6.3
CVSSv2

CVE-2016-6423

Published: 05/10/2016 Updated: 30/07/2017
CVSS v2 Base Score: 6.3 | Impact Score: 6.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 561
Vector: AV:N/AC:M/Au:S/C:N/I:N/A:C

Vulnerability Summary

A vulnerability in the Internet Key Exchange version 2 (IKEv2) code of Cisco IOS and IOS XE could allow an unauthenticated, remote malicious user to cause a reload of the affected device. The vulnerability is due to improper handling of crafted IKEv2 packets. The vulnerability applies only to IKEv2 devices acting as clients or IKEv2 initiators. An attacker could exploit this vulnerability by sending crafted packets to the affected devices. An attacker, however, would need to be able to force the affected device to connect to a rogue IKEv2 server under its control. An exploit could allow the malicious user to cause a reload of the affected system. Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available. This advisory is available at the following link: tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-ios-ikev

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ios 15.5\\(3\\)m

Vendor Advisories

A vulnerability in the Internet Key Exchange version 2 (IKEv2) code of Cisco IOS and IOS XE could allow an unauthenticated, remote attacker to cause a reload of the affected device The vulnerability is due to improper handling of crafted IKEv2 packets The vulnerability applies only to IKEv2 devices acting as clients or IKEv2 initiators An attac ...