cve-2015-6574
Vulnerability from cvelistv5
Published
2016-12-15 00:00
Modified
2024-08-06 07:22
Severity
Summary
The SNAP Lite component in certain SISCO MMS-EASE and AX-S4 ICCP products allows remote attackers to cause a denial of service (CPU consumption) via a crafted packet.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T07:22:22.346Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "95022",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/95022"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-6574/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.sisconet.com/wp-content/uploads/2016/04/SecNote_CVE-2015-6574-Portcullis-20160426.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-223771.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-01-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The SNAP Lite component in certain SISCO MMS-EASE and AX-S4 ICCP products allows remote attackers to cause a denial of service (CPU consumption) via a crafted packet."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-13T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "95022",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securityfocus.com/bid/95022"
        },
        {
          "url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-6574/"
        },
        {
          "url": "https://www.sisconet.com/wp-content/uploads/2016/04/SecNote_CVE-2015-6574-Portcullis-20160426.pdf"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-223771.pdf"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-6574",
    "datePublished": "2016-12-15T00:00:00",
    "dateReserved": "2015-08-21T00:00:00",
    "dateUpdated": "2024-08-06T07:22:22.346Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2015-6574\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2016-12-15T22:59:00.413\",\"lastModified\":\"2022-12-13T12:15:17.873\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The SNAP Lite component in certain SISCO MMS-EASE and AX-S4 ICCP products allows remote attackers to cause a denial of service (CPU consumption) via a crafted packet.\"},{\"lang\":\"es\",\"value\":\"El componente SNAP Lite en ciertos productos SISCO MMS-EASE y AX-S4 ICCP permite a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de CPU) a trav\u00e9s de un paquete manipulado.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.8},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sisco:mms-ease_firmware:11.2000:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B046E5A-0459-4C07-8F60-DFAC52C107A2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sisco:mms-ease:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B40A018-72D3-47FB-BD17-A01A527F55DB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sisco:ax-s4_iccp_firmware:6.0000:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F89E56A3-AEA8-418D-898F-C962363D4B49\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sisco:ax-s4_iccp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A78ECE9-46D4-449D-BE6F-0F0C21CEBAAD\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/95022\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-223771.pdf\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-6574/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.sisconet.com/wp-content/uploads/2016/04/SecNote_CVE-2015-6574-Portcullis-20160426.pdf\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...