7.8
CVSSv2

CVE-2016-6392

Published: 05/10/2016 Updated: 08/11/2017
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

Cisco IOS 12.2 and 15.0 up to and including 15.3 and IOS XE 3.1 up to and including 3.9 allow remote malicious users to cause a denial of service (device restart) via a crafted IPv4 Multicast Source Discovery Protocol (MSDP) Source-Active (SA) message, aka Bug ID CSCud36767.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ios xe 3.4.3sg

cisco ios xe 3.4.4sg

cisco ios xe 3.4.5sg

cisco ios xe 3.4.6sg

cisco ios 12.2\\(33\\)irg1

cisco ios 12.2\\(33\\)irh

cisco ios 12.2\\(33\\)irh1

cisco ios 12.2\\(33\\)iri

cisco ios 12.2\\(33\\)sb4

cisco ios 12.2\\(33\\)sb5

cisco ios 12.2\\(33\\)sb6

cisco ios 12.2\\(33\\)sb7

cisco ios 12.2\\(33\\)sb8

cisco ios 12.2\\(33\\)scb

cisco ios 12.2\\(33\\)scb1

cisco ios 12.2\\(33\\)scb2

cisco ios 12.2\\(33\\)scb3

cisco ios 12.2\\(33\\)scc5

cisco ios 12.2\\(33\\)scc6

cisco ios 12.2\\(33\\)scc7

cisco ios 12.2\\(33\\)scd

cisco ios 12.2\\(33\\)sce4

cisco ios 12.2\\(33\\)sce5

cisco ios 12.2\\(33\\)sce6

cisco ios 12.2\\(33\\)scf

cisco ios 12.2\\(33\\)scf1

cisco ios 12.2\\(33\\)sch

cisco ios 12.2\\(33\\)sch0a

cisco ios 12.2\\(33\\)sch1

cisco ios 12.2\\(33\\)sch2

cisco ios 12.2\\(33\\)srb1

cisco ios 12.2\\(33\\)srb2

cisco ios 12.2\\(33\\)srb3

cisco ios 12.2\\(33\\)srb4

cisco ios 12.2\\(33\\)srd2

cisco ios 12.2\\(33\\)srd2a

cisco ios 12.2\\(33\\)srd3

cisco ios 12.2\\(33\\)srd4

cisco ios 12.2\\(33\\)sre7

cisco ios 12.2\\(33\\)sre7a

cisco ios 12.2\\(33\\)sre8

cisco ios 12.2\\(33\\)sre9

cisco ios 12.2\\(33\\)sre9a

cisco ios 12.2\\(58\\)se1

cisco ios 12.2\\(58\\)se2

cisco ios 12.2\\(60\\)ez

cisco ios 12.2\\(60\\)ez1

cisco ios 15.0\\(1\\)m4

cisco ios 15.0\\(1\\)m5

cisco ios 15.0\\(1\\)m6

cisco ios 15.0\\(1\\)m7

cisco ios 15.0\\(1\\)se

cisco ios 15.0\\(1\\)se1

cisco ios 15.0\\(1\\)se2

cisco ios 15.0\\(1\\)se3

cisco ios 15.0\\(1\\)sy

cisco ios 15.0\\(1\\)xa1

cisco ios 15.0\\(1\\)xa2

cisco ios 15.0\\(1\\)xa3

cisco ios 15.0\\(1\\)xa4

cisco ios 15.0\\(2\\)ey

cisco ios 15.0\\(2\\)ey1

cisco ios 15.0\\(2\\)ey2

cisco ios 15.0\\(2\\)ey3

cisco ios 15.1\\(1\\)mr1

cisco ios 15.1\\(1\\)mr2

cisco ios 15.1\\(1\\)mr3

cisco ios 15.1\\(1\\)mr4

cisco ios 15.1\\(1\\)sy6

cisco ios 15.1\\(1\\)t

cisco ios 15.1\\(1\\)t1

cisco ios 15.1\\(1\\)t2

cisco ios 15.1\\(2\\)s

cisco ios 15.1\\(2\\)s1

cisco ios 15.1\\(2\\)s2

cisco ios 15.1\\(2\\)sg

cisco ios 15.1\\(2\\)sy2

cisco ios 15.1\\(2\\)sy3

cisco ios 15.1\\(2\\)sy4

cisco ios 15.1\\(2\\)sy4a

cisco ios 15.1\\(3\\)mra

cisco ios 15.1\\(3\\)mra1

cisco ios 15.1\\(3\\)mra2

cisco ios 15.1\\(3\\)s

cisco ios 15.1\\(3\\)s0a

cisco ios 15.1\\(4\\)gc

cisco ios 15.1\\(4\\)gc1

cisco ios 15.1\\(4\\)gc2

cisco ios 15.1\\(4\\)m

cisco ios 15.2\\(1\\)e2

cisco ios 15.2\\(1\\)e3

cisco ios 15.2\\(1\\)ey

cisco ios 15.2\\(1\\)gc

cisco ios 15.2\\(2\\)s0a

cisco ios 15.2\\(2\\)s0c

cisco ios 15.2\\(2\\)s1

cisco ios 15.2\\(2\\)s2

cisco ios 15.2\\(3\\)t2

cisco ios 15.2\\(3\\)t3

cisco ios 15.2\\(3\\)t4

cisco ios 15.2\\(4\\)gc

cisco ios 15.2\\(4\\)m9

cisco ios 15.2\\(4\\)m10

cisco ios 15.2\\(4\\)s

cisco ios 15.2\\(4\\)s1

cisco ios 15.3\\(1\\)t2

cisco ios 15.3\\(1\\)t3

cisco ios 15.3\\(1\\)t4

cisco ios 15.3\\(2\\)s

cisco ios xe 3.3.0sg

cisco ios xe 3.3.2xo

cisco ios xe 3.4.1sg

cisco ios 12.2\\(33\\)cx

cisco ios 12.2\\(33\\)cy1

cisco ios 12.2\\(33\\)ire

cisco ios 12.2\\(33\\)ire2

cisco ios 12.2\\(33\\)irg

cisco ios 12.2\\(33\\)mra

cisco ios 12.2\\(33\\)mrb1

cisco ios 12.2\\(33\\)sb1

cisco ios 12.2\\(33\\)sb3

cisco ios 12.2\\(33\\)sb10

cisco ios 12.2\\(33\\)sb12

cisco ios 12.2\\(33\\)sb17

cisco ios 12.2\\(33\\)sca1

cisco ios 12.2\\(33\\)scb5

cisco ios 12.2\\(33\\)scb7

cisco ios 12.2\\(33\\)scc2

cisco ios 12.2\\(33\\)scc4

cisco ios 12.2\\(33\\)scd1

cisco ios 12.2\\(33\\)scd3

cisco ios 12.2\\(33\\)sce1

cisco ios 12.2\\(33\\)sce3

cisco ios 12.2\\(33\\)scf3

cisco ios 12.2\\(33\\)scf5

cisco ios 12.2\\(33\\)scg4

cisco ios 12.2\\(33\\)scg6

cisco ios 12.2\\(33\\)sch3

cisco ios 12.2\\(33\\)sch5

cisco ios 12.2\\(33\\)sci3

cisco ios 12.2\\(33\\)srb

cisco ios 12.2\\(33\\)srb5

cisco ios 12.2\\(33\\)srb6

cisco ios 12.2\\(33\\)src5

cisco ios 12.2\\(33\\)srd

cisco ios 12.2\\(33\\)srd6

cisco ios 12.2\\(33\\)srd8

cisco ios 12.2\\(33\\)sre3

cisco ios 12.2\\(33\\)sre5

cisco ios 12.2\\(33\\)sre10

cisco ios 12.2\\(33\\)sre12

cisco ios 12.2\\(58\\)ey2

cisco ios 12.2\\(58\\)se

cisco ios 12.2\\(60\\)ez2

cisco ios 12.2\\(60\\)ez4

cisco ios 15.0\\(1\\)m

cisco ios 15.0\\(1\\)m2

cisco ios 15.0\\(1\\)m9

cisco ios 15.0\\(1\\)mr

cisco ios 15.0\\(1\\)s4

cisco ios 15.0\\(1\\)s5

cisco ios 15.0\\(1\\)sy1

cisco ios 15.0\\(1\\)sy3

cisco ios 15.0\\(1\\)sy9

cisco ios 15.0\\(1\\)xa

cisco ios 15.0\\(1\\)xa5

cisco ios 15.0\\(2\\)ed1

cisco ios 15.0\\(2\\)ej

cisco ios 15.0\\(2\\)ex1

cisco ios 15.0\\(2\\)ex4

cisco ios 15.0\\(2\\)mr

cisco ios 15.0\\(2\\)se1

cisco ios 15.0\\(2\\)se6

cisco ios 15.0\\(2\\)se9

cisco ios 15.1\\(1\\)mr

cisco ios 15.1\\(1\\)s

cisco ios 15.1\\(1\\)s2

cisco ios 15.1\\(1\\)sy3

cisco ios 15.1\\(1\\)sy5

cisco ios 15.1\\(1\\)t3

cisco ios 15.1\\(1\\)t5

cisco ios 15.1\\(2\\)ey

cisco ios 15.1\\(2\\)ey4

cisco ios 15.1\\(2\\)gc1

cisco ios 15.1\\(2\\)sg2

cisco ios 15.1\\(2\\)sg4

cisco ios 15.1\\(2\\)sni1

cisco ios 15.1\\(2\\)sy1

cisco ios 15.1\\(2\\)sy5

cisco ios 15.1\\(2\\)sy7

cisco ios 15.1\\(2\\)t4

cisco ios 15.1\\(3\\)mr

cisco ios 15.1\\(3\\)s2

cisco ios 15.1\\(3\\)s4

cisco ios 15.1\\(3\\)t1

cisco ios 15.1\\(3\\)t3

cisco ios 15.1\\(4\\)m2

cisco ios 15.1\\(4\\)m3a

cisco ios 15.1\\(4\\)m10

cisco ios 15.2\\(1\\)e1

cisco ios 15.2\\(1\\)gc1

cisco ios 15.2\\(1\\)s

cisco ios 15.2\\(1\\)t3a

cisco ios 15.2\\(2\\)gc

cisco ios 15.2\\(2\\)snh1

cisco ios 15.2\\(2\\)t

cisco ios 15.2\\(3\\)gc

cisco ios 15.2\\(3\\)t

cisco ios 15.2\\(4\\)gc2

cisco ios 15.2\\(4\\)m

cisco ios 15.2\\(4\\)m6a

cisco ios 15.2\\(4\\)m8

cisco ios 15.2\\(4\\)s2

cisco ios 15.2\\(4\\)s3a

cisco ios 15.3\\(1\\)s1

cisco ios 15.3\\(1\\)t

cisco ios 15.3\\(2\\)s1

cisco ios 15.3\\(2\\)t

cisco ios 15.3\\(3\\)m

cisco ios 15.3\\(3\\)m2

cisco ios xe 3.1.1s

cisco ios xe 3.1.3as

cisco ios xe 3.2.2se

cisco ios xe 3.3.0s

cisco ios xe 3.3.2se

cisco ios xe 3.3.4se

cisco ios xe 3.4.0as

cisco ios xe 3.4.4s

cisco ios xe 3.4.6s

cisco ios xe 3.5.3e

cisco ios xe 3.6.1s

cisco ios xe 3.7.2s

cisco ios xe 3.7.3s

cisco ios xe 3.7.4s

cisco ios xe 3.8.1s

cisco ios xe 3.9.0as

cisco ios xe 3.3.1sg

cisco ios xe 3.3.2sg

cisco ios xe 3.3.0xo

cisco ios xe 3.3.1xo

cisco ios 12.2\\(33\\)ira

cisco ios 12.2\\(33\\)irb

cisco ios 12.2\\(33\\)irc

cisco ios 12.2\\(33\\)ird

cisco ios 12.2\\(33\\)mrb3

cisco ios 12.2\\(33\\)mrb4

cisco ios 12.2\\(33\\)mrb5

cisco ios 12.2\\(33\\)mrb6

cisco ios 12.2\\(33\\)sb13

cisco ios 12.2\\(33\\)sb14

cisco ios 12.2\\(33\\)sb15

cisco ios 12.2\\(33\\)sb16

cisco ios 12.2\\(33\\)scb8

cisco ios 12.2\\(33\\)scb9

cisco ios 12.2\\(33\\)scb10

cisco ios 12.2\\(33\\)scb11

cisco ios 12.2\\(33\\)scc

cisco ios 12.2\\(33\\)scd5

cisco ios 12.2\\(33\\)scd6

cisco ios 12.2\\(33\\)scd7

cisco ios 12.2\\(33\\)scd8

cisco ios 12.2\\(33\\)scg

cisco ios 12.2\\(33\\)scg1

cisco ios 12.2\\(33\\)scg2

cisco ios 12.2\\(33\\)scg3

cisco ios 12.2\\(33\\)sci

cisco ios 12.2\\(33\\)sci1

cisco ios 12.2\\(33\\)sci1a

cisco ios 12.2\\(33\\)sci2

cisco ios 12.2\\(33\\)src

cisco ios 12.2\\(33\\)src1

cisco ios 12.2\\(33\\)src2

cisco ios 12.2\\(33\\)src3

cisco ios 12.2\\(33\\)sre

cisco ios 12.2\\(33\\)sre0a

cisco ios 12.2\\(33\\)sre1

cisco ios 12.2\\(33\\)sre2

cisco ios 12.2\\(33\\)sre14

cisco ios 12.2\\(33\\)xn1

cisco ios 12.2\\(58\\)ex

cisco ios 12.2\\(58\\)ey

cisco ios 12.2\\(60\\)ez6

cisco ios 12.2\\(60\\)ez7

cisco ios 12.2\\(60\\)ez8

cisco ios 12.2\\(60\\)ez9

cisco ios 15.0\\(1\\)ex

cisco ios 15.0\\(1\\)s

cisco ios 15.0\\(1\\)s1

cisco ios 15.0\\(1\\)s2

cisco ios 15.0\\(1\\)s3a

cisco ios 15.0\\(1\\)sy5

cisco ios 15.0\\(1\\)sy6

cisco ios 15.0\\(1\\)sy7

cisco ios 15.0\\(1\\)sy7a

cisco ios 15.0\\(2\\)ej1

cisco ios 15.0\\(2\\)ek

cisco ios 15.0\\(2\\)ek1

cisco ios 15.0\\(2\\)ex

cisco ios 15.0\\(2\\)se2

cisco ios 15.0\\(2\\)se3

cisco ios 15.0\\(2\\)se4

cisco ios 15.0\\(2\\)se5

cisco ios 15.1\\(1\\)sg1

cisco ios 15.1\\(1\\)sg2

cisco ios 15.1\\(1\\)sy

cisco ios 15.1\\(1\\)sy1

cisco ios 15.1\\(2\\)ey1a

cisco ios 15.1\\(2\\)ey2

cisco ios 15.1\\(2\\)ey2a

cisco ios 15.1\\(2\\)ey3

cisco ios 15.1\\(2\\)sg5

cisco ios 15.1\\(2\\)sg6

cisco ios 15.1\\(2\\)sg7

cisco ios 15.1\\(2\\)sng

cisco ios 15.1\\(2\\)snh

cisco ios 15.1\\(2\\)t0a

cisco ios 15.1\\(2\\)t1

cisco ios 15.1\\(2\\)t2

cisco ios 15.1\\(2\\)t2a

cisco ios 15.1\\(3\\)s5

cisco ios 15.1\\(3\\)s5a

cisco ios 15.1\\(3\\)s6

cisco ios 15.1\\(3\\)t

cisco ios 15.1\\(4\\)m5

cisco ios 15.1\\(4\\)m6

cisco ios 15.1\\(4\\)m7

cisco ios 15.1\\(4\\)m8

cisco ios 15.2\\(1\\)s2

cisco ios 15.2\\(1\\)t

cisco ios 15.2\\(1\\)t1

cisco ios 15.2\\(1\\)t2

cisco ios 15.2\\(2\\)t1

cisco ios 15.2\\(2\\)t2

cisco ios 15.2\\(2\\)t3

cisco ios 15.2\\(2\\)t4

cisco ios 15.2\\(4\\)m2

cisco ios 15.2\\(4\\)m3

cisco ios 15.2\\(4\\)m4

cisco ios 15.2\\(4\\)m5

cisco ios 15.2\\(4\\)s4a

cisco ios 15.2\\(4\\)s5

cisco ios 15.2\\(4\\)s6

cisco ios 15.2\\(4\\)s7

cisco ios 15.3\\(1\\)s

cisco ios 15.3\\(2\\)t1

cisco ios 15.3\\(2\\)t2

cisco ios 15.3\\(2\\)t3

cisco ios 15.3\\(2\\)t4

cisco ios xe 3.1.4s

cisco ios xe 3.2.0se

cisco ios xe 3.2.1s

cisco ios xe 3.2.1se

cisco ios xe 3.4.0s

cisco ios xe 3.4.1s

cisco ios xe 3.4.2s

cisco ios xe 3.4.3s

cisco ios xe 3.6.2s

cisco ios xe 3.6.3e

cisco ios xe 3.7.0s

cisco ios xe 3.7.1s

cisco ios xe 3.9.1as

cisco ios xe 3.9.1s

cisco ios xe 3.9.2s

cisco ios 15.3\\(3\\)m4

cisco ios 15.3\\(3\\)m5

cisco ios 15.3\\(3\\)m6

cisco ios 15.3\\(3\\)m7

cisco ios xe 3.1.0s

cisco ios xe 3.3.0se

cisco ios xe 3.3.1s

cisco ios xe 3.3.1se

cisco ios xe 3.3.2s

cisco ios xe 3.5.0s

cisco ios xe 3.5.1e

cisco ios xe 3.5.1s

cisco ios xe 3.5.2e

cisco ios xe 3.7.5s

cisco ios xe 3.7.6s

cisco ios xe 3.7.7s

cisco ios xe 3.8.0s

cisco ios xe 3.2.0ja

cisco ios xe 3.4.0sg

cisco ios xe 3.4.2sg

cisco ios xe 3.4.7sg

cisco ios 12.2\\(33\\)cy

cisco ios 12.2\\(33\\)ire1

cisco ios 12.2\\(33\\)irf

cisco ios 12.2\\(33\\)mrb

cisco ios 12.2\\(33\\)mrb2

cisco ios 12.2\\(33\\)sb

cisco ios 12.2\\(33\\)sb2

cisco ios 12.2\\(33\\)sb9

cisco ios 12.2\\(33\\)sb11

cisco ios 12.2\\(33\\)sca

cisco ios 12.2\\(33\\)sca2

cisco ios 12.2\\(33\\)scb4

cisco ios 12.2\\(33\\)scb6

cisco ios 12.2\\(33\\)scc1

cisco ios 12.2\\(33\\)scc3

cisco ios 12.2\\(33\\)scd2

cisco ios 12.2\\(33\\)scd4

cisco ios 12.2\\(33\\)sce

cisco ios 12.2\\(33\\)sce2

cisco ios 12.2\\(33\\)scf2

cisco ios 12.2\\(33\\)scf4

cisco ios 12.2\\(33\\)scg5

cisco ios 12.2\\(33\\)scg7

cisco ios 12.2\\(33\\)sch2a

cisco ios 12.2\\(33\\)sch4

cisco ios 12.2\\(33\\)sch6

cisco ios 12.2\\(33\\)sci2a

cisco ios 12.2\\(33\\)scj

cisco ios 12.2\\(33\\)srb5a

cisco ios 12.2\\(33\\)srb7

cisco ios 12.2\\(33\\)src4

cisco ios 12.2\\(33\\)src6

cisco ios 12.2\\(33\\)srd1

cisco ios 12.2\\(33\\)srd5

cisco ios 12.2\\(33\\)srd7

cisco ios 12.2\\(33\\)sre4

cisco ios 12.2\\(33\\)sre6

cisco ios 12.2\\(33\\)sre11

cisco ios 12.2\\(33\\)sre13

cisco ios 12.2\\(58\\)ey1

cisco ios 12.2\\(58\\)ez

cisco ios 12.2\\(60\\)ez3

cisco ios 12.2\\(60\\)ez5

cisco ios 15.0\\(1\\)m1

cisco ios 15.0\\(1\\)m3

cisco ios 15.0\\(1\\)m8

cisco ios 15.0\\(1\\)m10

cisco ios 15.0\\(1\\)s4a

cisco ios 15.0\\(1\\)s6

cisco ios 15.0\\(1\\)sy2

cisco ios 15.0\\(1\\)sy4

cisco ios 15.0\\(1\\)sy8

cisco ios 15.0\\(1\\)sy10

cisco ios 15.0\\(2\\)ed

cisco ios 15.0\\(2\\)eh

cisco ios 15.0\\(2\\)ex3

cisco ios 15.0\\(2\\)ex5

cisco ios 15.0\\(2\\)ez

cisco ios 15.0\\(2\\)se

cisco ios 15.0\\(2\\)se7

cisco ios 15.0\\(2a\\)ex5

cisco ios 15.1\\(1\\)s1

cisco ios 15.1\\(1\\)sg

cisco ios 15.1\\(1\\)sy2

cisco ios 15.1\\(1\\)sy4

cisco ios 15.1\\(1\\)t4

cisco ios 15.1\\(1\\)xb

cisco ios 15.1\\(2\\)gc

cisco ios 15.1\\(2\\)gc2

cisco ios 15.1\\(2\\)sg1

cisco ios 15.1\\(2\\)sg3

cisco ios 15.1\\(2\\)sni

cisco ios 15.1\\(2\\)sy

cisco ios 15.1\\(2\\)sy6

cisco ios 15.1\\(2\\)t

cisco ios 15.1\\(2\\)t3

cisco ios 15.1\\(2\\)t5

cisco ios 15.1\\(3\\)s1

cisco ios 15.1\\(3\\)s3

cisco ios 15.1\\(3\\)t2

cisco ios 15.1\\(3\\)t4

cisco ios 15.1\\(4\\)m1

cisco ios 15.1\\(4\\)m3

cisco ios 15.1\\(4\\)m4

cisco ios 15.1\\(4\\)m9

cisco ios 15.2\\(1\\)e

cisco ios 15.2\\(1\\)gc2

cisco ios 15.2\\(1\\)s1

cisco ios 15.2\\(1\\)t3

cisco ios 15.2\\(1\\)t4

cisco ios 15.2\\(2\\)s

cisco ios 15.2\\(2\\)sng

cisco ios 15.2\\(2\\)sni

cisco ios 15.2\\(3\\)gc1

cisco ios 15.2\\(3\\)t1

cisco ios 15.2\\(4\\)gc1

cisco ios 15.2\\(4\\)gc3

cisco ios 15.2\\(4\\)m1

cisco ios 15.2\\(4\\)m6

cisco ios 15.2\\(4\\)m7

cisco ios 15.2\\(4\\)s3

cisco ios 15.2\\(4\\)s4

cisco ios 15.3\\(1\\)s2

cisco ios 15.3\\(1\\)t1

cisco ios 15.3\\(2\\)s0a

cisco ios 15.3\\(2\\)s2

cisco ios 15.3\\(3\\)m1

cisco ios 15.3\\(3\\)m3

cisco ios xe 3.1.2s

cisco ios xe 3.1.4as

cisco ios xe 3.2.2s

cisco ios xe 3.2.3se

cisco ios xe 3.3.3se

cisco ios xe 3.3.5se

cisco ios xe 3.4.5s

cisco ios xe 3.5.0e

cisco ios xe 3.5.2s

cisco ios xe 3.6.0s

cisco ios xe 3.7.2ts

cisco ios xe 3.7.4as

cisco ios xe 3.8.2s

cisco ios xe 3.9.0s

Vendor Advisories

Multiple vulnerabilities in the multicast subsystem of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to create a denial of service (DoS) condition The issues are in IPv4 Multicast Source Discovery Protocol (MSDP) and IPv6 Protocol Independent Multicast (PIM) The first vulnerability (Cisco bug ID CSCud36767 (regist ...