Executive Summary

Informations
Name CVE-2013-5477 First vendor Publication 2013-09-27
Vendor Cve Last vendor Modification 2013-10-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The T1/E1 driver-queue functionality in Cisco IOS 12.2 and 15.0 through 15.3, when an HDLC32 driver is used, allows remote attackers to cause a denial of service (interface queue wedge) via bursty network traffic, aka Bug ID CSCub67465.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5477

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 5

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-10-03 IAVM : 2013-A-0184 - Multiple Vulnerabilities in Cisco IOS
Severity : Category I - VMSKEY : V0040709

Nessus® Vulnerability Scanner

Date Description
2013-10-07 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20130925-wedge.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:27:42
  • Multiple Updates
2021-04-22 01:33:28
  • Multiple Updates
2020-05-23 00:38:20
  • Multiple Updates
2014-02-17 11:23:10
  • Multiple Updates
2013-11-11 12:40:46
  • Multiple Updates
2013-10-08 13:19:36
  • Multiple Updates
2013-09-27 21:20:37
  • First insertion