[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253562

 
 

909

 
 

197267

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-3396Date: (C)2014-10-06   (M)2023-12-22


Cisco IOS XR on ASR 9000 devices does not properly use compression for port-range and address-range encoding, which allows remote attackers to bypass intended Typhoon line-card ACL restrictions via transit traffic, aka Bug ID CSCup30133.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3396

CPE    8
cpe:/h:cisco:asr_9006:-
cpe:/h:cisco:asr_9000_rsp440_router:-
cpe:/h:cisco:asr_9001:-
cpe:/h:cisco:asr_9010:-
...
CWE    1
CWE-264

© SecPod Technologies