Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2015-6360

Disclosure Date: April 21, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The encryption-processing feature in Cisco libSRTP before 1.5.3 allows remote attackers to cause a denial of service via crafted fields in SRTP packets, aka Bug ID CSCux00686.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • adaptive security appliance software 8.1.0.104,
  • adaptive security appliance software 8.2.0.45,
  • adaptive security appliance software 8.2.1,
  • adaptive security appliance software 8.2.1.11,
  • adaptive security appliance software 8.2.2,
  • adaptive security appliance software 8.2.2.10,
  • adaptive security appliance software 8.2.2.12,
  • adaptive security appliance software 8.2.2.16,
  • adaptive security appliance software 8.2.2.17,
  • adaptive security appliance software 8.2.2.9,
  • adaptive security appliance software 8.2.3,
  • adaptive security appliance software 8.2.4,
  • adaptive security appliance software 8.2.4.1,
  • adaptive security appliance software 8.2.4.4,
  • adaptive security appliance software 8.2.5,
  • adaptive security appliance software 8.2.5.13,
  • adaptive security appliance software 8.2.5.22,
  • adaptive security appliance software 8.2.5.26,
  • adaptive security appliance software 8.2.5.33,
  • adaptive security appliance software 8.2.5.40,
  • adaptive security appliance software 8.2.5.41,
  • adaptive security appliance software 8.2.5.46,
  • adaptive security appliance software 8.2.5.48,
  • adaptive security appliance software 8.2.5.50,
  • adaptive security appliance software 8.2.5.52,
  • adaptive security appliance software 8.2.5.55,
  • adaptive security appliance software 8.2.5.57,
  • adaptive security appliance software 8.3.1,
  • adaptive security appliance software 8.3.1.1,
  • adaptive security appliance software 8.3.1.4,
  • adaptive security appliance software 8.3.1.6,
  • adaptive security appliance software 8.3.2,
  • adaptive security appliance software 8.3.2.13,
  • adaptive security appliance software 8.3.2.23,
  • adaptive security appliance software 8.3.2.25,
  • adaptive security appliance software 8.3.2.31,
  • adaptive security appliance software 8.3.2.33,
  • adaptive security appliance software 8.3.2.34,
  • adaptive security appliance software 8.3.2.37,
  • adaptive security appliance software 8.3.2.39,
  • adaptive security appliance software 8.3.2.4,
  • adaptive security appliance software 8.3.2.40,
  • adaptive security appliance software 8.3.2.41,
  • adaptive security appliance software 8.3.2.44,
  • adaptive security appliance software 8.4.0,
  • adaptive security appliance software 8.4.1,
  • adaptive security appliance software 8.4.1.11,
  • adaptive security appliance software 8.4.1.3,
  • adaptive security appliance software 8.4.2,
  • adaptive security appliance software 8.4.2.1,
  • adaptive security appliance software 8.4.2.8,
  • adaptive security appliance software 8.4.3,
  • adaptive security appliance software 8.4.3.8,
  • adaptive security appliance software 8.4.3.9,
  • adaptive security appliance software 8.4.4,
  • adaptive security appliance software 8.4.4.1,
  • adaptive security appliance software 8.4.4.3,
  • adaptive security appliance software 8.4.4.5,
  • adaptive security appliance software 8.4.4.9,
  • adaptive security appliance software 8.4.5,
  • adaptive security appliance software 8.4.5.6,
  • adaptive security appliance software 8.4.6,
  • adaptive security appliance software 8.4.7,
  • adaptive security appliance software 8.4.7.15,
  • adaptive security appliance software 8.4.7.22,
  • adaptive security appliance software 8.4.7.23,
  • adaptive security appliance software 8.4.7.26,
  • adaptive security appliance software 8.4.7.28,
  • adaptive security appliance software 8.4.7.29,
  • adaptive security appliance software 8.4.7.3,
  • adaptive security appliance software 8.5.1,
  • adaptive security appliance software 8.5.1.1,
  • adaptive security appliance software 8.5.1.14,
  • adaptive security appliance software 8.5.1.17,
  • adaptive security appliance software 8.5.1.18,
  • adaptive security appliance software 8.5.1.19,
  • adaptive security appliance software 8.5.1.21,
  • adaptive security appliance software 8.5.1.24,
  • adaptive security appliance software 8.5.1.6,
  • adaptive security appliance software 8.5.1.7,
  • adaptive security appliance software 8.6.1,
  • adaptive security appliance software 8.6.1.1,
  • adaptive security appliance software 8.6.1.10,
  • adaptive security appliance software 8.6.1.12,
  • adaptive security appliance software 8.6.1.13,
  • adaptive security appliance software 8.6.1.14,
  • adaptive security appliance software 8.6.1.17,
  • adaptive security appliance software 8.6.1.2,
  • adaptive security appliance software 8.6.1.5,
  • adaptive security appliance software 8.7.1,
  • adaptive security appliance software 8.7.1.1,
  • adaptive security appliance software 8.7.1.11,
  • adaptive security appliance software 8.7.1.13,
  • adaptive security appliance software 8.7.1.16,
  • adaptive security appliance software 8.7.1.17,
  • adaptive security appliance software 8.7.1.3,
  • adaptive security appliance software 8.7.1.4,
  • adaptive security appliance software 8.7.1.7,
  • adaptive security appliance software 8.7.1.8,
  • adaptive security appliance software 9.0.1,
  • adaptive security appliance software 9.0.2,
  • adaptive security appliance software 9.0.2.10,
  • adaptive security appliance software 9.0.3,
  • adaptive security appliance software 9.0.3.6,
  • adaptive security appliance software 9.0.3.8,
  • adaptive security appliance software 9.0.4,
  • adaptive security appliance software 9.0.4.1,
  • adaptive security appliance software 9.0.4.17,
  • adaptive security appliance software 9.0.4.20,
  • adaptive security appliance software 9.0.4.24,
  • adaptive security appliance software 9.0.4.26,
  • adaptive security appliance software 9.0.4.29,
  • adaptive security appliance software 9.0.4.33,
  • adaptive security appliance software 9.0.4.35,
  • adaptive security appliance software 9.0.4.37,
  • adaptive security appliance software 9.0.4.5,
  • adaptive security appliance software 9.0.4.7,
  • adaptive security appliance software 9.1.1,
  • adaptive security appliance software 9.1.1.4,
  • adaptive security appliance software 9.1.2,
  • adaptive security appliance software 9.1.2.8,
  • adaptive security appliance software 9.1.3,
  • adaptive security appliance software 9.1.3.2,
  • adaptive security appliance software 9.1.4,
  • adaptive security appliance software 9.1.4.5,
  • adaptive security appliance software 9.1.5,
  • adaptive security appliance software 9.1.5.10,
  • adaptive security appliance software 9.1.5.12,
  • adaptive security appliance software 9.1.5.15,
  • adaptive security appliance software 9.1.5.21,
  • adaptive security appliance software 9.1.6,
  • adaptive security appliance software 9.1.6.1,
  • adaptive security appliance software 9.1.6.10,
  • adaptive security appliance software 9.1.6.4,
  • adaptive security appliance software 9.1.6.6,
  • adaptive security appliance software 9.1.6.8,
  • adaptive security appliance software 9.2(0.0),
  • adaptive security appliance software 9.2(0.104),
  • adaptive security appliance software 9.2(3.1),
  • adaptive security appliance software 9.2.1,
  • adaptive security appliance software 9.2.2,
  • adaptive security appliance software 9.2.2.4,
  • adaptive security appliance software 9.2.2.7,
  • adaptive security appliance software 9.2.2.8,
  • adaptive security appliance software 9.2.3,
  • adaptive security appliance software 9.2.3.3,
  • adaptive security appliance software 9.2.3.4,
  • adaptive security appliance software 9.2.4,
  • adaptive security appliance software 9.3(1.105),
  • adaptive security appliance software 9.3(1.50),
  • adaptive security appliance software 9.3(2.100),
  • adaptive security appliance software 9.3(2.243),
  • adaptive security appliance software 9.3.1,
  • adaptive security appliance software 9.3.1.1,
  • adaptive security appliance software 9.3.2,
  • adaptive security appliance software 9.3.2.2,
  • adaptive security appliance software 9.3.3,
  • adaptive security appliance software 9.3.3.1,
  • adaptive security appliance software 9.3.3.2,
  • adaptive security appliance software 9.3.3.5,
  • adaptive security appliance software 9.3.5,
  • dx series ip phones firmware 9.3(2),
  • ios xe 3.10s 3.10.0s,
  • ios xe 3.10s 3.10.1s,
  • ios xe 3.10s 3.10.1xbs,
  • ios xe 3.10s 3.10.2s,
  • ios xe 3.10s 3.10.2ts,
  • ios xe 3.10s 3.10.4s,
  • ios xe 3.10s 3.10.5s,
  • ios xe 3.10s 3.10.6s,
  • ios xe 3.10s 3.10.7s,
  • ios xe 3.11s 3.11.0s,
  • ios xe 3.11s 3.11.1s,
  • ios xe 3.11s 3.11.2s,
  • ios xe 3.11s 3.11.3s,
  • ios xe 3.11s 3.11.4s,
  • ios xe 3.13s 3.13.0s,
  • ios xe 3.13s 3.13.1s,
  • ios xe 3.13s 3.13.4s,
  • ios xe 3.14s 3.14.0s,
  • ios xe 3.15s 3.15.1s,
  • ios xe 3.15s 3.15.2s,
  • ip phone 7800 series firmware 10.3(1),
  • ip phone 8800 series firmware 10.3(2),
  • ip phone 8800 series firmware 11.0(1),
  • jabber software development kit 8.6(1),
  • jabber software development kit 9.0(1),
  • jabber software development kit 9.2(0),
  • jabber software development kit 9.2(1),
  • jabber software development kit 9.2(2),
  • jabber software development kit 9.2(3),
  • jabber software development kit 9.2(4),
  • jabber software development kit 9.2(5),
  • jabber software development kit 9.2(6),
  • jabber software development kit 9.2(7),
  • jabber software development kit 9.3(0),
  • jabber software development kit 9.3(1),
  • jabber software development kit 9.3(2),
  • libsrtp,
  • unified communications manager 9.9(9)st1.9,
  • unified ip phone 6900 series firmware 9.3(2),
  • unified ip phone 7900 series firmware 9.9 base,
  • unified ip phone 7900 series firmware 9.9(9.99001.1),
  • unified ip phone 8900 series firmware 9.0(1)sr1,
  • unified ip phone 8900 series firmware 9.0(3),
  • unified ip phone 8900 series firmware 9.0(4),
  • unified ip phone 8900 series firmware 9.1(1)sr1,
  • unified ip phone 8900 series firmware 9.1(2),
  • unified ip phone 8900 series firmware 9.2(1),
  • unified ip phone 8900 series firmware 9.2(2),
  • unified ip phone 8900 series firmware 9.2(2)sr1,
  • unified ip phone 8900 series firmware 9.2(3),
  • unified ip phone 8900 series firmware 9.2(4),
  • unified ip phone 8900 series firmware 9.3(1),
  • unified ip phone 8900 series firmware 9.3(2),
  • unified ip phone 8900 series firmware 9.3(2)sr1,
  • unified ip phone 8900 series firmware 9.3(4),
  • unified ip phone 8900 series firmware 9.4(1),
  • unified ip phone 8900 series firmware 9.4(1)sr1,
  • unified ip phone 8900 series firmware 9.4(2),
  • unified wireless ip phone 7920 firmware 1.0 base,
  • unified wireless ip phone 7920 firmware 1.0(5),
  • unified wireless ip phone 7920 firmware 1.0(6),
  • unified wireless ip phone 7920 firmware 1.0(7),
  • unified wireless ip phone 7920 firmware 1.0(8),
  • unified wireless ip phone 7920 firmware 1.0(9),
  • unified wireless ip phone 7920 firmware 2.0 base,
  • unity connection 1.1(1),
  • unity connection 1.2 base,
  • unity connection 10.0.0,
  • unity connection 10.0.5,
  • unity connection 10.5 base,
  • unity connection 10.5(2),
  • unity connection 10.5(2.3009),
  • unity connection 11.0 0,
  • unity connection 11.0(0.98000.225),
  • unity connection 11.0(0.98000.332),
  • unity connection 11.5 base,
  • unity connection 11.5(0.199),
  • unity connection 11.5(0.98),
  • unity connection 2.0 base,
  • unity connection 2.0(1),
  • unity connection 2.1 base,
  • unity connection 7.0 base,
  • unity connection 7.1 base,
  • unity connection 7.1(1),
  • unity connection 7.1(2),
  • unity connection 7.1(2a),
  • unity connection 7.1(2a)su1,
  • unity connection 7.1(2b),
  • unity connection 7.1(2b)su1,
  • unity connection 7.1(3),
  • unity connection 7.1(3a),
  • unity connection 7.1(3a)su1,
  • unity connection 7.1(3a)su1a,
  • unity connection 7.1(3b),
  • unity connection 7.1(3b)su1,
  • unity connection 7.1(3b)su2,
  • unity connection 7.1(5),
  • unity connection 7.1(5)su1a,
  • unity connection 7.1(5a),
  • unity connection 7.1(5b),
  • unity connection 7.1(5b)su2,
  • unity connection 7.1(5b)su3,
  • unity connection 7.1(5b)su4,
  • unity connection 7.1(5b)su5,
  • unity connection 7.1(5b)su6,
  • unity connection 7.1(5b)su6a,
  • unity connection 7.1.5es33.32900-33,
  • unity connection 8.0 base,
  • unity connection 8.5 base,
  • unity connection 8.5(1),
  • unity connection 8.5(1)su1,
  • unity connection 8.5(1)su2,
  • unity connection 8.5(1)su3,
  • unity connection 8.5(1)su4,
  • unity connection 8.5(1)su5,
  • unity connection 8.5(1)su6,
  • unity connection 8.6 base,
  • unity connection 8.6(1),
  • unity connection 8.6(1a),
  • unity connection 8.6(2),
  • unity connection 8.6(2a),
  • unity connection 8.6(2a)su1,
  • unity connection 8.6(2a)su2,
  • unity connection 8.6(2a)su3,
  • unity connection 9.0(1),
  • unity connection 9.1(1),
  • unity connection 9.1(1.10),
  • unity connection 9.1(2),
  • webex meeting center base
Technical Analysis