Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:sagemcom:livebox_firmware:5.15.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "449D1F92-0C67-48BA-AE29-48F0B4D0CD72", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:h:sagemcom:livebox:-:*:*:*:*:*:*:*", "matchCriteriaId": "03E8578B-AEF6-492C-88FB-00D68C776B5E", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}], "cveTags": [], "descriptions": [{"lang": "en", "value": "Livebox 3 Sagemcom SG30_sip-fr-5.15.8.1 devices have an insufficiently large default value for the maximum IPv6 routing table size: it can be filled within minutes. An attacker can exploit this issue to render the affected system unresponsive, resulting in a denial-of-service condition for telephone, Internet, and TV services."}, {"lang": "es", "value": "Dispositivos Livebox 3 Sagemcom SG30_sip-fr-5.15.8.1 tienen un valor predeterminado insuficientemente grande para el tama\u00f1o m\u00e1ximo de la tabla de enrutamiento IPV6: puede ser llenado en minutos. Un atacante puede explotar este problema para hacer que el sistema afectado no responda, resultando en una condici\u00f3n de denegaci\u00f3n de servicio para los servicios de tel\u00e9fono, Internet y TV."}], "id": "CVE-2017-6552", "lastModified": "2025-04-20T01:37:25.860", "metrics": {"cvssMetricV2": [{"acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": {"accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0"}, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0"}, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2017-03-09T09:59:00.287", "references": [{"source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/96827"}, {"source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/41565/"}, {"source": "cve@mitre.org", "tags": ["Third Party Advisory"], "url": "https://www.youtube.com/watch?v=ShCs5_8mBlM&t=37s"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/96827"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/41565/"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory"], "url": "https://www.youtube.com/watch?v=ShCs5_8mBlM&t=37s"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-400"}], "source": "nvd@nist.gov", "type": "Primary"}]}