Lucene search

K
cve[email protected]CVE-2013-1122
HistoryOct 03, 2022 - 4:14 p.m.

CVE-2013-1122

2022-10-0316:14:48
CWE-20
web.nvd.nist.gov
27
cisco
nexus 7000
otv
denial of service
cve-2013-1122
nvd
vulnerability

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

6.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.6%

Cisco NX-OS on the Nexus 7000, when a certain Overlay Transport Virtualization (OTV) configuration is used, allows remote attackers to cause a denial of service (M1-Series module reload) via crafted packets, aka Bug ID CSCud15673.

Affected configurations

NVD
Node
cisconx-osMatch-
OR
cisconx-osMatch4.0
OR
cisconx-osMatch4.0\(0\)n1\(1a\)
OR
cisconx-osMatch4.0\(0\)n1\(2\)
OR
cisconx-osMatch4.0\(0\)n1\(2a\)
OR
cisconx-osMatch4.0\(1a\)n1\(1\)
OR
cisconx-osMatch4.0\(1a\)n1\(1a\)
OR
cisconx-osMatch4.0\(1a\)n2\(1\)
OR
cisconx-osMatch4.0\(1a\)n2\(1a\)
OR
cisconx-osMatch4.0\(4\)sv1\(1\)
OR
cisconx-osMatch4.0\(4\)sv1\(2\)
OR
cisconx-osMatch4.0\(4\)sv1\(3\)
OR
cisconx-osMatch4.0\(4\)sv1\(3a\)
OR
cisconx-osMatch4.0\(4\)sv1\(3b\)
OR
cisconx-osMatch4.0\(4\)sv1\(3c\)
OR
cisconx-osMatch4.0\(4\)sv1\(3d\)
OR
cisconx-osMatch4.1\(3\)n1\(1\)
OR
cisconx-osMatch4.1\(3\)n1\(1a\)
OR
cisconx-osMatch4.1\(3\)n2\(1\)
OR
cisconx-osMatch4.1\(3\)n2\(1a\)
OR
cisconx-osMatch4.1.\(2\)
OR
cisconx-osMatch4.1.\(3\)
OR
cisconx-osMatch4.1.\(4\)
OR
cisconx-osMatch4.1.\(5\)
OR
cisconx-osMatch4.2
OR
cisconx-osMatch4.2\(1\)
OR
cisconx-osMatch4.2\(1\)n1\(1\)
OR
cisconx-osMatch4.2\(1\)n2\(1\)
OR
cisconx-osMatch4.2\(1\)n2\(1a\)
OR
cisconx-osMatch4.2\(1\)sv1\(4\)
OR
cisconx-osMatch4.2\(1\)sv1\(4a\)
OR
cisconx-osMatch4.2\(1\)sv1\(5.1\)
OR
cisconx-osMatch4.2\(2\)
OR
cisconx-osMatch4.2\(3\)
OR
cisconx-osMatch4.2\(4\)
OR
cisconx-osMatch4.2\(6\)
OR
cisconx-osMatch4.2\(8\)
OR
cisconx-osMatch4.2.\(2a\)
OR
cisconx-osMatch5.0
OR
cisconx-osMatch5.0\(2\)
OR
cisconx-osMatch5.0\(2\)n1\(1\)
OR
cisconx-osMatch5.0\(2\)n2\(1\)
OR
cisconx-osMatch5.0\(2\)n2\(1a\)
OR
cisconx-osMatch5.0\(2a\)
OR
cisconx-osMatch5.0\(3\)
OR
cisconx-osMatch5.0\(3\)n1\(1\)
OR
cisconx-osMatch5.0\(3\)n1\(1a\)
OR
cisconx-osMatch5.0\(3\)n1\(1b\)
OR
cisconx-osMatch5.0\(3\)n1\(1c\)
OR
cisconx-osMatch5.0\(3\)n2\(1\)
OR
cisconx-osMatch5.0\(3\)n2\(2\)
OR
cisconx-osMatch5.0\(3\)n2\(2a\)
OR
cisconx-osMatch5.0\(3\)n2\(2b\)
OR
cisconx-osMatch5.0\(5\)
OR
cisconx-osMatch5.1
OR
cisconx-osMatch5.1\(1\)
OR
cisconx-osMatch5.1\(1a\)
OR
cisconx-osMatch5.1\(2\)
OR
cisconx-osMatch5.1\(3\)
OR
cisconx-osMatch5.1\(3\)n1\(1\)
OR
cisconx-osMatch5.1\(3\)n1\(1a\)
OR
cisconx-osMatch5.1\(4\)
OR
cisconx-osMatch5.1\(5\)
OR
cisconx-osMatch5.1\(6\)
OR
cisconx-osMatch5.2
OR
cisconx-osMatch5.2\(1\)
OR
cisconx-osMatch5.2\(3\)
OR
cisconx-osMatch5.2\(3a\)
OR
cisconx-osMatch6.0\(1\)
OR
cisconx-osMatch6.0\(2\)
OR
cisconx-osMatch6.1
AND
cisconexus_7000Match-

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

6.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.6%