Executive Summary

Informations
Name CVE-2017-3865 First vendor Publication 2017-07-03
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
Overall CVSS Score 5.8
Base Score 5.8 Environmental Score 5.8
impact SubScore 1.4 Temporal Score 5.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the IPsec component of Cisco StarOS for Cisco ASR 5000 Series Routers could allow an unauthenticated, remote attacker to terminate all active IPsec VPN tunnels and prevent new tunnels from establishing, resulting in a denial of service (DoS) condition. Affected Products: ASR 5000 Series Routers, Virtualized Packet Core (VPC) Software. More Information: CSCvc21129. Known Affected Releases: 21.1.0 21.1.M0.65601 21.1.v0. Known Fixed Releases: 21.2.A0.65754 21.1.b0.66164 21.1.V0.66014 21.1.R0.65759 21.1.M0.65749 21.1.0.66030 21.1.0.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3865

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-08-04 Name : The remote device is affected by a denial of service vulnerability.
File : cisco-sa-20170621-asr.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/99218
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
SECTRACK http://www.securitytracker.com/id/1038748

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 13:01:41
  • Multiple Updates
2021-04-22 02:15:09
  • Multiple Updates
2020-05-23 01:00:33
  • Multiple Updates
2019-10-03 09:20:23
  • Multiple Updates
2017-08-05 13:24:36
  • Multiple Updates
2017-07-07 21:23:09
  • Multiple Updates
2017-07-07 09:21:34
  • Multiple Updates
2017-07-05 09:23:02
  • Multiple Updates
2017-07-04 09:23:29
  • First insertion