Lucene search

K
cveCiscoCVE-2015-0643
HistoryMar 26, 2015 - 10:59 a.m.

CVE-2015-0643

2015-03-2610:59:08
CWE-399
cisco
web.nvd.nist.gov
40
cisco
ios
ios xe
cve-2015-0643
security vulnerability
denial of service
nvd

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

AI Score

6.7

Confidence

Low

EPSS

0.007

Percentile

80.0%

Cisco IOS 12.2, 12.4, 15.0, 15.1, 15.2, 15.3, and 15.4 and IOS XE 2.5.x, 2.6.x, 3.1.xS through 3.12.xS before 3.12.3S, 3.2.xE through 3.7.xE before 3.7.1E, 3.3.xSG, 3.4.xSG, and 3.13.xS before 3.13.2S allow remote attackers to cause a denial of service (memory consumption and device reload) by sending malformed IKEv2 packets over (1) IPv4 or (2) IPv6, aka Bug ID CSCuo75572.

Affected configurations

Nvd
Node
ciscoios_xeMatch3.2s.0
OR
ciscoios_xeMatch3.2s.1
OR
ciscoios_xeMatch3.2s.2
OR
ciscoios_xeMatch3.3sg.0
OR
ciscoios_xeMatch3.3sg.1
OR
ciscoios_xeMatch3.3sg.2
OR
ciscoios_xeMatch3.3xo.0
OR
ciscoios_xeMatch3.3xo.1
OR
ciscoios_xeMatch3.3xo.2
OR
ciscoios_xeMatch3.4s.0
OR
ciscoios_xeMatch3.4s.1
OR
ciscoios_xeMatch3.4s.2
OR
ciscoios_xeMatch3.4s.3
OR
ciscoios_xeMatch3.4s.4
OR
ciscoios_xeMatch3.4s.5
OR
ciscoios_xeMatch3.4s.6
OR
ciscoios_xeMatch3.4sg.0
OR
ciscoios_xeMatch3.4sg.1
OR
ciscoios_xeMatch3.4sg.2
OR
ciscoios_xeMatch3.4sg.3
OR
ciscoios_xeMatch3.4sg.4
OR
ciscoios_xeMatch3.4sg.5
OR
ciscoios_xeMatch3.5e.0
OR
ciscoios_xeMatch3.5e.1
OR
ciscoios_xeMatch3.5e.2
OR
ciscoios_xeMatch3.5e.3
OR
ciscoios_xeMatch3.5s.0
OR
ciscoios_xeMatch3.5s.1
OR
ciscoios_xeMatch3.5s.2
OR
ciscoios_xeMatch3.5s_base
OR
ciscoios_xeMatch3.6e.0
OR
ciscoios_xeMatch3.6e.1
OR
ciscoios_xeMatch3.6s.0
OR
ciscoios_xeMatch3.6s.1
OR
ciscoios_xeMatch3.6s.2
OR
ciscoios_xeMatch3.6s_base
OR
ciscoios_xeMatch3.7s.1
OR
ciscoios_xeMatch3.7s.2
OR
ciscoios_xeMatch3.7s.3
OR
ciscoios_xeMatch3.7s.4
OR
ciscoios_xeMatch3.7s.5
OR
ciscoios_xeMatch3.7s.6
OR
ciscoios_xeMatch3.7s_base
OR
ciscoios_xeMatch3.8s.0
OR
ciscoios_xeMatch3.8s.1
OR
ciscoios_xeMatch3.8s.2
OR
ciscoios_xeMatch3.8s_base
OR
ciscoios_xeMatch3.9s.0
OR
ciscoios_xeMatch3.9s.1
OR
ciscoios_xeMatch3.9s.2
OR
ciscoios_xeMatch3.10s.0
OR
ciscoios_xeMatch3.10s.0a
OR
ciscoios_xeMatch3.10s.1
OR
ciscoios_xeMatch3.10s.2
OR
ciscoios_xeMatch3.11s.0
OR
ciscoios_xeMatch3.11s.1
Node
ciscoiosMatch12.2
OR
ciscoiosMatch12.4
OR
ciscoiosMatch15.0
OR
ciscoiosMatch15.1
OR
ciscoiosMatch15.2
OR
ciscoiosMatch15.3
OR
ciscoiosMatch15.4
VendorProductVersionCPE
ciscoios_xe3.2s.0cpe:2.3:o:cisco:ios_xe:3.2s.0:*:*:*:*:*:*:*
ciscoios_xe3.2s.1cpe:2.3:o:cisco:ios_xe:3.2s.1:*:*:*:*:*:*:*
ciscoios_xe3.2s.2cpe:2.3:o:cisco:ios_xe:3.2s.2:*:*:*:*:*:*:*
ciscoios_xe3.3sg.0cpe:2.3:o:cisco:ios_xe:3.3sg.0:*:*:*:*:*:*:*
ciscoios_xe3.3sg.1cpe:2.3:o:cisco:ios_xe:3.3sg.1:*:*:*:*:*:*:*
ciscoios_xe3.3sg.2cpe:2.3:o:cisco:ios_xe:3.3sg.2:*:*:*:*:*:*:*
ciscoios_xe3.3xo.0cpe:2.3:o:cisco:ios_xe:3.3xo.0:*:*:*:*:*:*:*
ciscoios_xe3.3xo.1cpe:2.3:o:cisco:ios_xe:3.3xo.1:*:*:*:*:*:*:*
ciscoios_xe3.3xo.2cpe:2.3:o:cisco:ios_xe:3.3xo.2:*:*:*:*:*:*:*
ciscoios_xe3.4s.0cpe:2.3:o:cisco:ios_xe:3.4s.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 631

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

AI Score

6.7

Confidence

Low

EPSS

0.007

Percentile

80.0%