "

") var newCell = $t(replaceTable).find("tbody > tr:last > td:last"); var newRow = $t(replaceTable).find("tbody > tr:last"); newRow.attr("style", $t(this).parent().attr("style")); newRow.addClass($t(this).parent().attr("class")); newCell.attr("colspan", 2); newCell.attr("style", $t(this).attr("style")); newCell.addClass($t(this).attr("class")); } }); rowCounter++; } else { rowCounter = 1; $t(this).find("td,th").each(function (index) { colIndex = index; if (rowSpanIndexes.length > 0) { for (r = 0; r <= colIndex ; r++) { if (rowSpanIndexes[r] > 0) { colIndex = colIndex + 1; } } } if ($t(this).hasClass("data-table-caption-cell")) { var captionColSpan = $t(this).attr("colspan"); for(var cidx = index-1; cidx >=0; cidx--) { var cidxe = $t(this).parent().children()[cidx]; var cidxspan = $t(cidxe).attr("colspan"); if(cidxspan != undefined && cidxspan > 1) { colIndex = colIndex + (cidxspan - 1) } } currentCellCaption[colIndex] = $t(this).html(); for (c = colIndex + 1; c <= colIndex + (captionColSpan - 1); c++) { currentCellCaption[c] = $t(this)[0].innerHTML; } } else if ($t(this).parent().hasClass("data-table-section-header-row")) { $t(replaceTable).find("tbody:first").append("

" + $t(this).html() + "

") var newCell = $t(replaceTable).find("tbody > tr:last > td:last"); var newRow = $t(replaceTable).find("tbody > tr:last"); newRow.attr("style", $t(this).parent().attr("style")); newRow.addClass($t(this).parent().attr("class")); newCell.attr("colspan", 2); newCell.attr("style", $t(this).attr("style")); newCell.addClass($t(this).attr("class")); } }); } for (r = 0; r < rowSpanIndexes.length; r++) { if (rowSpanIndexes[r] > 0) { rowSpanIndexes[r]--; } } }); scrollTable = false; } catch(tblexc){ console.log(tblexec); scrollTable = true; } } while (newIndex != -1) { if ($t(this).hasClass("cisco-data-table") && !scrollTable) { var c4 = replaceTable[0].outerHTML; c3 = c2.replace(escTable, escTable + c4); tmp = null; } else { c3 = c2.replace(escTable, '

' + escTable + '

'); } content = content.substring(0, newIndex) + c3; newIndex = content.indexOf(escTable, newIndex + escTable.length); if(newIndex != -1){ c2 = content.substring(newIndex,content.length); } } } if (update) { parent.html(content); } }); }); $t(".collapsible-link-list h2.ud-section-heading").click(function () { $t(this).toggleClass("open"); return false; }); $t(".ud-side-link-list h2.ud-section-heading").click(function () { $t(this).toggleClass("open"); return false; }); $t(".ud-main-link-list h2.ud-section-heading").click(function () { $t(this).toggleClass("open"); return false; }); $t("a.tableToggler").click(function () { if($t(this).prev("table").find("tr:eq(3)").length==0) { $t(this).toggle(); return; } if($t(this).text() == "Show Complete History...") { $t(this).html("Show Less"); } else { $t(this).html("Show Complete History..."); } var $tr = $t(this).prev("table").find("tr:eq(3)").toggle(); $tr.nextAll().toggle(); }).prev("table").find("tr:eq(3)").show().end().end().trigger('click'); $t("a.relatedcontenttoggle").click(function () { if ($t(this).hasClass("less")) { $t(this).removeClass("less"); $t(this).parent().find("div.flexrow:eq(9)").nextAll().addClass("relatedoverflow-hidden"); $t(this).text("Show All "+relatedCount+"..."); } else { $t(this).addClass("less"); $t(this).parent().find("div.flexrow:eq(9)").nextAll().removeClass("relatedoverflow-hidden"); $t(this).text("Show Less"); } return false; }); //Dialog Handlers hideDisalogs(); $t(window).resize(function(){ hideDisalogs(); }); $t('body').click(function (e) { hideDisalogs(); }); //Begin CVE $t('.cves').click(function (e) { e.stopPropagation(); $t(".cves").show();}); $t('.closeCVE').click(function (e) { e.stopPropagation(); $t(".cves").hide(); return false; }); $t('.showCVE').click(function (e) { hideDisalogs(); e.stopPropagation(); var $cveIWidthDiv = $t(this).parent().parent().parent().find(".cveParentIWidth"); var $cveparentDiv = $t(this).parent().parent().parent().find(".cves"); var $content = $t(this).parent().parent().parent().find("#fullcvecontent_content"); var $this = $t(this); showDialog($this, $cveIWidthDiv, $cveparentDiv, $content); return false; }); //End CVE //Begin CWE $t('.cwes').click(function (e) { e.stopPropagation(); $t(".cwes").show(); }); $t('.closeCWE').click(function (e) { e.stopPropagation(); $t(".cwes").hide(); return false; }) $t('.showCWE').click(function (e) { hideDisalogs(); e.stopPropagation(); var $cveIWidthDiv = $t(this).parent().parent().parent().parent().find(".cweParentIWidth"); var $cveparentDiv = $t(this).parent().parent().parent().parent().find(".cwes"); var $content = $t(this).parent().parent().parent().parent().find("#fullcwecontent_content"); var $this = $t(this); showDialog($this, $cveIWidthDiv, $cveparentDiv, $content); return false; }); //End CWE //Begin DDTS Bug IDs $t('.ddts').click(function (e) { e.stopPropagation(); $t(".ddts").show(); }); $t('.closeDDTS').click(function (e) { e.stopPropagation(); $t(".ddts").hide(); return false; }); $t('.showDDTS').click(function (e) { hideDisalogs(); e.stopPropagation(); var $cveIWidthDiv = $t(this).parent().parent().parent().find(".ddtsParentIWidth"); var $cveparentDiv = $t(this).parent().parent().parent().find(".ddts"); var $content = $t(this).parent().parent().parent().find("#fullddtscontent_content"); var $this = $t(this); showDialog($this, $cveIWidthDiv, $cveparentDiv, $content); return false; }); //End DDTS Bug IDs}); function hideDisalogs() { $t(".cves").hide(); $t(".cwes").hide(); $t(".ddts").hide(); } function showDialog($this, $cveIWidthDiv, $cveparentDiv, $content) { $cveIWidthDiv.html(""); var tempCVEArray = ($content.html()).split(","); var totalCVE = tempCVEArray.length; var parentWidth; var ColclassName; var colWidth; var limitPerColumn = 0; if (totalCVE <= 20) { parentWidth = "150px"; limitPerColumn = 20; $cveparentDiv.css("width", parentWidth); if ($t(window).width() <= 768) { //$cveparentDiv.css("left" , "calc(50% - 70px)" ); } $cveIWidthDiv.append("

"); for (i = 0; i < totalCVE; i++) { $cveIWidthDiv.find(".col1").append("

" + tempCVEArray[i] + "

"); } } if (totalCVE > 20 && totalCVE <= 40) { parentWidth = "300px"; limitPerColumn = 20; $cveparentDiv.css("width", parentWidth); if ($t(window).width() <= 768) { //$cveparentDiv.css("left" , "calc(50% - 145px)" ); } $cveIWidthDiv.append("

"); for (i = 0; i < 20; i++) { $cveparentDiv.find(".col1").append("

" + tempCVEArray[i] + "

"); } for (j = 20; j < totalCVE; j++) { $cveIWidthDiv.find(".col2").append("

" + tempCVEArray[j] + "

"); } } if ($t(window).width() > 768) { if (totalCVE > 40 && totalCVE <= 60) { parentWidth = "450px"; limitPerColumn = 20; $cveIWidthDiv.append("

"); for (i = 0; i < 20; i++) { $cveIWidthDiv.find(".col1").append("

" + tempCVEArray[i] + "

"); } for (j = 20; j < 40; j++) { $cveIWidthDiv.find(".col2").append("

" + tempCVEArray[j] + "

"); } for (k = 40; k < totalCVE; k++) { $cveIWidthDiv.find(".col3").append("

" + tempCVEArray[k] + "

"); } } if (totalCVE > 60) { ColclassName = "threeCol"; colWidth = "33.33%"; limitPerColumn = parseInt(totalCVE / 3); var lim_remainder = totalCVE % 3; var lim1 = limitPerColumn; var lim2 = 2 * limitPerColumn;; var lim3 = totalCVE; if (lim_remainder == 1) { lim1 = limitPerColumn + 1; lim2 = limitPerColumn + lim1; } if (lim_remainder == 2) { lim1 = limitPerColumn + 1; lim2 = limitPerColumn + lim1 + 1; } $cveIWidthDiv.append("

"); $cveIWidthDiv.css("overflow", "auto"); for (i = 0; i < lim1; i++) { $cveIWidthDiv.find(".col1").append("

" + tempCVEArray[i] + "

"); } for (j = lim1; j < lim2; j++) { $cveIWidthDiv.find(".col2").append("

" + tempCVEArray[j] + "

"); } for (k = lim2; k < lim3; k++) { $cveIWidthDiv.find(".col3").append("

" + tempCVEArray[k] + "

"); } } } if ($t(window).width() <= 768) { if (totalCVE > 40) { ColclassName = "twoCol"; colWidth = "50%"; parentWidth = "300px"; $cveparentDiv.css("width", parentWidth); limitPerColumn = parseInt(totalCVE / 2); var lim_remainder = totalCVE % 2; var lim1 = limitPerColumn; var lim2 = totalCVE; if (lim_remainder == 1) { lim1 = limitPerColumn + 1; } $cveIWidthDiv.append("

"); $cveIWidthDiv.css("overflow", "auto"); for (i = 0; i < lim1; i++) { $cveIWidthDiv.find(".col1").append("

" + tempCVEArray[i] + "

"); } for (j = lim1; j < lim2; j++) { $cveIWidthDiv.find(".col2").append("

" + tempCVEArray[j] + "

"); } } } $cveparentDiv.slideDown(300); var cvwidth = 40; $cveparentDiv.find(".cvecolumn").each(function () { cvwidth = cvwidth + $t(this).width() + 35; }); $cveparentDiv.css("width", cvwidth); if ($t(window).width() > 768) { var cveboxheight = 300; var scrltop = $cveparentDiv.offset().top - 50; $t('html, body').animate({ scrollTop: scrltop }, 500); $cveparentDiv.transpose } } function cvssToClip(){ var target = document.getElementById("hdncvssvector"); var currentFocus = document.activeElement; target.focus(); target.setSelectionRange(0, target.value.length); // copy the selection var succeed; try { succeed = document.execCommand("copy",false,target.value); } catch(e) { succeed = false; } // restore original focus if (currentFocus && typeof currentFocus.focus === "function") { currentFocus.focus(); } }

High

Advisory ID:

cisco-sa-20180328-dos

FirstPublished:

2018March2816:00GMT

LastUpdated:

2022December1522:19GMT

Version1.1:

Final

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCvd39267

CVE-2018-0154

CVSSScore:

Base 8.6Cisco IOS Software Integrated Services Module for VPN Denial of Service Vulnerability (1)Click Icon to Copy Verbose Score
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Download CSAF

Download CVRF

Email

Summary

  • A vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) running Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

    The vulnerability is due to insufficient handling of VPN traffic by the affected device. An attacker could exploit this vulnerability by sending crafted VPN traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to hang or crash, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

    This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos

    This advisory is part of the March 28, 2018, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 20 Cisco Security Advisories that describe 22 vulnerabilities. For a complete list of the advisories and links to them, seeCisco Event Response: March 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication.

Affected Products

  • Vulnerable Products

    This vulnerability affects Ciscodevices that have a CiscoISM-VPN installed and are running a vulnerable release of CiscoIOS Software.

    For information about which CiscoIOS Software releases are vulnerable, see the Fixed Software section of this advisory.

    To determine whether a CiscoISM-VPN is installed on a device, administrators can use the show crypto engine brief command in the CLI. The following example shows the output of the command for a Cisco3900 Integrated Services Router that has a CiscoISM-VPN installed:

    ISR3900-ISM# show crypto engine brief
    crypto engine name: Virtual Private Network (VPN) Module
    crypto engine type: hardware
    State: Enabled
    Location: slot 0
    Product Name: ISM VPN Accelerator <<<<<<<<<================
    UBOOT Ver : U-Boot 1.1.1 - ISRG2-Crypto-Engine - Version 2.7 (Build time: Mar 7 2011 - 09:12:23)
    Firmware Ver: User: shrtrive - View/Label: REVENTON_FW_COMMIT_IOS_051315 - Date: May 13 2015 - Time: 12:09:51

    HW State : READY
    Compression: No
    DES: Yes
    3 DES: Yes
    AES CBC: Yes (128,192,256)
    AES CNTR: No
    Maximum buffer length: 4096
    Maximum DH index: 5120
    Maximum SA index: 5120
    Maximum Flow index: 10230
    Maximum RSA key size: 2048

    crypto engine name: CiscoVPN Software Implementation
    crypto engine type: software
    serial number: 1810917E
    crypto engine state: installed
    crypto engine in slot: N/A

    ISR3900-ISM#

    Determining the Cisco IOS Software Release

    To determine which CiscoIOS Software release is running on a device, administrators can log in to the device, use the show version command in the CLI, and then refer to the system banner that appears. If the device is running CiscoIOS Software, the system banner displays text similar to CiscoInternetwork Operating System Software or CiscoIOS Software. The banner also displays the installed image name in parentheses, followed by the CiscoIOS Software release number and release name. Some Cisco devices do not support the show version command or may provide different output.

    The following example shows the output of the command for a device that is running CiscoIOS Software Release 15.5(2)T1 and has an installed image name of C2951-UNIVERSALK9-M:

    Router> show versionCisco IOS Software, C2951 Software (C2951-UNIVERSALK9-M), Version 15.5(2)T1, RELEASE SOFTWARE (fc1)Technical Support: http://www.cisco.com/techsupportCopyright (c) 1986-2015 by Cisco Systems, Inc.Compiled Mon 22-Jun-15 09:32 by prod_rel_team...

    For information about the naming and numbering conventions for CiscoIOS Software releases, see the Cisco IOS and NX-OS Software Reference Guide.

    Products Confirmed Not Vulnerable

    No other Ciscoproducts are currently known to be affected by this vulnerability.

    Ciscohas confirmed that this vulnerability does not affect CiscoIOS XE Software, CiscoIOS XR Software, or CiscoNX-OS Software.

Workarounds

  • There are no workarounds that address this vulnerability.

Fixed Software

  • Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from theCisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

    Cisco IOS Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS Software, Cisco provides a tool, theCisco IOS Software Checker, that identifies any Cisco Security Advisories that impact a specific Cisco IOS Software release and the earliest release that fixes the vulnerabilities described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (“Combined First Fixed”).

    Customers can use this tool to perform the following tasks:

    • Initiate a search by choosing one or more releases from a drop-down list or uploading a file from a local system for the tool to parse
    • Enter the output of theshow versioncommand for the tool to parse
    • Create a custom search by including all previously published Cisco Security Advisories, a specific advisory, or all advisories in the most recent bundled publication

    To determine whether a release is affected by any published Cisco Security Advisory, use theCisco IOS Software Checkeron Cisco.com or enter a Cisco IOS Software release-for example,15.1(4)M2-in the following field:

Exploitation and Public Announcements

  • In March 2022, the Cisco Product Security Incident Response Team (PSIRT) became aware of additional attempted exploitation of this vulnerability in the wild. Cisco continues to strongly recommend that customers upgrade to a fixed software release to remediate this vulnerability.

Source

  • This vulnerability was found during the resolution of a CiscoTAC support case.

Cisco Security Vulnerability Policy

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  • Subscribe

Related to This Advisory

  • Cisco Event Response: March 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication

    Cisco Security Blog: Cisco IOS and IOS XE Software Bundled Publication March 2018

URL

  • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos

Revision History

  • VersionDescriptionSectionStatusDate
    1.1Updated exploitation information.Exploitation and Public AnnouncementsFinal2022-DEC-15
    1.0Initial public release.Final2018-MAR-28

    Show Less

Legal Disclaimer

  • THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.

Feedback

  • Leave additional feedback

Cisco Security Vulnerability Policy

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  • Subscribe

Related to This Advisory

  • Cisco Event Response: March 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication

    Cisco Security Blog: Cisco IOS and IOS XE Software Bundled Publication March 2018

Cisco IOS Software Integrated Services Module for VPN Denial of Service Vulnerability (2024)

References

Top Articles
Latest Posts
Article information

Author: Lakeisha Bayer VM

Last Updated:

Views: 6137

Rating: 4.9 / 5 (49 voted)

Reviews: 88% of readers found this page helpful

Author information

Name: Lakeisha Bayer VM

Birthday: 1997-10-17

Address: Suite 835 34136 Adrian Mountains, Floydton, UT 81036

Phone: +3571527672278

Job: Manufacturing Agent

Hobby: Skimboarding, Photography, Roller skating, Knife making, Paintball, Embroidery, Gunsmithing

Introduction: My name is Lakeisha Bayer VM, I am a brainy, kind, enchanting, healthy, lovely, clean, witty person who loves writing and wants to share my knowledge and understanding with you.