Executive Summary

Informations
Name CVE-2015-0675 First vendor Publication 2015-04-12
Vendor Cve Last vendor Modification 2022-05-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The failover ipsec implementation in Cisco Adaptive Security Appliance (ASA) Software 9.1 before 9.1(6), 9.2 before 9.2(3.3), and 9.3 before 9.3(3) does not properly validate failover communication messages, which allows remote attackers to reconfigure an ASA device, and consequently obtain administrative control, by sending crafted UDP packets over the local network to the failover interface, aka Bug ID CSCur21069.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0675

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 23

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-04-16 IAVM : 2015-A-0072 - Multiple Vulnerabilities in Cisco Adaptive Security Appliance (ASA) Software
Severity : Category I - VMSKEY : V0059859

Snort® IPS/IDS

Date Description
2015-04-10 Cisco ASA memory exhaustion denial of service attempt
RuleID : 34051 - Revision : 1 - Type : PROTOCOL-DNS
2014-11-16 Cisco ASA SCPS command injection attempt
RuleID : 32106 - Revision : 2 - Type : SERVER-OTHER
2014-03-15 XML exponential entity expansion attack attempt
RuleID : 29800 - Revision : 4 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-04-17 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20150408-asa.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
SECTRACK http://www.securitytracker.com/id/1032045

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2023-08-09 12:23:47
  • Multiple Updates
2023-08-06 12:26:11
  • Multiple Updates
2023-08-06 01:08:25
  • Multiple Updates
2023-08-04 12:26:16
  • Multiple Updates
2023-08-04 01:08:28
  • Multiple Updates
2023-07-14 12:26:15
  • Multiple Updates
2023-07-14 01:08:26
  • Multiple Updates
2023-03-29 01:28:00
  • Multiple Updates
2023-03-28 12:08:47
  • Multiple Updates
2022-10-11 12:23:40
  • Multiple Updates
2022-10-11 01:08:35
  • Multiple Updates
2022-05-27 09:27:40
  • Multiple Updates
2022-05-26 21:27:43
  • Multiple Updates
2021-05-04 12:36:24
  • Multiple Updates
2021-04-22 01:44:08
  • Multiple Updates
2020-05-23 00:43:39
  • Multiple Updates
2016-04-27 01:44:25
  • Multiple Updates
2015-10-18 17:23:22
  • Multiple Updates
2015-10-01 21:19:54
  • Multiple Updates
2015-04-24 00:27:32
  • Multiple Updates
2015-04-22 00:28:05
  • Multiple Updates
2015-04-21 09:26:53
  • Multiple Updates
2015-04-18 13:26:57
  • Multiple Updates
2015-04-18 09:27:20
  • Multiple Updates
2015-04-14 00:25:25
  • Multiple Updates
2015-04-13 09:26:42
  • First insertion