Lucene search

K
cve[email protected]CVE-2015-6327
HistoryOct 25, 2015 - 2:59 a.m.

CVE-2015-6327

2015-10-2502:59:09
CWE-399
web.nvd.nist.gov
26
cve-2015-6327
cisco
adaptive security appliance
asa
ikev1
dos
nvd
vulnerability
bug id
cscus94026

6.7 Medium

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

48.5%

The IKEv1 implementation in Cisco Adaptive Security Appliance (ASA) software 7.2 and 8.2 before 8.2(5.58), 8.3 and 8.4 before 8.4(7.29), 8.5 through 8.7 before 8.7(1.17), 9.0 before 9.0(4.37), 9.1 before 9.1(6.8), 9.2 before 9.2(4), and 9.3 before 9.3(3) allows remote attackers to cause a denial of service (device reload) via crafted ISAKMP UDP packets, aka Bug ID CSCus94026.

Affected configurations

NVD
Node
ciscoadaptive_security_appliance_softwareMatch7.2.1
OR
ciscoadaptive_security_appliance_softwareMatch7.2.1.9
OR
ciscoadaptive_security_appliance_softwareMatch7.2.1.13
OR
ciscoadaptive_security_appliance_softwareMatch7.2.1.19
OR
ciscoadaptive_security_appliance_softwareMatch7.2.1.24
OR
ciscoadaptive_security_appliance_softwareMatch7.2.2
OR
ciscoadaptive_security_appliance_softwareMatch7.2.2.6
OR
ciscoadaptive_security_appliance_softwareMatch7.2.2.10
OR
ciscoadaptive_security_appliance_softwareMatch7.2.2.14
OR
ciscoadaptive_security_appliance_softwareMatch7.2.2.18
OR
ciscoadaptive_security_appliance_softwareMatch7.2.2.19
OR
ciscoadaptive_security_appliance_softwareMatch7.2.2.22
OR
ciscoadaptive_security_appliance_softwareMatch7.2.2.34
OR
ciscoadaptive_security_appliance_softwareMatch7.2.3
OR
ciscoadaptive_security_appliance_softwareMatch7.2.3.1
OR
ciscoadaptive_security_appliance_softwareMatch7.2.3.12
OR
ciscoadaptive_security_appliance_softwareMatch7.2.3.16
OR
ciscoadaptive_security_appliance_softwareMatch7.2.4
OR
ciscoadaptive_security_appliance_softwareMatch7.2.4.6
OR
ciscoadaptive_security_appliance_softwareMatch7.2.4.9
OR
ciscoadaptive_security_appliance_softwareMatch7.2.4.18
OR
ciscoadaptive_security_appliance_softwareMatch7.2.4.25
OR
ciscoadaptive_security_appliance_softwareMatch7.2.4.27
OR
ciscoadaptive_security_appliance_softwareMatch7.2.4.30
OR
ciscoadaptive_security_appliance_softwareMatch7.2.4.33
OR
ciscoadaptive_security_appliance_softwareMatch7.2.5
OR
ciscoadaptive_security_appliance_softwareMatch7.2.5.2
OR
ciscoadaptive_security_appliance_softwareMatch7.2.5.4
OR
ciscoadaptive_security_appliance_softwareMatch7.2.5.7
OR
ciscoadaptive_security_appliance_softwareMatch7.2.5.8
OR
ciscoadaptive_security_appliance_softwareMatch7.2.5.10
OR
ciscoadaptive_security_appliance_softwareMatch7.2.5.12
OR
ciscoadaptive_security_appliance_softwareMatch7.2.5.16
OR
ciscoadaptive_security_appliance_softwareMatch8.2.0.45
OR
ciscoadaptive_security_appliance_softwareMatch8.2.1
OR
ciscoadaptive_security_appliance_softwareMatch8.2.1.11
OR
ciscoadaptive_security_appliance_softwareMatch8.2.2
OR
ciscoadaptive_security_appliance_softwareMatch8.2.2.9
OR
ciscoadaptive_security_appliance_softwareMatch8.2.2.10
OR
ciscoadaptive_security_appliance_softwareMatch8.2.2.12
OR
ciscoadaptive_security_appliance_softwareMatch8.2.2.16
OR
ciscoadaptive_security_appliance_softwareMatch8.2.2.17
OR
ciscoadaptive_security_appliance_softwareMatch8.2.3
OR
ciscoadaptive_security_appliance_softwareMatch8.2.4
OR
ciscoadaptive_security_appliance_softwareMatch8.2.4.1
OR
ciscoadaptive_security_appliance_softwareMatch8.2.4.4
OR
ciscoadaptive_security_appliance_softwareMatch8.2.5
OR
ciscoadaptive_security_appliance_softwareMatch8.2.5.13
OR
ciscoadaptive_security_appliance_softwareMatch8.2.5.22
OR
ciscoadaptive_security_appliance_softwareMatch8.2.5.26
OR
ciscoadaptive_security_appliance_softwareMatch8.2.5.33
OR
ciscoadaptive_security_appliance_softwareMatch8.2.5.40
OR
ciscoadaptive_security_appliance_softwareMatch8.2.5.41
OR
ciscoadaptive_security_appliance_softwareMatch8.2.5.46
OR
ciscoadaptive_security_appliance_softwareMatch8.2.5.48
OR
ciscoadaptive_security_appliance_softwareMatch8.2.5.50
OR
ciscoadaptive_security_appliance_softwareMatch8.2.5.52
OR
ciscoadaptive_security_appliance_softwareMatch8.2.5.55
OR
ciscoadaptive_security_appliance_softwareMatch8.2.5.57
OR
ciscoadaptive_security_appliance_softwareMatch8.3.1
OR
ciscoadaptive_security_appliance_softwareMatch8.3.1.1
OR
ciscoadaptive_security_appliance_softwareMatch8.3.1.4
OR
ciscoadaptive_security_appliance_softwareMatch8.3.1.6
OR
ciscoadaptive_security_appliance_softwareMatch8.3.2
OR
ciscoadaptive_security_appliance_softwareMatch8.3.2.4
OR
ciscoadaptive_security_appliance_softwareMatch8.3.2.13
OR
ciscoadaptive_security_appliance_softwareMatch8.3.2.23
OR
ciscoadaptive_security_appliance_softwareMatch8.3.2.25
OR
ciscoadaptive_security_appliance_softwareMatch8.3.2.31
OR
ciscoadaptive_security_appliance_softwareMatch8.3.2.33
OR
ciscoadaptive_security_appliance_softwareMatch8.3.2.34
OR
ciscoadaptive_security_appliance_softwareMatch8.3.2.37
OR
ciscoadaptive_security_appliance_softwareMatch8.3.2.39
OR
ciscoadaptive_security_appliance_softwareMatch8.3.2.40
OR
ciscoadaptive_security_appliance_softwareMatch8.3.2.41
OR
ciscoadaptive_security_appliance_softwareMatch8.3.2.44
OR
ciscoadaptive_security_appliance_softwareMatch8.4.1
OR
ciscoadaptive_security_appliance_softwareMatch8.4.1.3
OR
ciscoadaptive_security_appliance_softwareMatch8.4.1.11
OR
ciscoadaptive_security_appliance_softwareMatch8.4.2
OR
ciscoadaptive_security_appliance_softwareMatch8.4.2.1
OR
ciscoadaptive_security_appliance_softwareMatch8.4.2.8
OR
ciscoadaptive_security_appliance_softwareMatch8.4.3
OR
ciscoadaptive_security_appliance_softwareMatch8.4.3.8
OR
ciscoadaptive_security_appliance_softwareMatch8.4.3.9
OR
ciscoadaptive_security_appliance_softwareMatch8.4.4
OR
ciscoadaptive_security_appliance_softwareMatch8.4.4.1
OR
ciscoadaptive_security_appliance_softwareMatch8.4.4.3
OR
ciscoadaptive_security_appliance_softwareMatch8.4.4.5
OR
ciscoadaptive_security_appliance_softwareMatch8.4.4.9
OR
ciscoadaptive_security_appliance_softwareMatch8.4.5
OR
ciscoadaptive_security_appliance_softwareMatch8.4.5.6
OR
ciscoadaptive_security_appliance_softwareMatch8.4.6
OR
ciscoadaptive_security_appliance_softwareMatch8.4.7
OR
ciscoadaptive_security_appliance_softwareMatch8.4.7.3
OR
ciscoadaptive_security_appliance_softwareMatch8.4.7.15
OR
ciscoadaptive_security_appliance_softwareMatch8.4.7.22
OR
ciscoadaptive_security_appliance_softwareMatch8.4.7.23
OR
ciscoadaptive_security_appliance_softwareMatch8.4.7.26
OR
ciscoadaptive_security_appliance_softwareMatch8.4.7.28
OR
ciscoadaptive_security_appliance_softwareMatch8.5.1
OR
ciscoadaptive_security_appliance_softwareMatch8.5.1.1
OR
ciscoadaptive_security_appliance_softwareMatch8.5.1.6
OR
ciscoadaptive_security_appliance_softwareMatch8.5.1.7
OR
ciscoadaptive_security_appliance_softwareMatch8.5.1.14
OR
ciscoadaptive_security_appliance_softwareMatch8.5.1.17
OR
ciscoadaptive_security_appliance_softwareMatch8.5.1.18
OR
ciscoadaptive_security_appliance_softwareMatch8.5.1.19
OR
ciscoadaptive_security_appliance_softwareMatch8.5.1.21
OR
ciscoadaptive_security_appliance_softwareMatch8.5.1.24
OR
ciscoadaptive_security_appliance_softwareMatch8.6.1
OR
ciscoadaptive_security_appliance_softwareMatch8.6.1.1
OR
ciscoadaptive_security_appliance_softwareMatch8.6.1.2
OR
ciscoadaptive_security_appliance_softwareMatch8.6.1.5
OR
ciscoadaptive_security_appliance_softwareMatch8.6.1.10
OR
ciscoadaptive_security_appliance_softwareMatch8.6.1.12
OR
ciscoadaptive_security_appliance_softwareMatch8.6.1.13
OR
ciscoadaptive_security_appliance_softwareMatch8.6.1.14
OR
ciscoadaptive_security_appliance_softwareMatch8.6.1.17
OR
ciscoadaptive_security_appliance_softwareMatch8.7.1
OR
ciscoadaptive_security_appliance_softwareMatch8.7.1.1
OR
ciscoadaptive_security_appliance_softwareMatch8.7.1.3
OR
ciscoadaptive_security_appliance_softwareMatch8.7.1.4
OR
ciscoadaptive_security_appliance_softwareMatch8.7.1.7
OR
ciscoadaptive_security_appliance_softwareMatch8.7.1.8
OR
ciscoadaptive_security_appliance_softwareMatch8.7.1.11
OR
ciscoadaptive_security_appliance_softwareMatch8.7.1.13
OR
ciscoadaptive_security_appliance_softwareMatch8.7.1.16
OR
ciscoadaptive_security_appliance_softwareMatch9.0.1
OR
ciscoadaptive_security_appliance_softwareMatch9.0.2
OR
ciscoadaptive_security_appliance_softwareMatch9.0.2.10
OR
ciscoadaptive_security_appliance_softwareMatch9.0.3
OR
ciscoadaptive_security_appliance_softwareMatch9.0.3.6
OR
ciscoadaptive_security_appliance_softwareMatch9.0.3.8
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.1
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.5
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.7
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.17
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.20
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.24
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.26
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.29
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.33
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.35
OR
ciscoadaptive_security_appliance_softwareMatch9.1.1
OR
ciscoadaptive_security_appliance_softwareMatch9.1.1.4
OR
ciscoadaptive_security_appliance_softwareMatch9.1.2
OR
ciscoadaptive_security_appliance_softwareMatch9.1.2.8
OR
ciscoadaptive_security_appliance_softwareMatch9.1.3
OR
ciscoadaptive_security_appliance_softwareMatch9.1.3.2
OR
ciscoadaptive_security_appliance_softwareMatch9.1.4
OR
ciscoadaptive_security_appliance_softwareMatch9.1.4.5
OR
ciscoadaptive_security_appliance_softwareMatch9.1.5
OR
ciscoadaptive_security_appliance_softwareMatch9.1.5.10
OR
ciscoadaptive_security_appliance_softwareMatch9.1.5.12
OR
ciscoadaptive_security_appliance_softwareMatch9.1.5.15
OR
ciscoadaptive_security_appliance_softwareMatch9.1.5.21
OR
ciscoadaptive_security_appliance_softwareMatch9.1.6
OR
ciscoadaptive_security_appliance_softwareMatch9.1.6.1
OR
ciscoadaptive_security_appliance_softwareMatch9.1.6.4
OR
ciscoadaptive_security_appliance_softwareMatch9.1.6.6
OR
ciscoadaptive_security_appliance_softwareMatch9.2.1
OR
ciscoadaptive_security_appliance_softwareMatch9.2.2
OR
ciscoadaptive_security_appliance_softwareMatch9.2.2.4
OR
ciscoadaptive_security_appliance_softwareMatch9.2.2.7
OR
ciscoadaptive_security_appliance_softwareMatch9.2.2.8
OR
ciscoadaptive_security_appliance_softwareMatch9.2.3
OR
ciscoadaptive_security_appliance_softwareMatch9.2.3.3
OR
ciscoadaptive_security_appliance_softwareMatch9.2.3.4
OR
ciscoadaptive_security_appliance_softwareMatch9.3.1
OR
ciscoadaptive_security_appliance_softwareMatch9.3.1.1
OR
ciscoadaptive_security_appliance_softwareMatch9.3.2
OR
ciscoadaptive_security_appliance_softwareMatch9.3.2.2

6.7 Medium

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

48.5%