CVE Vulnerabilities

CVE-2016-6424

Published: Oct 06, 2016 | Modified: Oct 30, 2018
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
6.1 MEDIUM
AV:A/AC:L/Au:N/C:N/I:N/A:C
RedHat/V2
RedHat/V3
Ubuntu

The DHCP Relay implementation in Cisco Adaptive Security Appliance (ASA) Software 8.4.7.29 and 9.1.7.4 allows remote attackers to cause a denial of service (interface wedge) via a crafted rate of DHCP packet transmission, aka Bug ID CSCuy66942.

Affected Software

Name Vendor Start Version End Version
Adaptive_security_appliance_software Cisco 8.4.7.29 8.4.7.29
Adaptive_security_appliance_software Cisco 9.1(7)4 9.1(7)4

References