7.8
CVSSv2

CVE-2015-6392

Published: 06/10/2016 Updated: 30/07/2017
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

Cisco NX-OS 4.1 up to and including 7.3 and 11.0 up to and including 11.2 on Nexus 2000, 5000, 5500, 5600, 6000, 7000, 7700, and 9000 devices allows remote malicious users to cause a denial of service (device crash) via crafted IPv4 DHCP packets to the (1) DHCPv4 relay agent or (2) smart relay agent, aka Bug IDs CSCuq24603, CSCur93159, CSCus21693, and CSCut76171.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco nx-os 5.1\\(4\\)

cisco nx-os 5.2\\(9\\)

cisco nx-os 5.1\\(1a\\)

cisco nx-os 5.0\\(3\\)

cisco nx-os 7.2\\(0\\)n1\\(0.1\\)

cisco nx-os base

cisco nx-os 6.0\\(2\\)

cisco nx-os 4.2\\(4\\)

cisco nx-os 4.1.\\(5\\)

cisco nx-os 5.0\\(2a\\)

cisco nx-os 6.1\\(4\\)

cisco nx-os 5.2\\(7\\)

cisco nx-os 4.1.\\(3\\)

cisco nx-os 6.2\\(8\\)

cisco nx-os 6.1\\(1\\)

cisco nx-os 6.0\\(4\\)

cisco nx-os 6.0\\(1\\)

cisco nx-os 5.1\\(6\\)

cisco nx-os 5.1\\(1\\)

cisco nx-os 6.1\\(5\\)

cisco nx-os 6.2\\(8b\\)

cisco nx-os 6.2\\(6b\\)

cisco nx-os 5.2\\(1\\)

cisco nx-os 5.1\\(3\\)

cisco nx-os 5.0\\(5\\)

cisco nx-os 6.0\\(3\\)

cisco nx-os 6.2\\(2\\)

cisco nx-os 4.1.\\(2\\)

cisco nx-os 6.2\\(2a\\)

cisco nx-os 5.2\\(4\\)

cisco nx-os 6.2\\(10\\)

cisco nx-os 6.2\\(14\\)s1

cisco nx-os 6.2\\(6\\)

cisco nx-os 6.2\\(8a\\)

cisco nx-os 5.2\\(3a\\)

cisco nx-os 6.1\\(2\\)

cisco nx-os 4.2\\(6\\)

cisco nx-os 5.1\\(5\\)

cisco nx-os 5.2\\(5\\)

cisco nx-os 6.2\\(12\\)

cisco nx-os 4.2\\(8\\)

cisco nx-os 4.2.\\(2a\\)

cisco nx-os 6.1\\(4a\\)

cisco nx-os 4.2\\(3\\)

cisco nx-os 4.1.\\(4\\)

cisco nx-os 6.1\\(3\\)

cisco nx-os 4.2\\(1\\)n2\\(1\\)

cisco nx-os 5.1\\(3\\)n2\\(1c\\)

cisco nx-os 5.0\\(3\\)n2\\(1\\)

cisco nx-os 5.2\\(1\\)n1\\(4\\)

cisco nx-os 5.0\\(2\\)n1\\(1\\)

cisco nx-os 5.2\\(1\\)n1\\(6\\)

cisco nx-os 5.0\\(3\\)n1\\(1c\\)

cisco nx-os 5.1\\(3\\)n1\\(1\\)

cisco nx-os 5.2\\(1\\)n1\\(8\\)

cisco nx-os 5.0\\(2\\)n2\\(1a\\)

cisco nx-os 5.1\\(3\\)n2\\(1b\\)

cisco nx-os 5.0\\(2\\)n2\\(1\\)

cisco nx-os 5.2\\(1\\)n1\\(1a\\)

cisco nx-os 5.2\\(1\\)n1\\(8a\\)

cisco nx-os 5.2\\(1\\)n1\\(1\\)

cisco nx-os 5.2\\(1\\)n1\\(7\\)

cisco nx-os 4.2\\(1\\)n2\\(1a\\)

cisco nx-os 5.0\\(3\\)n2\\(2a\\)

cisco nx-os 5.0\\(3\\)n2\\(2b\\)

cisco nx-os 5.2\\(1\\)n1\\(1b\\)

cisco nx-os 5.2\\(1\\)n1\\(3\\)

cisco nx-os 5.0\\(3\\)n2\\(2\\)

cisco nx-os 5.1\\(3\\)n2\\(1a\\)

cisco nx-os 5.2\\(1\\)n1\\(2\\)

cisco nx-os 4.2\\(1\\)n1\\(1\\)

cisco nx-os 5.1\\(3\\)n2\\(1\\)

cisco nx-os 5.1\\(3\\)n1\\(1a\\)

cisco nx-os 5.2\\(1\\)n1\\(2a\\)

cisco nx-os 5.2\\(1\\)n1\\(5\\)

cisco nx-os 6.1\\(2\\)i2\\(1\\)

cisco nx-os 6.1\\(2\\)i2\\(2a\\)

cisco nx-os 6.1\\(2\\)i3\\(4\\)

cisco nx-os 7.0\\(3\\)

cisco nx-os 6.1\\(2\\)i2\\(2b\\)

cisco nx-os 6.1\\(2\\)i2\\(3\\)

cisco nx-os 6.1\\(2\\)i3\\(1\\)

cisco nx-os 6.1\\(2\\)i3\\(2\\)

cisco nx-os 6.1\\(2\\)i3\\(3\\)

cisco nx-os 6.1\\(2\\)i2\\(2\\)

cisco nx-os 6.1\\(2\\)i3\\(3.78\\)

cisco nx-os 7.0\\(5\\)n1\\(1\\)

cisco nx-os 6.0\\(2\\)n2\\(2\\)

cisco nx-os 6.0\\(2\\)n1\\(2a\\)

cisco nx-os 7.0\\(3\\)n1\\(1\\)

cisco nx-os 7.1\\(0\\)n1\\(1a\\)

cisco nx-os 6.0\\(2\\)n2\\(5a\\)

cisco nx-os 6.0\\(2\\)n2\\(1\\)

cisco nx-os 6.0\\(2\\)n1\\(2\\)

cisco nx-os 6.0\\(2\\)n2\\(1b\\)

cisco nx-os 6.0\\(2\\)n2\\(4\\)

cisco nx-os 6.0\\(2\\)n2\\(5\\)

cisco nx-os 7.0\\(5\\)n1\\(1a\\)

cisco nx-os 6.0\\(2\\)n2\\(3\\)

cisco nx-os 6.0\\(2\\)n2\\(6\\)

cisco nx-os 7.0\\(4\\)n1\\(1\\)

cisco nx-os 7.0\\(0\\)n1\\(1\\)

cisco nx-os 7.0\\(1\\)n1\\(1\\)

cisco nx-os 7.0\\(2\\)n1\\(1\\)

cisco nx-os 7.1\\(0\\)n1\\(1b\\)