Lucene search

K
nvd[email protected]NVD:CVE-2013-4806
HistoryAug 12, 2013 - 10:58 a.m.

CVE-2013-4806

2013-08-1210:58:49
web.nvd.nist.gov
3

7 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:P/I:N/A:C

6 Medium

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

72.4%

The OSPF implementation on HP JD9##A routers; HP J4###A, J484#B, J8###A, JD3##A, JE###A, and JF55#A switches; HP 3COM routers and switches; and HP H3C routers and switches does not consider the possibility of duplicate Link State ID values in Link State Advertisement (LSA) packets before performing operations on the LSA database, which allows remote authenticated users to cause a denial of service (routing disruption) or obtain sensitive packet information via a crafted LSA packet, a related issue to CVE-2013-0149.

Affected configurations

NVD
Node
hp3com_routerMatch3012
OR
hp3com_routerMatch3018
OR
hp3com_routerMatch5012
OR
hp3com_routerMatch5232
OR
hp3com_routerMatch5642
OR
hp3com_routerMatch5642_taa
OR
hp3com_routerMatch5682
OR
hp5500-24g-4sfp_hi_switch_with_2_interface_slotsMatchjg311a
OR
hp5500-24g-poe_ei_switchMatchjd378a
OR
hp5500-24g-poe_si_switchMatchjd371a
OR
hp5500-24g-sfp_dc_ei_switchMatchjd379a
OR
hp5500-24g-sfp_ei_switchMatchjd374a
OR
hp5500-24g_dc_ei_switchMatchjd373a
OR
hp5500-24g_ei_switchMatchjd377a
OR
hp5500-24g_si_switchMatchjd369a
OR
hp5500-48g-poe_ei_switchMatchjd376a
OR
hp5500-48g-poe_si_switchMatchjd372a
OR
hp5500-48g_ei_switchMatchjd375a
OR
hp5500-48g_si_switchMatchjd370a
OR
hp5500g-24_ei_10\/100\/1000_no_power_supply_unit_switchMatchjf551a
OR
hp5500g-24_ei_sfp_no_power_supply_unit_switchMatchjf553a
OR
hp5500g-48_ei_10\/100\/1000_no_power_supply_unit_switchMatchjf552a
OR
hph3c_ethernet_switchMatchs5600-26c
OR
hph3c_ethernet_switchMatchs5600-26c-pwr
OR
hph3c_ethernet_switchMatchs5600-26f
OR
hph3c_ethernet_switchMatchs5600-50c
OR
hph3c_ethernet_switchMatchs5600-50c-pwr

7 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:P/I:N/A:C

6 Medium

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

72.4%