Executive Summary

Informations
Name CVE-2016-1270 First vendor Publication 2016-04-15
Vendor Cve Last vendor Modification 2016-04-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The rpd daemon in Juniper Junos OS before 12.1X44-D60, 12.1X46 before 12.1X46-D45, 12.1X47 before 12.1X47-D30, 12.3 before 12.3R9, 12.3X48 before 12.3X48-D20, 13.2 before 13.2R7, 13.2X51 before 13.2X51-D40, 13.3 before 13.3R6, 14.1 before 14.1R4, and 14.2 before 14.2R2, when configured with BGP-based L2VPN or VPLS, allows remote attackers to cause a denial of service (daemon restart) via a crafted L2VPN family BGP update.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1270

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Os 139

Sources (Detail)

Source Url
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10737

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:37:23
  • Multiple Updates
2024-02-01 12:10:30
  • Multiple Updates
2023-09-05 12:35:34
  • Multiple Updates
2023-09-05 01:10:18
  • Multiple Updates
2023-09-02 12:35:24
  • Multiple Updates
2023-09-02 01:10:32
  • Multiple Updates
2023-08-12 12:38:32
  • Multiple Updates
2023-08-12 01:09:57
  • Multiple Updates
2023-08-11 12:33:34
  • Multiple Updates
2023-08-11 01:10:15
  • Multiple Updates
2023-08-06 12:32:30
  • Multiple Updates
2023-08-06 01:09:57
  • Multiple Updates
2023-08-04 12:32:38
  • Multiple Updates
2023-08-04 01:10:01
  • Multiple Updates
2023-07-28 01:29:21
  • Multiple Updates
2023-07-14 12:32:38
  • Multiple Updates
2023-07-14 01:10:00
  • Multiple Updates
2023-03-29 01:34:23
  • Multiple Updates
2023-03-28 12:10:20
  • Multiple Updates
2022-10-11 12:29:13
  • Multiple Updates
2022-10-11 01:10:04
  • Multiple Updates
2021-07-29 01:19:45
  • Multiple Updates
2021-05-04 12:46:25
  • Multiple Updates
2021-04-22 01:55:02
  • Multiple Updates
2020-05-23 01:58:27
  • Multiple Updates
2020-05-23 00:49:24
  • Multiple Updates
2019-04-16 12:07:04
  • Multiple Updates
2018-05-23 12:06:41
  • Multiple Updates
2017-06-13 12:02:47
  • Multiple Updates
2016-04-21 00:25:55
  • Multiple Updates
2016-04-15 21:27:54
  • First insertion