Executive Summary

Informations
Name CVE-2016-1454 First vendor Publication 2016-10-06
Vendor Cve Last vendor Modification 2020-08-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cisco NX-OS 4.0 through 7.3 and 11.0 through 11.2 on 1000v, 2000, 3000, 3500, 5000, 5500, 5600, 6000, 7000, 7700, and 9000 devices allows remote attackers to cause a denial of service (device reload) by leveraging a peer relationship to send a crafted BGP UPDATE message, aka Bug IDs CSCuq77105 and CSCux11417.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1454

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 643
Os 825

Snort® IPS/IDS

Date Description
2016-10-06 Cisco NX-OS malformed BGP UPDATE denial of service attempt
RuleID : 40343 - Revision : 1 - Type : SERVER-OTHER

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/93417
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
SECTRACK http://www.securitytracker.com/id/1036950

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-03-05 12:34:13
  • Multiple Updates
2023-10-20 01:32:30
  • Multiple Updates
2023-10-19 01:31:49
  • Multiple Updates
2023-08-30 01:31:21
  • Multiple Updates
2023-08-12 12:38:33
  • Multiple Updates
2023-08-12 01:09:58
  • Multiple Updates
2023-08-11 12:33:36
  • Multiple Updates
2023-08-11 01:10:16
  • Multiple Updates
2023-08-06 12:32:31
  • Multiple Updates
2023-08-06 01:09:58
  • Multiple Updates
2023-08-04 12:32:39
  • Multiple Updates
2023-08-04 01:10:02
  • Multiple Updates
2023-07-14 12:32:40
  • Multiple Updates
2023-07-14 01:10:01
  • Multiple Updates
2023-03-29 01:34:25
  • Multiple Updates
2023-03-28 12:10:21
  • Multiple Updates
2022-10-11 12:29:14
  • Multiple Updates
2022-10-11 01:10:05
  • Multiple Updates
2022-08-03 01:25:11
  • Multiple Updates
2022-07-16 01:24:25
  • Multiple Updates
2022-04-07 12:23:11
  • Multiple Updates
2022-04-06 01:23:03
  • Multiple Updates
2022-03-09 01:22:30
  • Multiple Updates
2022-03-08 01:22:30
  • Multiple Updates
2021-12-04 01:22:01
  • Multiple Updates
2021-09-04 01:20:25
  • Multiple Updates
2021-04-22 12:04:30
  • Multiple Updates
2021-03-27 01:17:12
  • Multiple Updates
2020-09-02 17:22:59
  • Multiple Updates
2020-05-23 00:49:30
  • Multiple Updates
2017-07-30 12:01:47
  • Multiple Updates
2017-01-28 00:23:22
  • Multiple Updates
2016-11-29 00:25:49
  • Multiple Updates
2016-10-14 05:22:35
  • Multiple Updates
2016-10-14 00:23:48
  • Multiple Updates
2016-10-06 17:23:54
  • First insertion