Executive Summary

Informations
Name CVE-2015-0643 First vendor Publication 2015-03-26
Vendor Cve Last vendor Modification 2017-05-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cisco IOS 12.2, 12.4, 15.0, 15.1, 15.2, 15.3, and 15.4 and IOS XE 2.5.x, 2.6.x, 3.1.xS through 3.12.xS before 3.12.3S, 3.2.xE through 3.7.xE before 3.7.1E, 3.3.xSG, 3.4.xSG, and 3.13.xS before 3.13.2S allow remote attackers to cause a denial of service (memory consumption and device reload) by sending malformed IKEv2 packets over (1) IPv4 or (2) IPv6, aka Bug ID CSCuo75572.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0643

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 7
Os 56

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-30 IAVM : 2015-A-0175 - Multiple Vulnerabilities in Cisco IOS XE
Severity : Category I - VMSKEY : V0061141

Nessus® Vulnerability Scanner

Date Description
2015-04-03 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20150325-ikev2-ios.nasl - Type : ACT_GATHER_INFO
2015-04-03 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20150325-ikev2-iosxe.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/73333
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
CONFIRM http://tools.cisco.com/security/center/viewAlert.x?alertId=37815
SECTRACK http://www.securitytracker.com/id/1031978

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:36:23
  • Multiple Updates
2021-04-22 01:44:07
  • Multiple Updates
2020-05-23 00:43:38
  • Multiple Updates
2017-05-12 09:23:24
  • Multiple Updates
2015-10-18 17:23:19
  • Multiple Updates
2015-09-05 00:27:51
  • Multiple Updates
2015-04-04 13:27:24
  • Multiple Updates
2015-03-31 09:27:25
  • Multiple Updates
2015-03-28 05:26:04
  • Multiple Updates
2015-03-26 17:26:04
  • First insertion