7.5
CVSSv3

CVE-2016-6382

Published: 05/10/2016 Updated: 30/07/2017
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

Cisco IOS 15.2 up to and including 15.6 and IOS XE 3.6 up to and including 3.17 and 16.1 allow remote malicious users to cause a denial of service (device restart) via a malformed IPv6 Protocol Independent Multicast (PIM) register packet, aka Bug ID CSCuy16399.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ios xe 3.6.4e

cisco ios 15.4\\(3\\)m

cisco ios xe 3.10.1s

cisco ios 15.4\\(2\\)s

cisco ios 15.4\\(2\\)t3

cisco ios xe 3.12.0s

cisco ios 15.5\\(1\\)t1

cisco ios xe 3.7.2e

cisco ios 15.2\\(1\\)sy1a

cisco ios 15.5\\(3\\)s1

cisco ios 15.5\\(2\\)t1

cisco ios 15.5\\(3\\)s1a

cisco ios xe 3.11.3s

cisco ios 15.3\\(3\\)s1

cisco ios xe 16.1.2

cisco ios 15.2\\(2\\)ea1

cisco ios xe 3.14.3s

cisco ios xe 16.1.1

cisco ios 15.3\\(3\\)s2

cisco ios 15.5\\(1\\)t3

cisco ios xe 3.6.3e

cisco ios 15.4\\(1\\)t4

cisco ios xe 3.12.2s

cisco ios 15.6\\(1\\)t

cisco ios 15.2\\(2\\)sy

cisco ios 15.5\\(1\\)t2

cisco ios 15.5\\(3\\)s0a

cisco ios xe 3.6.2e

cisco ios 15.5\\(3\\)s2

cisco ios 15.2\\(2\\)e1

cisco ios 15.4\\(1\\)s1

cisco ios xe 3.12.0as

cisco ios xe 3.13.1s

cisco ios xe 3.12.3s

cisco ios xe 3.13.3s

cisco ios xe 3.11.0s

cisco ios xe 3.16.1s

cisco ios 15.6\\(1\\)s1

cisco ios 15.4\\(3\\)m1

cisco ios 15.5\\(1\\)s2

cisco ios 15.5\\(2\\)t3

cisco ios 15.4\\(3\\)s

cisco ios xe 3.16.0s

cisco ios xe 3.12.4s

cisco ios 15.6\\(2\\)t

cisco ios 15.5\\(2\\)s1

cisco ios xe 3.6.1e

cisco ios xe 3.16.2bs

cisco ios 15.2\\(1\\)sy1

cisco ios 15.2\\(2a\\)e1

cisco ios 15.2\\(3\\)e2

cisco ios 15.5\\(1\\)s

cisco ios 15.4\\(3\\)s2

cisco ios xe 3.10.0s

cisco ios 15.5\\(1\\)t4

cisco ios 15.4\\(2\\)t

cisco ios 15.2\\(4\\)ea1

cisco ios 15.4\\(1\\)s

cisco ios xe 3.11.1s

cisco ios 15.3\\(3\\)s1a

cisco ios xe 3.16.2s

cisco ios 15.5\\(2\\)t

cisco ios 15.4\\(1\\)s3

cisco ios 15.4\\(2\\)t2

cisco ios 15.5\\(3\\)sn

cisco ios xe 3.16.0cs

cisco ios 15.4\\(3\\)m2

cisco ios xe 3.10.6s

cisco ios xe 3.14.2s

cisco ios xe 3.17.0s

cisco ios xe 3.13.4s

cisco ios 15.4\\(3\\)s3

cisco ios xe 3.13.0as

cisco ios 15.2\\(2\\)e2

cisco ios xe 3.7.3e

cisco ios xe 3.6.2ae

cisco ios 15.2\\(3\\)ea

cisco ios 15.4\\(1\\)s4

cisco ios 15.5\\(3\\)m0a

cisco ios xe 3.17.1as

cisco ios 15.2\\(4\\)e

cisco ios xe 3.13.2as

cisco ios xe 3.11.2s

cisco ios xe 3.10.4s

cisco ios xe 3.14.0s

cisco ios 15.2\\(4\\)ea3

cisco ios xe 3.8.0e

cisco ios 15.6\\(1\\)s

cisco ios 15.2\\(4\\)ea

cisco ios 15.4\\(3\\)m3

cisco ios 15.2\\(2\\)eb1

cisco ios 15.3\\(3\\)s4

cisco ios 15.4\\(2\\)s2

cisco ios 15.2\\(3\\)e

cisco ios 15.4\\(3\\)m4

cisco ios 15.4\\(1\\)t3

cisco ios xe 3.10.5s

cisco ios xe 3.14.1s

cisco ios 15.4\\(1\\)cg1

cisco ios xe 3.15.1s

cisco ios xe 3.10.7s

cisco ios 15.2\\(2\\)ea3

cisco ios 15.4\\(2\\)cg

cisco ios 15.2\\(3a\\)e

cisco ios xe 3.13.0s

cisco ios 15.4\\(2\\)s4

cisco ios xe 3.15.0s

cisco ios xe 3.11.4s

cisco ios 15.2\\(2\\)eb2

cisco ios 15.2\\(2\\)e

cisco ios 15.4\\(1\\)cg

cisco ios 15.2\\(3\\)e1

cisco ios 15.5\\(1\\)t

cisco ios xe 3.10.2s

cisco ios 15.5\\(3\\)m2

cisco ios xe 3.10.3s

cisco ios 15.4\\(2\\)s1

cisco ios xe 3.15.1cs

cisco ios 15.5\\(1\\)s1

cisco ios 15.3\\(3\\)s7

cisco ios xe 3.7.0e

cisco ios xe 3.13.5as

cisco ios 15.2\\(2\\)e4

cisco ios 15.4\\(3\\)s5

cisco ios 15.6\\(1\\)t0a

cisco ios xe 3.13.2s

cisco ios 15.4\\(1\\)t1

cisco ios 15.4\\(3\\)s4

cisco ios 15.4\\(1\\)s2

cisco ios 15.4\\(2\\)t1

cisco ios xe 3.15.2s

cisco ios 15.2\\(1\\)sy0a

cisco ios 15.2\\(2\\)sy1

cisco ios xe 3.17.1s

cisco ios xe 3.13.5s

cisco ios xe 3.12.1s

cisco ios xe 3.6.0e

cisco ios 15.2\\(3\\)e3

cisco ios xe 3.16.1as

cisco ios 15.5\\(2\\)s2

cisco ios 15.5\\(2\\)s

cisco ios xe 3.7.1e

cisco ios 15.4\\(3\\)m5

cisco ios 15.2\\(2\\)eb

cisco ios 15.4\\(3\\)s1

cisco ios 15.6\\(1\\)t1

cisco ios 15.5\\(3\\)m

cisco ios 15.2\\(2\\)ea2

cisco ios 15.3\\(3\\)s

cisco ios 15.3\\(1\\)sy

cisco ios 15.2\\(4\\)e1

cisco ios 15.4\\(2\\)s3

cisco ios 15.3\\(3\\)s3

cisco ios 15.5\\(1\\)s3

cisco ios 15.5\\(2\\)t2

cisco ios xe 3.16.2as

cisco ios 15.2\\(4m\\)e1

cisco ios 15.4\\(1\\)t2

cisco ios 15.4\\(1\\)t

cisco ios 15.3\\(3\\)s6

cisco ios 15.4\\(2\\)t4

cisco ios 15.2\\(3m\\)e2

cisco ios 15.3\\(3\\)s5

cisco ios xe 3.10.2ts

cisco ios 15.5\\(3\\)s

cisco ios 15.2\\(1\\)sy

cisco ios 15.5\\(3\\)m1

cisco ios xe 3.8.1e

cisco ios xe 3.10.1xbs

Vendor Advisories

Multiple vulnerabilities in the multicast subsystem of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to create a denial of service (DoS) condition The issues are in IPv4 Multicast Source Discovery Protocol (MSDP) and IPv6 Protocol Independent Multicast (PIM) The first vulnerability (Cisco bug ID CSCud36767 (regist ...