7.5
CVSSv3

CVE-2015-0718

Published: 03/03/2016 Updated: 03/12/2016
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

Cisco NX-OS 4.0 up to and including 6.1 on Nexus 1000V 3000, 4000, 5000, 6000, and 7000 devices and Unified Computing System (UCS) platforms allows remote malicious users to cause a denial of service (TCP stack reload) by sending crafted TCP packets to a device that has a TIME_WAIT TCP session, aka Bug ID CSCub70579.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco unified computing system 1.5\\\\\\(3\\\\\\)

cisco unified computing system 1.5_base

cisco unified computing system 2.1_3f

cisco unified computing system 2.1_3e

cisco unified computing system 2.1_2a

cisco unified computing system 2.1_1f

cisco unified computing system 2.0_5b

cisco unified computing system 2.0_5a

cisco unified computing system 2.0_2r

cisco unified computing system 2.0_2q

cisco unified computing system 1.4_4k

cisco unified computing system 1.4_4j

cisco unified computing system 1.4_3m

cisco unified computing system 1.4_3l

cisco unified computing system 1.4_1i

cisco nx-os 1000v switch 4.0\\\\\\(4\\\\\\)sv1\\\\\\(3c\\\\\\)

cisco nx-os 6.0\\\\\\(2\\\\\\)n2\\\\\\(6\\\\\\)

cisco unified computing system 2.2_2e

cisco unified computing system 2.2_2d

cisco unified computing system 2.1_3d

cisco unified computing system 2.1_3c

cisco unified computing system 2.1_1e

cisco unified computing system 2.1_1d

cisco unified computing system 2.0_4d

cisco unified computing system 2.0_4b

cisco unified computing system 2.0_2m

cisco unified computing system 2.0_1x

cisco unified computing system 1.4_4i

cisco nx-os 4.1\\\\\\(3\\\\\\)n2\\\\\\(1a\\\\\\)

cisco unified computing system 1.6\\\\\\(0.16\\\\\\)

cisco unified computing system 1.6_base

cisco unified computing system 2.2_1d

cisco unified computing system 2.2_1c

cisco unified computing system 2.1_2d

cisco unified computing system 2.1_2c

cisco unified computing system 1.4_4g

cisco unified computing system 1.4_3i

cisco unified computing system 1.4_1m

cisco nx-os 1000v switch 4.0\\\\\\(4\\\\\\)sv1\\\\\\(3b\\\\\\)

cisco nx-os 1000v switch 4.0\\\\\\(4\\\\\\)sv1\\\\\\(3a\\\\\\)

cisco nx-os 4.1\\\\\\(2\\\\\\)e1\\\\\\(1k\\\\\\)

cisco nx-os 4.1\\\\\\(2\\\\\\)e1\\\\\\(1c\\\\\\)

cisco nx-os 4.1\\\\\\(2\\\\\\)e1\\\\\\(1m\\\\\\)

cisco nx-os 6.0\\\\\\(2\\\\\\)n1\\\\\\(2a\\\\\\)

cisco nx-os 6.0\\\\\\(2\\\\\\)n1\\\\\\(2\\\\\\)

cisco nx-os 5.2\\\\\\(1\\\\\\)n1\\\\\\(3\\\\\\)

cisco nx-os 5.2\\\\\\(1\\\\\\)n1\\\\\\(2a\\\\\\)

cisco nx-os 5.1\\\\\\(3\\\\\\)n2\\\\\\(1\\\\\\)

cisco nx-os 5.1\\\\\\(3\\\\\\)n1\\\\\\(1a\\\\\\)

cisco nx-os 5.0\\\\\\(2\\\\\\)n2\\\\\\(1\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)n1\\\\\\(1c\\\\\\)

cisco nx-os 4.1\\\\\\(3\\\\\\)n1\\\\\\(1\\\\\\)

cisco nx-os 4.0\\\\\\(1a\\\\\\)n2\\\\\\(1a\\\\\\)

cisco nx-os 4.1\\\\\\(2\\\\\\)e1\\\\\\(1i\\\\\\)

cisco nx-os 4.1\\\\\\(2\\\\\\)e1\\\\\\(1h\\\\\\)

cisco nx-os 6.0\\\\\\(2\\\\\\)u2\\\\\\(2\\\\\\)

cisco nx-os 6.0\\\\\\(2\\\\\\)u2\\\\\\(1\\\\\\)

cisco nx-os 6.0\\\\\\(2\\\\\\)u1\\\\\\(2\\\\\\)

cisco nx-os 6.0\\\\\\(2\\\\\\)u1\\\\\\(1\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u3\\\\\\(2b\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u3\\\\\\(2a\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u2\\\\\\(2\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u2\\\\\\(1\\\\\\)

cisco nx-os 6.1\\\\\\(3\\\\\\)

cisco nx-os 6.1\\\\\\(2\\\\\\)

cisco nx-os 5.2\\\\\\(4\\\\\\)

cisco nx-os 5.2\\\\\\(3a\\\\\\)

cisco nx-os 5.1\\\\\\(1\\\\\\)

cisco nx-os 5.0\\\\\\(5\\\\\\)

cisco nx-os 4.2.\\\\\\(2a\\\\\\)

cisco nx-os 4.1.\\\\\\(5\\\\\\)

cisco nx-os 4.1.\\\\\\(4\\\\\\)

cisco nx-os 6.0\\\\\\(2\\\\\\)n2\\\\\\(5a\\\\\\)

cisco nx-os 6.0\\\\\\(2\\\\\\)n2\\\\\\(1b\\\\\\)

cisco nx-os 6.0\\\\\\(2\\\\\\)n2\\\\\\(1\\\\\\)

cisco nx-os 5.2\\\\\\(1\\\\\\)n1\\\\\\(5\\\\\\)

cisco nx-os 5.2\\\\\\(1\\\\\\)n1\\\\\\(4\\\\\\)

cisco nx-os 5.1\\\\\\(3\\\\\\)n2\\\\\\(1c\\\\\\)

cisco nx-os 5.1\\\\\\(3\\\\\\)n2\\\\\\(1b\\\\\\)

cisco nx-os 5.1\\\\\\(3\\\\\\)n2\\\\\\(1a\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)n2\\\\\\(1\\\\\\)

cisco nx-os 5.0\\\\\\(2\\\\\\)n2\\\\\\(1a\\\\\\)

cisco nx-os 4.1\\\\\\(3\\\\\\)n2\\\\\\(1\\\\\\)

cisco nx-os 4.1\\\\\\(3\\\\\\)n1\\\\\\(1a\\\\\\)

cisco nx-os 4.0\\\\\\(0\\\\\\)n1\\\\\\(2\\\\\\)

cisco nx-os 4.0\\\\\\(0\\\\\\)n1\\\\\\(1a\\\\\\)

cisco nx-os 4.1\\\\\\(2\\\\\\)e1\\\\\\(1j\\\\\\)

cisco nx-os 4.1\\\\\\(2\\\\\\)e1\\\\\\(1b\\\\\\)

cisco nx-os 4.1\\\\\\(2\\\\\\)e1\\\\\\(1\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u5\\\\\\(1g\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u5\\\\\\(1f\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u5\\\\\\(1\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u4\\\\\\(1\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u2\\\\\\(2b\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u2\\\\\\(2a\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u1\\\\\\(1a\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u1\\\\\\(1\\\\\\)

cisco nx-os 5.2\\\\\\(7\\\\\\)

cisco nx-os 5.2\\\\\\(5\\\\\\)

cisco nx-os 5.1\\\\\\(3\\\\\\)

cisco nx-os 5.1\\\\\\(1a\\\\\\)

cisco nx-os 4.2\\\\\\(4\\\\\\)

cisco nx-os 4.2\\\\\\(3\\\\\\)

cisco unified computing system 2.0_5e

cisco unified computing system 2.0_5d

cisco unified computing system 2.0_5c

cisco unified computing system 2.0_3b

cisco unified computing system 2.0_3a

cisco unified computing system 2.0_1s

cisco unified computing system 1.4_4l

cisco unified computing system 1.4_3s

cisco unified computing system 1.4_3q

cisco unified computing system 2.1_1a

cisco unified computing system 2.0_1q

cisco nx-os 1000v switch 4.0\\\\\\(4\\\\\\)sv1\\\\\\(1\\\\\\)

cisco nx-os 1000v switch 4.0\\\\\\(4\\\\\\)sv1\\\\\\(3d\\\\\\)

cisco nx-os 6.0\\\\\\(2\\\\\\)n2\\\\\\(3\\\\\\)

cisco nx-os 6.0\\\\\\(2\\\\\\)n2\\\\\\(2\\\\\\)

cisco nx-os 5.2\\\\\\(1\\\\\\)n1\\\\\\(7\\\\\\)

cisco nx-os 5.2\\\\\\(1\\\\\\)n1\\\\\\(6\\\\\\)

cisco nx-os 5.2\\\\\\(1\\\\\\)n1\\\\\\(1a\\\\\\)

cisco nx-os 5.2\\\\\\(1\\\\\\)n1\\\\\\(1\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)n2\\\\\\(2a\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)n2\\\\\\(2\\\\\\)

cisco nx-os 4.2\\\\\\(1\\\\\\)n2\\\\\\(1\\\\\\)

cisco nx-os 4.2\\\\\\(1\\\\\\)n1\\\\\\(1\\\\\\)

cisco nx-os 4.0\\\\\\(1a\\\\\\)n1\\\\\\(1\\\\\\)

cisco nx-os 4.0\\\\\\(0\\\\\\)n1\\\\\\(2a\\\\\\)

cisco nx-os 4.1\\\\\\(2\\\\\\)e1\\\\\\(1e\\\\\\)

cisco nx-os 4.1\\\\\\(2\\\\\\)e1\\\\\\(1d\\\\\\)

cisco nx-os 6.0\\\\\\(2\\\\\\)u1\\\\\\(1a\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u5\\\\\\(1h\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u5\\\\\\(1c\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u5\\\\\\(1b\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u5\\\\\\(1a\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u2\\\\\\(2d\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u2\\\\\\(2c\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u1\\\\\\(1d\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u1\\\\\\(1b\\\\\\)

cisco nx-os 6.0\\\\\\(2\\\\\\)

cisco nx-os 6.0\\\\\\(1\\\\\\)

cisco nx-os 5.1\\\\\\(5\\\\\\)

cisco nx-os 5.1\\\\\\(4\\\\\\)

cisco nx-os 4.2\\\\\\(8\\\\\\)

cisco nx-os 4.2\\\\\\(6\\\\\\)

cisco nx-os base

cisco unified computing system 2.2_2c

cisco unified computing system 2.2_1e

cisco unified computing system 2.1_3b

cisco unified computing system 2.1_3a

cisco unified computing system 2.1_1b

cisco unified computing system 2.0_5f

cisco unified computing system 2.0_4a

cisco unified computing system 2.0_3c

cisco unified computing system 2.0_1w

cisco unified computing system 2.0_1t

cisco unified computing system 1.4_4f

cisco unified computing system 1.4_3y

cisco unified computing system 1.4_3u

cisco unified computing system 1.4_1j

cisco unified computing system 2.2_1b

cisco nx-os 1000v switch 4.0\\\\\\(4\\\\\\)sv1\\\\\\(3\\\\\\)

cisco nx-os 1000v switch 4.0\\\\\\(4\\\\\\)sv1\\\\\\(2\\\\\\)

cisco nx-os 6.0\\\\\\(2\\\\\\)n2\\\\\\(5\\\\\\)

cisco nx-os 6.0\\\\\\(2\\\\\\)n2\\\\\\(4\\\\\\)

cisco nx-os 5.2\\\\\\(1\\\\\\)n1\\\\\\(8\\\\\\)

cisco nx-os 5.2\\\\\\(1\\\\\\)n1\\\\\\(8a\\\\\\)

cisco nx-os 5.2\\\\\\(1\\\\\\)n1\\\\\\(2\\\\\\)

cisco nx-os 5.2\\\\\\(1\\\\\\)n1\\\\\\(1b\\\\\\)

cisco nx-os 5.1\\\\\\(3\\\\\\)n1\\\\\\(1\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)n2\\\\\\(2b\\\\\\)

cisco nx-os 5.0\\\\\\(2\\\\\\)n1\\\\\\(1\\\\\\)

cisco nx-os 4.2\\\\\\(1\\\\\\)n2\\\\\\(1a\\\\\\)

cisco nx-os 4.0\\\\\\(1a\\\\\\)n2\\\\\\(1\\\\\\)

cisco nx-os 4.0\\\\\\(1a\\\\\\)n1\\\\\\(1a\\\\\\)

cisco nx-os 4.1\\\\\\(2\\\\\\)e1\\\\\\(1g\\\\\\)

cisco nx-os 4.1\\\\\\(2\\\\\\)e1\\\\\\(1f\\\\\\)

cisco nx-os 6.0\\\\\\(2\\\\\\)u1\\\\\\(4\\\\\\)

cisco nx-os 6.0\\\\\\(2\\\\\\)u1\\\\\\(3\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u5\\\\\\(1e\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u5\\\\\\(1d\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u3\\\\\\(2\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u3\\\\\\(1\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u1\\\\\\(2a\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)u1\\\\\\(2\\\\\\)

cisco nx-os 6.1\\\\\\(1\\\\\\)

cisco nx-os 6.0\\\\\\(4\\\\\\)

cisco nx-os 6.0\\\\\\(3\\\\\\)

cisco nx-os 5.2\\\\\\(1\\\\\\)

cisco nx-os 5.1\\\\\\(6\\\\\\)

cisco nx-os 5.0\\\\\\(3\\\\\\)

cisco nx-os 5.0\\\\\\(2a\\\\\\)

cisco nx-os 4.1.\\\\\\(3\\\\\\)

cisco nx-os 4.1.\\\\\\(2\\\\\\)

Vendor Advisories

4A vulnerability in the TCP stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition The vulnerability is due to improper processing of certain TCP packets in the closing sequence of a TCP session while the affected device is in a TIME_WAIT state An attacker could exploit this vul ...