Lucene search

K
nvd[email protected]NVD:CVE-2015-0641
HistoryMar 26, 2015 - 10:59 a.m.

CVE-2015-0641

2015-03-2610:59:07
CWE-20
web.nvd.nist.gov
4

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

AI Score

6.5

Confidence

High

EPSS

0.002

Percentile

56.0%

Cisco IOS XE 2.x and 3.x before 3.9.0S, 3.10 before 3.10.0S, 3.11 before 3.11.0S, 3.12 before 3.12.0S, 3.13 before 3.13.0S, 3.14 before 3.14.0S, and 3.15 before 3.15.0S allows remote attackers to cause a denial of service (device reload) via crafted IPv6 packets, aka Bug ID CSCub68073.

Affected configurations

Nvd
Node
ciscoios_xeMatch3.1s.0
OR
ciscoios_xeMatch3.1s.1
OR
ciscoios_xeMatch3.1s.2
OR
ciscoios_xeMatch3.1s.3
OR
ciscoios_xeMatch3.1s.4
OR
ciscoios_xeMatch3.1s.5
OR
ciscoios_xeMatch3.1s.6
OR
ciscoios_xeMatch3.2s.0
OR
ciscoios_xeMatch3.2s.1
OR
ciscoios_xeMatch3.2s.2
OR
ciscoios_xeMatch3.2s.3
OR
ciscoios_xeMatch3.3s.0
OR
ciscoios_xeMatch3.3s.1
OR
ciscoios_xeMatch3.3s.2
OR
ciscoios_xeMatch3.4s.0
OR
ciscoios_xeMatch3.4s.1
OR
ciscoios_xeMatch3.4s.2
OR
ciscoios_xeMatch3.4s.3
OR
ciscoios_xeMatch3.4s.4
OR
ciscoios_xeMatch3.4s.5
OR
ciscoios_xeMatch3.4s.6
OR
ciscoios_xeMatch3.5s
OR
ciscoios_xeMatch3.5s.0
OR
ciscoios_xeMatch3.5s.1
OR
ciscoios_xeMatch3.5s.2
OR
ciscoios_xeMatch3.6s
OR
ciscoios_xeMatch3.6s.0
OR
ciscoios_xeMatch3.6s.1
OR
ciscoios_xeMatch3.6s.2
OR
ciscoios_xeMatch3.7s
OR
ciscoios_xeMatch3.7s.0
OR
ciscoios_xeMatch3.7s.1
OR
ciscoios_xeMatch3.7s.2
OR
ciscoios_xeMatch3.7s.3
OR
ciscoios_xeMatch3.7s.4
OR
ciscoios_xeMatch3.7s.5
OR
ciscoios_xeMatch3.7s.6
OR
ciscoios_xeMatch3.7s.7
OR
ciscoios_xeMatch3.8s
OR
ciscoios_xeMatch3.8s.0
OR
ciscoios_xeMatch3.8s.1
OR
ciscoios_xeMatch3.8s.2
VendorProductVersionCPE
ciscoios_xe3.1s.0cpe:2.3:o:cisco:ios_xe:3.1s.0:*:*:*:*:*:*:*
ciscoios_xe3.1s.1cpe:2.3:o:cisco:ios_xe:3.1s.1:*:*:*:*:*:*:*
ciscoios_xe3.1s.2cpe:2.3:o:cisco:ios_xe:3.1s.2:*:*:*:*:*:*:*
ciscoios_xe3.1s.3cpe:2.3:o:cisco:ios_xe:3.1s.3:*:*:*:*:*:*:*
ciscoios_xe3.1s.4cpe:2.3:o:cisco:ios_xe:3.1s.4:*:*:*:*:*:*:*
ciscoios_xe3.1s.5cpe:2.3:o:cisco:ios_xe:3.1s.5:*:*:*:*:*:*:*
ciscoios_xe3.1s.6cpe:2.3:o:cisco:ios_xe:3.1s.6:*:*:*:*:*:*:*
ciscoios_xe3.2s.0cpe:2.3:o:cisco:ios_xe:3.2s.0:*:*:*:*:*:*:*
ciscoios_xe3.2s.1cpe:2.3:o:cisco:ios_xe:3.2s.1:*:*:*:*:*:*:*
ciscoios_xe3.2s.2cpe:2.3:o:cisco:ios_xe:3.2s.2:*:*:*:*:*:*:*
Rows per page:
1-10 of 421

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

AI Score

6.5

Confidence

High

EPSS

0.002

Percentile

56.0%