Lucene search

K
cveCiscoCVE-2016-1453
HistoryOct 06, 2016 - 10:59 a.m.

CVE-2016-1453

2016-10-0610:59:02
CWE-119
cisco
web.nvd.nist.gov
33
4
cisco
nx-os
buffer overflow
remote code execution
cve-2016-1453
nvd

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.02

Percentile

89.0%

Buffer overflow in the Overlay Transport Virtualization (OTV) GRE feature in Cisco NX-OS 5.0 through 7.3 on Nexus 7000 and 7700 devices allows remote attackers to execute arbitrary code via long parameters in a packet header, aka Bug ID CSCuy95701.

Affected configurations

Nvd
Node
cisconx-osMatch4.1.\(2\)
OR
cisconx-osMatch4.1.\(3\)
OR
cisconx-osMatch4.1.\(4\)
OR
cisconx-osMatch4.1.\(5\)
OR
cisconx-osMatch4.2\(3\)
OR
cisconx-osMatch4.2\(4\)
OR
cisconx-osMatch4.2\(6\)
OR
cisconx-osMatch4.2\(8\)
OR
cisconx-osMatch4.2.\(2a\)
OR
cisconx-osMatch5.0\(2a\)
OR
cisconx-osMatch5.0\(3\)
OR
cisconx-osMatch5.0\(5\)
OR
cisconx-osMatch5.1\(1\)
OR
cisconx-osMatch5.1\(1a\)
OR
cisconx-osMatch5.1\(3\)
OR
cisconx-osMatch5.1\(4\)
OR
cisconx-osMatch5.1\(5\)
OR
cisconx-osMatch5.1\(6\)
OR
cisconx-osMatch5.2\(1\)
OR
cisconx-osMatch5.2\(3a\)
OR
cisconx-osMatch5.2\(4\)
OR
cisconx-osMatch5.2\(5\)
OR
cisconx-osMatch5.2\(7\)
OR
cisconx-osMatch5.2\(9\)
OR
cisconx-osMatch6.0\(1\)
OR
cisconx-osMatch6.0\(2\)
OR
cisconx-osMatch6.0\(3\)
OR
cisconx-osMatch6.0\(4\)
OR
cisconx-osMatch6.1\(1\)
OR
cisconx-osMatch6.1\(2\)
OR
cisconx-osMatch6.1\(3\)
OR
cisconx-osMatch6.1\(4\)
OR
cisconx-osMatch6.1\(4a\)
OR
cisconx-osMatch6.1\(5\)
OR
cisconx-osMatch6.2\(2\)
OR
cisconx-osMatch6.2\(2a\)
OR
cisconx-osMatch6.2\(6\)
OR
cisconx-osMatch6.2\(6b\)
OR
cisconx-osMatch6.2\(8\)
OR
cisconx-osMatch6.2\(8a\)
OR
cisconx-osMatch6.2\(8b\)
OR
cisconx-osMatch6.2\(10\)
OR
cisconx-osMatch6.2\(12\)
OR
cisconx-osMatch6.2\(14\)s1
OR
cisconx-osMatch7.2\(0\)n1\(0.1\)
OR
cisconx-osMatchbase
VendorProductVersionCPE
cisconx-os4.1.(2)cpe:2.3:o:cisco:nx-os:4.1.\(2\):*:*:*:*:*:*:*
cisconx-os4.1.(3)cpe:2.3:o:cisco:nx-os:4.1.\(3\):*:*:*:*:*:*:*
cisconx-os4.1.(4)cpe:2.3:o:cisco:nx-os:4.1.\(4\):*:*:*:*:*:*:*
cisconx-os4.1.(5)cpe:2.3:o:cisco:nx-os:4.1.\(5\):*:*:*:*:*:*:*
cisconx-os4.2(3)cpe:2.3:o:cisco:nx-os:4.2\(3\):*:*:*:*:*:*:*
cisconx-os4.2(4)cpe:2.3:o:cisco:nx-os:4.2\(4\):*:*:*:*:*:*:*
cisconx-os4.2(6)cpe:2.3:o:cisco:nx-os:4.2\(6\):*:*:*:*:*:*:*
cisconx-os4.2(8)cpe:2.3:o:cisco:nx-os:4.2\(8\):*:*:*:*:*:*:*
cisconx-os4.2.(2a)cpe:2.3:o:cisco:nx-os:4.2.\(2a\):*:*:*:*:*:*:*
cisconx-os5.0(2a)cpe:2.3:o:cisco:nx-os:5.0\(2a\):*:*:*:*:*:*:*
Rows per page:
1-10 of 461

Social References

More

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.02

Percentile

89.0%