CVE-2014-3396

Cisco IOS XR on ASR 9000 devices does not properly use compression for port-range and address-range encoding, which allows remote attackers to bypass intended Typhoon line-card ACL restrictions via transit traffic, aka Bug ID CSCup30133.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:asr_9000_rsp440_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-10-05 01:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3396

Mitre link : CVE-2014-3396

CVE.ORG link : CVE-2014-3396


JSON object : View

Products Affected

cisco

  • asr_9010
  • asr_9001
  • asr_9922
  • ios_xr
  • asr_9904
  • asr_9006
  • asr_9912
  • asr_9000_rsp440_router
CWE
CWE-264

Permissions, Privileges, and Access Controls