Executive Summary

Informations
Name CVE-2013-5567 First vendor Publication 2014-07-14
Vendor Cve Last vendor Modification 2022-06-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:N/A:C)
Cvss Base Score 5.4 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cisco Adaptive Security Appliance (ASA) Software 8.4(.6) and earlier, when using an unsupported configuration with overlapping criteria for filtering and inspection, allows remote attackers to cause a denial of service (traffic loop and device crash) via a packet that triggers multiple matches, aka Bug ID CSCui45606.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5567

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 75
Os 296

Nessus® Vulnerability Scanner

Date Description
2014-07-18 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sn-CSCui45606-asa.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/68504
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5567
CONFIRM http://tools.cisco.com/security/center/viewAlert.x?alertId=34911
SECTRACK http://www.securitytracker.com/id/1030555
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/94445

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2023-09-19 12:22:12
  • Multiple Updates
2023-08-22 12:21:04
  • Multiple Updates
2022-06-02 21:27:30
  • Multiple Updates
2021-05-08 01:12:28
  • Multiple Updates
2021-05-04 12:27:43
  • Multiple Updates
2021-04-22 01:33:29
  • Multiple Updates
2020-10-29 01:10:04
  • Multiple Updates
2020-05-24 01:12:22
  • Multiple Updates
2020-05-23 00:38:22
  • Multiple Updates
2018-11-08 12:05:21
  • Multiple Updates
2018-07-25 12:04:04
  • Multiple Updates
2017-08-29 09:24:20
  • Multiple Updates
2017-03-24 12:02:07
  • Multiple Updates
2016-12-24 12:02:52
  • Multiple Updates
2016-09-08 00:22:41
  • Multiple Updates
2016-04-26 23:40:32
  • Multiple Updates
2014-07-19 13:24:31
  • Multiple Updates
2014-07-18 09:22:02
  • Multiple Updates
2014-07-15 21:24:29
  • Multiple Updates
2014-07-15 05:23:55
  • First insertion