Executive Summary

Informations
Name CVE-2010-2815 First vendor Publication 2010-08-09
Vendor Cve Last vendor Modification 2023-08-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Transport Layer Security (TLS) implementation on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.2 before 7.2(5), 8.0 before 8.0(5.15), 8.1 before 8.1(2.44), 8.2 before 8.2(2.17), and 8.3 before 8.3(1.6) and Cisco PIX Security Appliances 500 series devices allows remote attackers to cause a denial of service (device reload) via a sequence of crafted TLS packets, aka Bug ID CSCtf55259.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2815

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Os 13
Os 14

Open Source Vulnerability Database (OSVDB)

Id Description
67013 Cisco PIX / ASA TLS Implementation Crafted Packet Sequence Remote DoS (2010-2...

Nessus® Vulnerability Scanner

Date Description
2011-09-01 Name : The remote security device is missing a vendor-supplied security patch.
File : cisco-sa-20100804-asa.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/42198
CISCO http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f12...
SECUNIA http://secunia.com/advisories/40842

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2023-08-12 05:29:01
  • Multiple Updates
2020-05-23 00:26:10
  • Multiple Updates
2018-10-31 00:20:05
  • Multiple Updates
2016-06-28 18:16:35
  • Multiple Updates
2016-04-26 19:58:50
  • Multiple Updates
2014-02-17 10:56:37
  • Multiple Updates
2013-05-10 23:29:36
  • Multiple Updates