Executive Summary

Informations
Name CVE-2015-0718 First vendor Publication 2016-03-03
Vendor Cve Last vendor Modification 2016-12-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cisco NX-OS 4.0 through 6.1 on Nexus 1000V 3000, 4000, 5000, 6000, and 7000 devices and Unified Computing System (UCS) platforms allows remote attackers to cause a denial of service (TCP stack reload) by sending crafted TCP packets to a device that has a TIME_WAIT TCP session, aka Bug ID CSCub70579.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0718

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 59
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-03-09 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20160302-netstack-nxos.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
SECTRACK http://www.securitytracker.com/id/1035159
http://www.securitytracker.com/id/1035160

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2022-05-12 12:19:26
  • Multiple Updates
2021-05-04 12:36:25
  • Multiple Updates
2021-04-22 01:44:09
  • Multiple Updates
2020-05-23 00:43:39
  • Multiple Updates
2016-12-03 09:24:01
  • Multiple Updates
2016-06-29 00:45:51
  • Multiple Updates
2016-03-17 21:27:11
  • Multiple Updates
2016-03-10 13:25:20
  • Multiple Updates
2016-03-04 05:23:49
  • First insertion