7.9
CVSSv2

CVE-2015-0658

Published: 28/03/2015 Updated: 22/10/2015
CVSS v2 Base Score: 7.9 | Impact Score: 10 | Exploitability Score: 5.5
VMScore: 703
Vector: AV:A/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The DHCP implementation in the PowerOn Auto Provisioning (POAP) feature in Cisco NX-OS does not properly restrict the initialization process, which allows remote malicious users to execute arbitrary commands as root by sending crafted response packets on the local network, aka Bug ID CSCur14589.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco nx-os 6.1\\(4a\\)

cisco nx-os 6.2\\(2a\\)

cisco nx-os 6.2\\(8b\\)

cisco nx-os 6.2\\(6\\)

cisco nx-os 6.2\\(6b\\)

cisco nx-os 6.2\\(8\\)

cisco nx-os 6.2\\(8a\\)

cisco nx-os 6.1\\(2\\)

cisco nx-os 6.1\\(3\\)

cisco nx-os 6.1\\(4\\)

cisco nx-os 6.2\\(2\\)

cisco nx-os 6.0\\(2\\)n2\\(1\\)

cisco nx-os 6.0\\(2\\)n2\\(2\\)

cisco nx-os 7.0\\(3\\)n1\\(1\\)

cisco nx-os 6.0\\(2\\)n2\\(4\\)

cisco nx-os 6.0\\(2\\)n2\\(5\\)

cisco nx-os 7.0\\(0\\)n1\\(1\\)

cisco nx-os 7.0\\(1\\)n1\\(1\\)

cisco nx-os 6.0\\(2\\)n1\\(2\\)

cisco nx-os 6.0\\(2\\)n1\\(1\\)

cisco nx-os 6.0\\(2\\)n1\\(2a\\)

cisco nx-os 6.0\\(2\\)n2\\(1b\\)

cisco nx-os 6.0\\(2\\)n2\\(3\\)

cisco nx-os 7.0\\(2\\)n1\\(1\\)

cisco nx-os 6.1\\(2\\)i2\\(2a\\)

cisco nx-os 6.1\\(2\\)i2\\(3\\)

cisco nx-os 11.0\\(1c\\)

cisco nx-os 6.1\\(2\\)i2\\(1\\)

cisco nx-os 6.1\\(2\\)i2\\(2\\)

cisco nx-os 6.1\\(2\\)i2\\(2b\\)

cisco nx-os 6.1\\(2\\)i3\\(1\\)

cisco nx-os 6.1\\(2\\)i3\\(2\\)

cisco nx-os 6.1\\(2\\)i3\\(3\\)

cisco nx-os 11.0\\(1b\\)

cisco nx-os 5.0\\(3\\)u3\\(2b\\)

cisco nx-os 5.0\\(3\\)u5\\(1\\)

cisco nx-os 5.0\\(3\\)u5\\(1e\\)

cisco nx-os 5.0\\(3\\)u5\\(1g\\)

cisco nx-os 6.0\\(2\\)u2\\(1\\)

cisco nx-os 6.0\\(2\\)u2\\(3\\)

cisco nx-os 6.0\\(2\\)u3\\(4\\)

cisco nx-os 6.0\\(2\\)u4\\(1\\)

cisco nx-os 5.0\\(3\\)u5\\(1a\\)

cisco nx-os 5.0\\(3\\)u5\\(1b\\)

cisco nx-os 5.0\\(3\\)u5\\(1c\\)

cisco nx-os 5.0\\(3\\)u5\\(1d\\)

cisco nx-os 6.0\\(2\\)u2\\(5\\)

cisco nx-os 6.0\\(2\\)u2\\(6\\)

cisco nx-os 6.0\\(2\\)u3\\(1\\)

cisco nx-os 6.0\\(2\\)u3\\(2\\)

cisco nx-os 5.0\\(3\\)u3\\(2a\\)

cisco nx-os 5.0\\(3\\)u4\\(1\\)

cisco nx-os 5.0\\(3\\)u5\\(1f\\)

cisco nx-os 5.0\\(3\\)u5\\(1h\\)

cisco nx-os 6.0\\(2\\)u1\\(4\\)

cisco nx-os 6.0\\(2\\)u2\\(2\\)

cisco nx-os 6.0\\(2\\)u2\\(4\\)

cisco nx-os 6.0\\(2\\)u3\\(3\\)

cisco nx-os 6.0\\(2\\)u3\\(5\\)

cisco nx-os 5.0\\(3\\)u3\\(1\\)

cisco nx-os 5.0\\(3\\)u3\\(2\\)

cisco nx-os 6.0\\(2\\)u1\\(1a\\)

cisco nx-os 6.0\\(2\\)u1\\(1\\)

cisco nx-os 6.0\\(2\\)u1\\(2\\)

cisco nx-os 6.0\\(2\\)u1\\(3\\)

cisco nx-os 6.0\\(2\\)u4\\(2\\)

cisco nx-os 6.0\\(2\\)u4\\(3\\)

cisco nx-os 6.0\\(2\\)u5\\(1\\)