CVE-2016-6415

The server IKEv1 implementation in Cisco IOS 12.2 through 12.4 and 15.0 through 15.6, IOS XE through 3.18S, IOS XR 4.3.x and 5.0.x through 5.2.x, and PIX before 7.0 allows remote attackers to obtain sensitive information from device memory via a Security Association (SA) negotiation request, aka Bug IDs CSCvb29204 and CSCvb36055 or BENIGNCERTAIN.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-09-19 01:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-6415

Mitre link : CVE-2016-6415

CVE.ORG link : CVE-2016-6415


JSON object : View

Products Affected

cisco

  • ios
  • ios_xr
  • ios_xe
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor