cpe:/o:sagemcom:livebox_firmware:5.15.8.1 CVE-2017-6552 2017-03-09T04:59:00.287-05:00 2019-10-02T20:03:26.223-04:00 7.8 NETWORK LOW NONE NONE NONE COMPLETE http://nvd.nist.gov EXPLOIT-DB 41565 BID 96827 MISC https://www.youtube.com/watch?v=ShCs5_8mBlM&t=37s Livebox 3 Sagemcom SG30_sip-fr-5.15.8.1 devices have an insufficiently large default value for the maximum IPv6 routing table size: it can be filled within minutes. An attacker can exploit this issue to render the affected system unresponsive, resulting in a denial-of-service condition for telephone, Internet, and TV services.