Lucene search

K
cve[email protected]CVE-2015-6393
HistoryOct 06, 2016 - 10:59 a.m.

CVE-2015-6393

2016-10-0610:59:01
CWE-399
web.nvd.nist.gov
24
cve-2015-6393
cisco
nx-os
denial of service
dhcp
vulnerability

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

77.8%

Cisco NX-OS 4.1 through 7.3 and 11.0 through 11.2 on Nexus 2000, 3000, 3500, 5000, 5500, 5600, 6000, 7000, 7700, and 9000 devices allows remote attackers to cause a denial of service (device crash) via malformed IPv4 DHCP packets to the DHCPv4 relay agent, aka Bug IDs CSCuq39250, CSCus21733, CSCus21739, CSCut76171, and CSCux67182.

Affected configurations

NVD
Node
cisconx-osMatch4.2\(1\)n1\(1\)
OR
cisconx-osMatch4.2\(1\)n2\(1\)
OR
cisconx-osMatch4.2\(1\)n2\(1a\)
OR
cisconx-osMatch5.0\(2\)n1\(1\)
OR
cisconx-osMatch5.0\(2\)n2\(1\)
OR
cisconx-osMatch5.0\(2\)n2\(1a\)
OR
cisconx-osMatch5.0\(3\)n1\(1c\)
OR
cisconx-osMatch5.0\(3\)n2\(1\)
OR
cisconx-osMatch5.0\(3\)n2\(2\)
OR
cisconx-osMatch5.0\(3\)n2\(2a\)
OR
cisconx-osMatch5.0\(3\)n2\(2b\)
OR
cisconx-osMatch5.1\(3\)n1\(1\)
OR
cisconx-osMatch5.1\(3\)n1\(1a\)
OR
cisconx-osMatch5.1\(3\)n2\(1\)
OR
cisconx-osMatch5.1\(3\)n2\(1a\)
OR
cisconx-osMatch5.1\(3\)n2\(1b\)
OR
cisconx-osMatch5.1\(3\)n2\(1c\)
OR
cisconx-osMatch5.2\(1\)n1\(1\)
OR
cisconx-osMatch5.2\(1\)n1\(1a\)
OR
cisconx-osMatch5.2\(1\)n1\(1b\)
OR
cisconx-osMatch5.2\(1\)n1\(2\)
OR
cisconx-osMatch5.2\(1\)n1\(2a\)
OR
cisconx-osMatch5.2\(1\)n1\(3\)
OR
cisconx-osMatch5.2\(1\)n1\(4\)
OR
cisconx-osMatch5.2\(1\)n1\(5\)
OR
cisconx-osMatch5.2\(1\)n1\(6\)
OR
cisconx-osMatch5.2\(1\)n1\(7\)
OR
cisconx-osMatch5.2\(1\)n1\(8\)
OR
cisconx-osMatch5.2\(1\)n1\(8a\)
OR
cisconx-osMatch6.0\(2\)n1\(2a\)
AND
cisconexus_5010Match-
OR
cisconexus_5020Match-
OR
cisconexus_5548pMatch-
OR
cisconexus_5548upMatch-
OR
cisconexus_5596tMatch-
OR
cisconexus_5596upMatch-
OR
cisconexus_56128pMatch-
OR
cisconexus_5624qMatch-
OR
cisconexus_5648qMatch-
OR
cisconexus_5672upMatch-
OR
cisconexus_5672up-16gMatch-
OR
cisconexus_5696qMatch-
Node
cisconx-osMatch6.0\(2\)n1\(2\)
OR
cisconx-osMatch6.0\(2\)n1\(2a\)
OR
cisconx-osMatch6.0\(2\)n2\(1\)
OR
cisconx-osMatch6.0\(2\)n2\(1b\)
OR
cisconx-osMatch6.0\(2\)n2\(2\)
OR
cisconx-osMatch6.0\(2\)n2\(3\)
OR
cisconx-osMatch6.0\(2\)n2\(4\)
OR
cisconx-osMatch6.0\(2\)n2\(5\)
OR
cisconx-osMatch6.0\(2\)n2\(5a\)
OR
cisconx-osMatch6.0\(2\)n2\(6\)
OR
cisconx-osMatch7.0\(0\)n1\(1\)
OR
cisconx-osMatch7.0\(1\)n1\(1\)
OR
cisconx-osMatch7.0\(2\)n1\(1\)
OR
cisconx-osMatch7.0\(3\)n1\(1\)
OR
cisconx-osMatch7.0\(4\)n1\(1\)
OR
cisconx-osMatch7.0\(5\)n1\(1\)
OR
cisconx-osMatch7.0\(5\)n1\(1a\)
OR
cisconx-osMatch7.1\(0\)n1\(1a\)
OR
cisconx-osMatch7.1\(0\)n1\(1b\)
AND
cisconexus_6001Match-
OR
cisconexus_6004Match-
Node
cisconx-osMatch6.1\(2\)i2\(1\)
OR
cisconx-osMatch6.1\(2\)i2\(2\)
OR
cisconx-osMatch6.1\(2\)i2\(2a\)
OR
cisconx-osMatch6.1\(2\)i2\(2b\)
OR
cisconx-osMatch6.1\(2\)i2\(3\)
OR
cisconx-osMatch6.1\(2\)i3\(1\)
OR
cisconx-osMatch6.1\(2\)i3\(2\)
OR
cisconx-osMatch6.1\(2\)i3\(3\)
OR
cisconx-osMatch6.1\(2\)i3\(3.78\)
OR
cisconx-osMatch6.1\(2\)i3\(4\)
OR
cisconx-osMatch7.0\(3\)
AND
cisconexus_93128Match-
OR
cisconexus_9396pxMatch-
OR
cisconexus_9396txMatch-
OR
cisconexus_9504Match-
OR
cisconexus_9508Match-
OR
cisconexus_9516Match-
OR
cisconexus_n9336pqxMatch-
Node
cisconx-osMatch4.1.\(2\)
OR
cisconx-osMatch4.1.\(3\)
OR
cisconx-osMatch4.1.\(4\)
OR
cisconx-osMatch4.1.\(5\)
OR
cisconx-osMatch4.2\(3\)
OR
cisconx-osMatch4.2\(4\)
OR
cisconx-osMatch4.2\(6\)
OR
cisconx-osMatch4.2\(8\)
OR
cisconx-osMatch4.2.\(2a\)
OR
cisconx-osMatch5.0\(2a\)
OR
cisconx-osMatch5.0\(3\)
OR
cisconx-osMatch5.0\(5\)
OR
cisconx-osMatch5.1\(1\)
OR
cisconx-osMatch5.1\(1a\)
OR
cisconx-osMatch5.1\(3\)
OR
cisconx-osMatch5.1\(4\)
OR
cisconx-osMatch5.1\(5\)
OR
cisconx-osMatch5.1\(6\)
OR
cisconx-osMatch5.2\(1\)
OR
cisconx-osMatch5.2\(3a\)
OR
cisconx-osMatch5.2\(4\)
OR
cisconx-osMatch5.2\(5\)
OR
cisconx-osMatch5.2\(7\)
OR
cisconx-osMatch5.2\(9\)
OR
cisconx-osMatch6.0\(1\)
OR
cisconx-osMatch6.0\(2\)
OR
cisconx-osMatch6.0\(3\)
OR
cisconx-osMatch6.0\(4\)
OR
cisconx-osMatch6.1\(1\)
OR
cisconx-osMatch6.1\(2\)
OR
cisconx-osMatch6.1\(3\)
OR
cisconx-osMatch6.1\(4\)
OR
cisconx-osMatch6.1\(4a\)
OR
cisconx-osMatch6.1\(5\)
OR
cisconx-osMatch6.2\(2\)
OR
cisconx-osMatch6.2\(2a\)
OR
cisconx-osMatch6.2\(6\)
OR
cisconx-osMatch6.2\(6b\)
OR
cisconx-osMatch6.2\(8\)
OR
cisconx-osMatch6.2\(8a\)
OR
cisconx-osMatch6.2\(8b\)
OR
cisconx-osMatch6.2\(10\)
OR
cisconx-osMatch6.2\(12\)
OR
cisconx-osMatch6.2\(14\)s1
OR
cisconx-osMatch7.2\(0\)n1\(0.1\)
AND
cisconexus_7004Match-
OR
cisconexus_7009Match-
OR
cisconexus_7010Match-
OR
cisconexus_7018Match-
OR
cisconexus_7702Match-
OR
cisconexus_7706Match-
OR
cisconexus_7710Match-
OR
cisconexus_7718Match-

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

77.8%