Lucene search

K
ciscoCiscoCISCO-SA-20160323-IOS-IKEV2
HistoryMar 23, 2016 - 4:00 p.m.

Cisco IOS and IOS XE Software Internet Key Exchange Version 2 Fragmentation Denial of Service Vulnerability

2016-03-2316:00:00
tools.cisco.com
35

CVSS2

7.1

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.006

Percentile

77.9%

A vulnerability in the Internet Key Exchange (IKE) version 2 (v2) fragmentation code of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of the affected system.

The vulnerability is due to an improper handling of crafted, fragmented IKEv2 packets. An attacker could exploit this vulnerability by sending crafted UDP packets to the affected system. An exploit could allow the attacker to cause a reload of the affected system.

Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability can be triggered by IPv4 and IPv6 traffic.

Cisco has released software updates that address this vulnerability. This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-ios-ikev2 [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-ios-ikev2”]

This advisory is part of the March 23, 2016, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes six Cisco Security Advisories that describe six vulnerabilities. All the vulnerabilities have a Security Impact Rating of “High.” For a complete list of advisories and links to them, see Cisco Event Response: Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [“http://www.cisco.com/c/en/us/about/security-center/event-response/cisco-erp-march-2016.html”].

Affected configurations

Vulners
Node
ciscoiosMatch15.1t
OR
ciscoiosMatch15.1xb
OR
ciscoiosMatch15.2s
OR
ciscoiosMatch15.3t
OR
ciscoiosMatch15.0ey
OR
ciscoiosMatch15.1s
OR
ciscoiosMatch15.1m
OR
ciscoiosMatch15.0se
OR
ciscoiosMatch15.1gc
OR
ciscoiosMatch15.1sg
OR
ciscoiosMatch15.2m
OR
ciscoiosMatch15.0ex
OR
ciscoiosMatch15.2gc
OR
ciscoiosMatch15.1sy
OR
ciscoiosMatch15.3s
OR
ciscoiosMatch15.4t
OR
ciscoiosMatch15.2e
OR
ciscoiosMatch15.1mra
OR
ciscoiosMatch15.4s
OR
ciscoiosMatch15.3m
OR
ciscoiosMatch15.0ez
OR
ciscoiosMatch15.2sc
OR
ciscoiosMatch15.2ey
OR
ciscoiosMatch15.0ej
OR
ciscoiosMatch15.2sy
OR
ciscoiosMatch15.4m
OR
ciscoiosMatch15.2jaz
OR
ciscoiosMatch15.0ek
OR
ciscoiosMatch15.3xb
OR
ciscoiosMatch15.4cg
OR
ciscoiosMatch15.5s
OR
ciscoiosMatch15.2eb
OR
ciscoiosMatch15.5t
OR
ciscoiosMatch15.2ea
OR
ciscoiosMatch15.4sn
OR
ciscoiosMatch15.5m
OR
ciscoiosMatch15.3jaa
OR
ciscoiosMatch15.5sn
OR
ciscoiosMatch15.6s
OR
ciscoiosMatch15.6t
OR
ciscoiosMatch15.5xb
OR
ciscoiosMatch15.6sn
OR
ciscoiosMatch15.1svs
OR
ciscoiosMatch15.1svt
OR
ciscoiosMatch15.1svu
OR
ciscoiosMatch15.1svv
OR
ciscoiosMatch15.1svw
OR
ciscoiosMatch15.1svx
OR
ciscocisco_iosMatch3.7sxe
OR
ciscocisco_iosMatch3.3sgxe
OR
ciscocisco_iosMatch3.8sxe
OR
ciscocisco_iosMatch3.9sxe
OR
ciscocisco_iosMatch3.3xoxe
OR
ciscocisco_iosMatch3.4sgxe
OR
ciscocisco_iosMatch3.5exe
OR
ciscocisco_iosMatch3.10sxe
OR
ciscocisco_iosMatch3.11sxe
OR
ciscocisco_iosMatch3.12sxe
OR
ciscocisco_iosMatch3.13sxe
OR
ciscocisco_iosMatch3.6exe
OR
ciscocisco_iosMatch3.14sxe
OR
ciscocisco_iosMatch3.15sxe
OR
ciscocisco_iosMatch3.7exe
OR
ciscocisco_iosMatch3.16sxe
OR
ciscocisco_iosMatch3.17sxe
OR
ciscocisco_iosMatch16.1xe
OR
ciscocisco_iosMatch3.8exe
OR
ciscoiosMatch15.1\(3\)t2
OR
ciscoiosMatch15.1\(3\)t3
OR
ciscoiosMatch15.1\(3\)t
OR
ciscoiosMatch15.1\(3\)t1
OR
ciscoiosMatch15.1\(3\)t4
OR
ciscoiosMatch15.1\(4\)xb4
OR
ciscoiosMatch15.1\(4\)xb5
OR
ciscoiosMatch15.1\(4\)xb6
OR
ciscoiosMatch15.1\(4\)xb5a
OR
ciscoiosMatch15.1\(4\)xb7
OR
ciscoiosMatch15.1\(4\)xb8
OR
ciscoiosMatch15.1\(4\)xb8a
OR
ciscoiosMatch15.2\(1\)s
OR
ciscoiosMatch15.2\(2\)s
OR
ciscoiosMatch15.2\(1\)s1
OR
ciscoiosMatch15.2\(4\)s
OR
ciscoiosMatch15.2\(1\)s2
OR
ciscoiosMatch15.2\(2\)s1
OR
ciscoiosMatch15.2\(2\)s2
OR
ciscoiosMatch15.2\(4\)s1
OR
ciscoiosMatch15.2\(4\)s4
OR
ciscoiosMatch15.2\(4\)s6
OR
ciscoiosMatch15.2\(4\)s2
OR
ciscoiosMatch15.2\(4\)s5
OR
ciscoiosMatch15.2\(4\)s3
OR
ciscoiosMatch15.2\(4\)s3a
OR
ciscoiosMatch15.2\(4\)s4a
OR
ciscoiosMatch15.2\(4\)s7
OR
ciscoiosMatch15.2\(4\)s8
OR
ciscoiosMatch15.3\(1\)t
OR
ciscoiosMatch15.3\(2\)t
OR
ciscoiosMatch15.3\(1\)t1
OR
ciscoiosMatch15.3\(1\)t2
OR
ciscoiosMatch15.3\(1\)t3
OR
ciscoiosMatch15.3\(1\)t4
OR
ciscoiosMatch15.3\(2\)t1
OR
ciscoiosMatch15.3\(2\)t2
OR
ciscoiosMatch15.3\(2\)t3
OR
ciscoiosMatch15.3\(2\)t4
OR
ciscoiosMatch15.0\(2\)ey
OR
ciscoiosMatch15.0\(2\)ey1
OR
ciscoiosMatch15.0\(2\)ey2
OR
ciscoiosMatch15.0\(2\)ey3
OR
ciscoiosMatch15.1\(2\)s
OR
ciscoiosMatch15.1\(3\)s
OR
ciscoiosMatch15.1\(2\)s1
OR
ciscoiosMatch15.1\(2\)s2
OR
ciscoiosMatch15.1\(3\)s1
OR
ciscoiosMatch15.1\(3\)s0a
OR
ciscoiosMatch15.1\(3\)s2
OR
ciscoiosMatch15.1\(3\)s4
OR
ciscoiosMatch15.1\(3\)s3
OR
ciscoiosMatch15.1\(3\)s5
OR
ciscoiosMatch15.1\(3\)s6
OR
ciscoiosMatch15.1\(3\)s5a
OR
ciscoiosMatch15.1\(3\)s7
OR
ciscoiosMatch15.1\(4\)m3
OR
ciscoiosMatch15.1\(4\)m
OR
ciscoiosMatch15.1\(4\)m1
OR
ciscoiosMatch15.1\(4\)m2
OR
ciscoiosMatch15.1\(4\)m6
OR
ciscoiosMatch15.1\(4\)m5
OR
ciscoiosMatch15.1\(4\)m4
OR
ciscoiosMatch15.1\(4\)m0a
OR
ciscoiosMatch15.1\(4\)m0b
OR
ciscoiosMatch15.1\(4\)m7
OR
ciscoiosMatch15.1\(4\)m3a
OR
ciscoiosMatch15.1\(4\)m10
OR
ciscoiosMatch15.1\(4\)m8
OR
ciscoiosMatch15.1\(4\)m9
OR
ciscoiosMatch15.0\(2\)se
OR
ciscoiosMatch15.0\(2\)se1
OR
ciscoiosMatch15.0\(2\)se2
OR
ciscoiosMatch15.0\(2\)se3
OR
ciscoiosMatch15.0\(2\)se4
OR
ciscoiosMatch15.0\(2\)se5
OR
ciscoiosMatch15.0\(2\)se6
OR
ciscoiosMatch15.0\(2\)se7
OR
ciscoiosMatch15.0\(2\)se8
OR
ciscoiosMatch15.0\(2\)se9
OR
ciscoiosMatch15.0\(2a\)se9
OR
ciscoiosMatch15.1\(4\)gc
OR
ciscoiosMatch15.1\(4\)gc1
OR
ciscoiosMatch15.1\(4\)gc2
OR
ciscoiosMatch15.1\(1\)sg
OR
ciscoiosMatch15.1\(2\)sg
OR
ciscoiosMatch15.1\(1\)sg1
OR
ciscoiosMatch15.1\(1\)sg2
OR
ciscoiosMatch15.1\(2\)sg1
OR
ciscoiosMatch15.1\(2\)sg2
OR
ciscoiosMatch15.1\(2\)sg3
OR
ciscoiosMatch15.1\(2\)sg4
OR
ciscoiosMatch15.1\(2\)sg5
OR
ciscoiosMatch15.1\(2\)sg6
OR
ciscoiosMatch15.1\(2\)sg7
OR
ciscoiosMatch15.2\(4\)m
OR
ciscoiosMatch15.2\(4\)m1
OR
ciscoiosMatch15.2\(4\)m2
OR
ciscoiosMatch15.2\(4\)m4
OR
ciscoiosMatch15.2\(4\)m3
OR
ciscoiosMatch15.2\(4\)m5
OR
ciscoiosMatch15.2\(4\)m8
OR
ciscoiosMatch15.2\(4\)m7
OR
ciscoiosMatch15.2\(4\)m6
OR
ciscoiosMatch15.2\(4\)m9
OR
ciscoiosMatch15.2\(4\)m6b
OR
ciscoiosMatch15.2\(4\)m6a
OR
ciscoiosMatch15.0\(2\)ex
OR
ciscoiosMatch15.0\(2\)ex1
OR
ciscoiosMatch15.0\(2\)ex2
OR
ciscoiosMatch15.0\(2\)ex3
OR
ciscoiosMatch15.0\(2\)ex4
OR
ciscoiosMatch15.0\(2\)ex5
OR
ciscoiosMatch15.0\(2\)ex6
OR
ciscoiosMatch15.0\(2\)ex7
OR
ciscoiosMatch15.0\(2\)ex8
OR
ciscoiosMatch15.0\(2a\)ex5
OR
ciscoiosMatch15.2\(1\)gc
OR
ciscoiosMatch15.2\(1\)gc1
OR
ciscoiosMatch15.2\(1\)gc2
OR
ciscoiosMatch15.2\(2\)gc
OR
ciscoiosMatch15.2\(3\)gc
OR
ciscoiosMatch15.2\(3\)gc1
OR
ciscoiosMatch15.2\(4\)gc
OR
ciscoiosMatch15.2\(4\)gc1
OR
ciscoiosMatch15.2\(4\)gc2
OR
ciscoiosMatch15.2\(4\)gc3
OR
ciscoiosMatch15.1\(1\)sy
OR
ciscoiosMatch15.1\(1\)sy1
OR
ciscoiosMatch15.1\(2\)sy
OR
ciscoiosMatch15.1\(2\)sy1
OR
ciscoiosMatch15.1\(2\)sy2
OR
ciscoiosMatch15.1\(1\)sy2
OR
ciscoiosMatch15.1\(1\)sy3
OR
ciscoiosMatch15.1\(2\)sy3
OR
ciscoiosMatch15.1\(1\)sy4
OR
ciscoiosMatch15.1\(2\)sy4
OR
ciscoiosMatch15.1\(1\)sy5
OR
ciscoiosMatch15.1\(2\)sy5
OR
ciscoiosMatch15.1\(2\)sy4a
OR
ciscoiosMatch15.1\(1\)sy6
OR
ciscoiosMatch15.1\(2\)sy6
OR
ciscoiosMatch15.3\(1\)s
OR
ciscoiosMatch15.3\(2\)s
OR
ciscoiosMatch15.3\(3\)s
OR
ciscoiosMatch15.3\(1\)s2
OR
ciscoiosMatch15.3\(1\)s1
OR
ciscoiosMatch15.3\(2\)s2
OR
ciscoiosMatch15.3\(2\)s1
OR
ciscoiosMatch15.3\(3\)s1
OR
ciscoiosMatch15.3\(3\)s2
OR
ciscoiosMatch15.3\(3\)s3
OR
ciscoiosMatch15.3\(3\)s6
OR
ciscoiosMatch15.3\(3\)s4
OR
ciscoiosMatch15.3\(3\)s5
OR
ciscoiosMatch15.3\(3\)s2a
OR
ciscoiosMatch15.3\(3\)s6a
OR
ciscoiosMatch15.4\(1\)t
OR
ciscoiosMatch15.4\(2\)t
OR
ciscoiosMatch15.4\(1\)t2
OR
ciscoiosMatch15.4\(1\)t1
OR
ciscoiosMatch15.4\(1\)t3
OR
ciscoiosMatch15.4\(2\)t1
OR
ciscoiosMatch15.4\(2\)t3
OR
ciscoiosMatch15.4\(2\)t2
OR
ciscoiosMatch15.4\(1\)t4
OR
ciscoiosMatch15.4\(2\)t4
OR
ciscoiosMatch15.2\(1\)e
OR
ciscoiosMatch15.2\(2\)e
OR
ciscoiosMatch15.2\(1\)e1
OR
ciscoiosMatch15.2\(3\)e
OR
ciscoiosMatch15.2\(1\)e2
OR
ciscoiosMatch15.2\(1\)e3
OR
ciscoiosMatch15.2\(2\)e1
OR
ciscoiosMatch15.2\(2b\)e
OR
ciscoiosMatch15.2\(4\)e
OR
ciscoiosMatch15.2\(3\)e1
OR
ciscoiosMatch15.2\(2\)e2
OR
ciscoiosMatch15.2\(2a\)e1
OR
ciscoiosMatch15.2\(2\)e3
OR
ciscoiosMatch15.2\(2a\)e2
OR
ciscoiosMatch15.2\(3\)e2
OR
ciscoiosMatch15.2\(3a\)e
OR
ciscoiosMatch15.2\(3\)e3
OR
ciscoiosMatch15.2\(3m\)e2
OR
ciscoiosMatch15.2\(4\)e1
OR
ciscoiosMatch15.2\(4m\)e1
OR
ciscoiosMatch15.2\(3m\)e7
OR
ciscoiosMatch15.2\(3m\)e8
OR
ciscoiosMatch15.1\(3\)mra
OR
ciscoiosMatch15.1\(3\)mra1
OR
ciscoiosMatch15.1\(3\)mra2
OR
ciscoiosMatch15.1\(3\)mra3
OR
ciscoiosMatch15.1\(3\)mra4
OR
ciscoiosMatch15.4\(1\)s
OR
ciscoiosMatch15.4\(3\)s
OR
ciscoiosMatch15.4\(1\)s1
OR
ciscoiosMatch15.4\(1\)s2
OR
ciscoiosMatch15.4\(2\)s1
OR
ciscoiosMatch15.4\(1\)s3
OR
ciscoiosMatch15.4\(3\)s1
OR
ciscoiosMatch15.4\(2\)s2
OR
ciscoiosMatch15.4\(3\)s2
OR
ciscoiosMatch15.4\(3\)s3
OR
ciscoiosMatch15.4\(1\)s4
OR
ciscoiosMatch15.4\(2\)s3
OR
ciscoiosMatch15.4\(2\)s4
OR
ciscoiosMatch15.4\(3\)s0d
OR
ciscoiosMatch15.4\(3\)s4
OR
ciscoiosMatch15.4\(3\)s0e
OR
ciscoiosMatch15.4\(3\)s0f
OR
ciscoiosMatch15.3\(3\)m
OR
ciscoiosMatch15.3\(3\)m1
OR
ciscoiosMatch15.3\(3\)m2
OR
ciscoiosMatch15.3\(3\)m3
OR
ciscoiosMatch15.3\(3\)m5
OR
ciscoiosMatch15.3\(3\)m4
OR
ciscoiosMatch15.3\(3\)m6
OR
ciscoiosMatch15.0\(2\)ez
OR
ciscoiosMatch15.2\(2\)sc3
OR
ciscoiosMatch15.2\(1\)ey
OR
ciscoiosMatch15.0\(2\)ej
OR
ciscoiosMatch15.0\(2\)ej1
OR
ciscoiosMatch15.2\(1\)sy
OR
ciscoiosMatch15.2\(1\)sy1
OR
ciscoiosMatch15.2\(1\)sy0a
OR
ciscoiosMatch15.2\(2\)sy
OR
ciscoiosMatch15.2\(1\)sy1a
OR
ciscoiosMatch15.4\(3\)m
OR
ciscoiosMatch15.4\(3\)m1
OR
ciscoiosMatch15.4\(3\)m2
OR
ciscoiosMatch15.4\(3\)m3
OR
ciscoiosMatch15.4\(3\)m4
OR
ciscoiosMatch15.2\(4\)jaz1
OR
ciscoiosMatch15.0\(2\)ek
OR
ciscoiosMatch15.0\(2\)ek1
OR
ciscoiosMatch15.3\(3\)xb12
OR
ciscoiosMatch15.4\(1\)cg
OR
ciscoiosMatch15.4\(1\)cg1
OR
ciscoiosMatch15.4\(2\)cg
OR
ciscoiosMatch15.5\(1\)s
OR
ciscoiosMatch15.5\(2\)s
OR
ciscoiosMatch15.5\(1\)s1
OR
ciscoiosMatch15.5\(3\)s
OR
ciscoiosMatch15.5\(1\)s2
OR
ciscoiosMatch15.5\(1\)s3
OR
ciscoiosMatch15.5\(2\)s1
OR
ciscoiosMatch15.5\(2\)s2
OR
ciscoiosMatch15.5\(3\)s1
OR
ciscoiosMatch15.5\(3\)s1a
OR
ciscoiosMatch15.5\(3\)s0a
OR
ciscoiosMatch15.2\(2\)eb
OR
ciscoiosMatch15.2\(2\)eb1
OR
ciscoiosMatch15.2\(2\)eb2
OR
ciscoiosMatch15.5\(1\)t
OR
ciscoiosMatch15.5\(1\)t1
OR
ciscoiosMatch15.5\(2\)t
OR
ciscoiosMatch15.5\(1\)t2
OR
ciscoiosMatch15.5\(1\)t3
OR
ciscoiosMatch15.5\(2\)t1
OR
ciscoiosMatch15.5\(2\)t2
OR
ciscoiosMatch15.2\(2\)ea
OR
ciscoiosMatch15.2\(2\)ea1
OR
ciscoiosMatch15.2\(2\)ea2
OR
ciscoiosMatch15.2\(3\)ea
OR
ciscoiosMatch15.2\(4\)ea
OR
ciscoiosMatch15.4\(2\)sn
OR
ciscoiosMatch15.4\(2\)sn1
OR
ciscoiosMatch15.4\(3\)sn1
OR
ciscoiosMatch15.4\(3\)sn1a
OR
ciscoiosMatch15.5\(3\)m
OR
ciscoiosMatch15.5\(3\)m1
OR
ciscoiosMatch15.5\(3\)m0a
OR
ciscoiosMatch15.3\(3\)jaa1
OR
ciscoiosMatch15.5\(1\)sn
OR
ciscoiosMatch15.5\(1\)sn1
OR
ciscoiosMatch15.5\(2\)sn
OR
ciscoiosMatch15.5\(3\)sn0a
OR
ciscoiosMatch15.5\(3\)sn
OR
ciscoiosMatch15.6\(1\)s
OR
ciscoiosMatch15.6\(1\)t
OR
ciscoiosMatch15.6\(1\)t0a
OR
ciscoiosMatch15.5\(2\)xb
OR
ciscoiosMatch15.6\(1\)sn
OR
ciscoiosMatch15.6\(1\)sn1
OR
ciscoiosMatch15.1\(3\)svs
OR
ciscoiosMatch15.1\(3\)svt1
OR
ciscoiosMatch15.1\(3\)svt3
OR
ciscoiosMatch15.1\(3\)svt4
OR
ciscoiosMatch15.1\(3\)svu1
OR
ciscoiosMatch15.1\(3\)svu10
OR
ciscoiosMatch15.1\(3\)svu2
OR
ciscoiosMatch15.1\(3\)svu11
OR
ciscoiosMatch15.1\(3\)svu21
OR
ciscoiosMatch15.1\(3\)svv1
OR
ciscoiosMatch15.1\(3\)svv2
OR
ciscoiosMatch15.1\(3\)svv3
OR
ciscoiosMatch15.1\(3\)svv4
OR
ciscoiosMatch15.1\(3\)svw
OR
ciscoiosMatch15.1\(3\)svw1
OR
ciscoiosMatch15.1\(3\)svx
OR
ciscoiosMatch15.1\(3\)svx1
OR
ciscocisco_iosMatch3.7.0sxe
OR
ciscocisco_iosMatch3.7.1sxe
OR
ciscocisco_iosMatch3.7.2sxe
OR
ciscocisco_iosMatch3.7.3sxe
OR
ciscocisco_iosMatch3.7.4sxe
OR
ciscocisco_iosMatch3.7.5sxe
OR
ciscocisco_iosMatch3.7.6sxe
OR
ciscocisco_iosMatch3.7.7sxe
OR
ciscocisco_iosMatch3.7.8sxe
OR
ciscocisco_iosMatch3.7.4asxe
OR
ciscocisco_iosMatch3.7.2tsxe
OR
ciscocisco_iosMatch3.7.0bsxe
OR
ciscocisco_iosMatch3.3.0sgxe
OR
ciscocisco_iosMatch3.3.2sgxe
OR
ciscocisco_iosMatch3.3.1sgxe
OR
ciscocisco_iosMatch3.8.0sxe
OR
ciscocisco_iosMatch3.8.1sxe
OR
ciscocisco_iosMatch3.8.2sxe
OR
ciscocisco_iosMatch3.9.1sxe
OR
ciscocisco_iosMatch3.9.0sxe
OR
ciscocisco_iosMatch3.9.2sxe
OR
ciscocisco_iosMatch3.9.0asxe
OR
ciscocisco_iosMatch3.3.0xoxe
OR
ciscocisco_iosMatch3.3.1xoxe
OR
ciscocisco_iosMatch3.3.2xoxe
OR
ciscocisco_iosMatch3.4.0sgxe
OR
ciscocisco_iosMatch3.4.2sgxe
OR
ciscocisco_iosMatch3.4.1sgxe
OR
ciscocisco_iosMatch3.4.3sgxe
OR
ciscocisco_iosMatch3.4.4sgxe
OR
ciscocisco_iosMatch3.4.5sgxe
OR
ciscocisco_iosMatch3.4.6sgxe
OR
ciscocisco_iosMatch3.4.7sgxe
OR
ciscocisco_iosMatch3.5.0exe
OR
ciscocisco_iosMatch3.5.1exe
OR
ciscocisco_iosMatch3.5.2exe
OR
ciscocisco_iosMatch3.5.3exe
OR
ciscocisco_iosMatch3.10.0sxe
OR
ciscocisco_iosMatch3.10.1sxe
OR
ciscocisco_iosMatch3.10.2sxe
OR
ciscocisco_iosMatch3.10.3sxe
OR
ciscocisco_iosMatch3.10.4sxe
OR
ciscocisco_iosMatch3.10.5sxe
OR
ciscocisco_iosMatch3.10.6sxe
OR
ciscocisco_iosMatch3.10.1xcsxe
OR
ciscocisco_iosMatch3.10.2asxe
OR
ciscocisco_iosMatch3.10.2tsxe
OR
ciscocisco_iosMatch3.10.1xbsxe
OR
ciscocisco_iosMatch3.11.1sxe
OR
ciscocisco_iosMatch3.11.2sxe
OR
ciscocisco_iosMatch3.11.0sxe
OR
ciscocisco_iosMatch3.11.3sxe
OR
ciscocisco_iosMatch3.11.4sxe
OR
ciscocisco_iosMatch3.12.0sxe
OR
ciscocisco_iosMatch3.12.1sxe
OR
ciscocisco_iosMatch3.12.2sxe
OR
ciscocisco_iosMatch3.12.3sxe
OR
ciscocisco_iosMatch3.12.0asxe
OR
ciscocisco_iosMatch3.12.4sxe
OR
ciscocisco_iosMatch3.13.0sxe
OR
ciscocisco_iosMatch3.13.1sxe
OR
ciscocisco_iosMatch3.13.2sxe
OR
ciscocisco_iosMatch3.13.3sxe
OR
ciscocisco_iosMatch3.13.4sxe
OR
ciscocisco_iosMatch3.13.2asxe
OR
ciscocisco_iosMatch3.13.0asxe
OR
ciscocisco_iosMatch3.6.0exe
OR
ciscocisco_iosMatch3.6.1exe
OR
ciscocisco_iosMatch3.6.0aexe
OR
ciscocisco_iosMatch3.6.0bexe
OR
ciscocisco_iosMatch3.6.2aexe
OR
ciscocisco_iosMatch3.6.2exe
OR
ciscocisco_iosMatch3.6.3exe
OR
ciscocisco_iosMatch3.14.0sxe
OR
ciscocisco_iosMatch3.14.1sxe
OR
ciscocisco_iosMatch3.14.2sxe
OR
ciscocisco_iosMatch3.14.3sxe
OR
ciscocisco_iosMatch3.15.0sxe
OR
ciscocisco_iosMatch3.15.1sxe
OR
ciscocisco_iosMatch3.15.2sxe
OR
ciscocisco_iosMatch3.15.1csxe
OR
ciscocisco_iosMatch3.7.0exe
OR
ciscocisco_iosMatch3.7.1exe
OR
ciscocisco_iosMatch3.7.2exe
OR
ciscocisco_iosMatch3.7.3exe
OR
ciscocisco_iosMatch3.16.0sxe
OR
ciscocisco_iosMatch3.16.1sxe
OR
ciscocisco_iosMatch3.16.0asxe
OR
ciscocisco_iosMatch3.16.1asxe
OR
ciscocisco_iosMatch3.16.0bsxe
OR
ciscocisco_iosMatch3.16.0csxe
OR
ciscocisco_iosMatch3.17.0sxe
OR
ciscocisco_iosMatch16.1.1xe
OR
ciscocisco_iosMatch16.1.2xe
OR
ciscocisco_iosMatch3.8.0exe
OR
ciscocisco_iosMatch3.8.1exe
VendorProductVersionCPE
ciscoios15.1tcpe:2.3:o:cisco:ios:15.1t:*:*:*:*:*:*:*
ciscoios15.1xbcpe:2.3:o:cisco:ios:15.1xb:*:*:*:*:*:*:*
ciscoios15.2scpe:2.3:o:cisco:ios:15.2s:*:*:*:*:*:*:*
ciscoios15.3tcpe:2.3:o:cisco:ios:15.3t:*:*:*:*:*:*:*
ciscoios15.0eycpe:2.3:o:cisco:ios:15.0ey:*:*:*:*:*:*:*
ciscoios15.1scpe:2.3:o:cisco:ios:15.1s:*:*:*:*:*:*:*
ciscoios15.1mcpe:2.3:o:cisco:ios:15.1m:*:*:*:*:*:*:*
ciscoios15.0secpe:2.3:o:cisco:ios:15.0se:*:*:*:*:*:*:*
ciscoios15.1gccpe:2.3:o:cisco:ios:15.1gc:*:*:*:*:*:*:*
ciscoios15.1sgcpe:2.3:o:cisco:ios:15.1sg:*:*:*:*:*:*:*
Rows per page:
1-10 of 4651

CVSS2

7.1

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.006

Percentile

77.9%

Related for CISCO-SA-20160323-IOS-IKEV2