5.4
MEDIUM
CVE-2013-5567
"Cisco ASA Traffic Loop and Crash Vulnerability"
Description

Cisco Adaptive Security Appliance (ASA) Software 8.4(.6) and earlier, when using an unsupported configuration with overlapping criteria for filtering and inspection, allows remote attackers to cause a denial of service (traffic loop and device crash) via a packet that triggers multiple matches, aka Bug ID CSCui45606.

INFO

Published Date :

July 14, 2014, 9:55 p.m.

Last Modified :

June 2, 2022, 3:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.9

Exploitability Score :

4.9
Affected Products

The following products are affected by CVE-2013-5567 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco adaptive_security_appliance_software
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-5567.

URL Resource
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5567 Broken Link Vendor Advisory
http://tools.cisco.com/security/center/viewAlert.x?alertId=34911 Vendor Advisory
http://www.securityfocus.com/bid/68504 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1030555 Broken Link Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/94445 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-5567 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-5567 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 02, 2022

    Action Type Old Value New Value
    Changed Reference Type http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5567 Vendor Advisory http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5567 Broken Link, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1030555 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1030555 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/94445 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/94445 Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-400
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions up to (including) 8.4\(.6\) *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\(1.3\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\(2.1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\(2.8\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\(3\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\(3.8\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\(3.9\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\(4\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\(4.1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\(4.3\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\(4.5\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\(4.9\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\(5.6\):*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions up to (including) 8.4\(6\)
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(.5.6):*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(5.6):*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(.5):*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(5):*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(.4.9):*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(4.9):*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(.4.5):*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(4.5):*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(.4.3):*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(4.3):*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(.4.1):*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(4.1):*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(.4):*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(4):*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(.3.9):*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(3.9):*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(.3.8):*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(3.8):*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(.3):*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(3):*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(.2.8):*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(2.8):*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(.2.1):*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(2.1):*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(.2):*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(2):*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(.1.11):*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(1.11):*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(.1.3):*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(1.3):*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(.1):*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4(1):*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/94445 [Third Party Advisory]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/94445 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 07, 2016

    Action Type Old Value New Value
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/94445 No Types Assigned http://xforce.iss.net/xforce/xfdb/94445 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1030555 No Types Assigned http://www.securitytracker.com/id/1030555 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/68504 No Types Assigned http://www.securityfocus.com/bid/68504 Third Party Advisory, VDB Entry
  • Initial Analysis by [email protected]

    Jul. 15, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-5567 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-5567 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.75 }} 0.00%

score

0.78138

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability