All the vulnerabilites related to cisco - 1111-4pwe
Vulnerability from fkie_nvd
Published
2017-09-29 01:34
Modified
2024-11-21 03:09
Severity ?
Summary
Multiple vulnerabilities in the implementation of the Common Industrial Protocol (CIP) feature in Cisco IOS 12.4 through 15.6 could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabilities are due to the improper parsing of crafted CIP packets destined to an affected device. An attacker could exploit these vulnerabilities by sending crafted CIP packets to be processed by an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCvc43709.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/101038 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | http://www.securitytracker.com/id/1039459 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cip | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/101038 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1039459 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cip | Vendor Advisory |
Impacted products
{ "cisaActionDue": "2022-03-24", "cisaExploitAdd": "2022-03-03", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Cisco IOS Software Common Industrial Protocol Request Denial-of-Service Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "3AE09220-EF68-4DFE-AA9C-E4F5508EDF3D", "versionEndIncluding": "15.6", "versionStartIncluding": "12.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA8D5057-138A-42C4-BA35-8077A0A60068", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED555B12-41F4-4D62-B519-22601FB7AF8D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_terminal_services_gateways:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9A4ED65-7DED-4EAD-BF37-FCA71E807CA1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B10158-5235-483E-BACD-C407609EA6BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p:-:*:*:*:*:*:*:*", "matchCriteriaId": "8964F9BA-6E6C-44BF-9A8C-93D081B6678C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p:-:*:*:*:*:*:*:*", "matchCriteriaId": "51251FE1-67D2-4903-B7D3-E0C727B9A93C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111-4pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "7262ADAB-296F-4DC2-9CD7-A86D7F6441C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111-8pwb:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3056B31-1977-4472-BC74-19A5B8B5EC44", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p:-:*:*:*:*:*:*:*", "matchCriteriaId": "784E4562-FE26-4049-9D23-4CA46432EE14", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1113-8plteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "9261A638-E2E4-4EF0-84E9-A585BF763263", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1113-8pmwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C85463D-0B37-4746-B7EA-80F3096305E7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1113-8pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "58C04E5B-AC03-440F-9007-0D6761B41F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1116-4plteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "29A5E963-2987-4927-862A-6375624FC876", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1116-4pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "3601499F-AD3B-47EA-816A-A01379CA1A33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4plteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "303129EF-9107-4B39-8683-1BD917B3E68D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4pmlteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "76B2B271-555B-4439-95D8-086E516F1169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4pmwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CB321CD-9096-4F75-AD2F-4EAE1CA75D76", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "98F31C77-0303-4FD9-B968-6B430202C6AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120:-:*:*:*:*:*:*:*", "matchCriteriaId": "D2D64BDE-0D00-4FBE-873B-F5D52AD0C5A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_connected_grid_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6835F8AD-B55D-4B57-B3B5-0095E309B2B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1801_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D5E48D7-2266-4649-90A9-62C476AFE6DE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1802_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "99581637-E184-4A02-8313-57C7C31E5479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1803_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C6D4A90-31B9-4B6C-ADAC-44C49DB44115", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1811_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3AF3F75-0BD8-4AA6-B696-3624BEE86681", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1812_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C58CEA6-69F8-4021-98C9-4676C70AB167", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1841_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF156D97-7C39-49CF-9938-D9681066FF05", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1861_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "459FEB4E-54E3-4FE5-82A5-6E4ECE855DD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1905_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "871AC0F6-5C01-43A1-8436-7885439BD81F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1906c_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1DEFFA8-11A6-43CC-A886-DD38EFF22ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1921_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2147DBF8-B733-4F76-90C5-9D94F1E93625", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F42D5B4-BB07-4C9C-852F-0D839E9F2AA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941w_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9222CA59-F4FD-478D-83C9-566B389140B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "86879AC0-890E-42F4-9561-6851F38FE0AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "19017B10-F630-42CD-ACD2-E817FEF0E7F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_heavy_duty_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A41A34-58D2-4DBC-ABC9-20A62BC8A838", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C7CCC02-113E-4EA1-B0CA-9FDF1108BB71", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "8DF0025D-8DE1-437D-9A4E-72C3AC6B46CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-con-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E69A6F-DFC0-4C8A-B77F-B7329FA5F567", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-ncp-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BA015C4-7163-4FCD-ADE1-D5481B10EACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the implementation of the Common Industrial Protocol (CIP) feature in Cisco IOS 12.4 through 15.6 could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabilities are due to the improper parsing of crafted CIP packets destined to an affected device. An attacker could exploit these vulnerabilities by sending crafted CIP packets to be processed by an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCvc43709." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en la implementaci\u00f3n de una caracter\u00edstica CIP (Common Industrial Protocol) en Cisco IOS desde la versi\u00f3n 12.4 hasta la 15.6 podr\u00edan permitir que un atacante remoto sin autenticar haga que el dispositivo afectado se reinicie, provocando una denegaci\u00f3n de servicio (DoS) en consecuencia. Estas vulnerabilidades se deben a un an\u00e1lisis sint\u00e1ctico incorrecto de los paquetes CIP manipulados destinados al dispositivo afectado. Un atacante podr\u00eda explotar estas vulnerabilidades enviando paquetes CIP manipulados para que los procese el dispositivo afectado. Si se explota con \u00e9xito, podr\u00eda permitir que el atacante consiga que el dispositivo afectado se reinicie, provocando una denegaci\u00f3n de servicio. Cisco Bug IDs: CSCvc43709." } ], "id": "CVE-2017-12234", "lastModified": "2024-11-21T03:09:05.637", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-09-29T01:34:48.857", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101038" }, { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039459" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cip" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101038" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039459" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cip" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
Summary
A vulnerability in Cisco Aironet Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on an affected device. The vulnerability is due to improper resource management while processing specific packets. An attacker could exploit this vulnerability by sending a series of crafted UDP packets to a specific port on an affected device. A successful exploit could either allow the attacker to tear down the connection between the AP and the wireless LAN controller, resulting in the affected device not being able to process client traffic, or cause the vulnerable device to reload, triggering a DoS condition. After the attack, the affected device should automatically recover its normal functions without manual intervention.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wireless_lan_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "3FAC3262-0899-4F22-8EE7-27F35FB7276D", "versionEndExcluding": "8.10.112.0", "versionStartIncluding": "8.9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E903427-F63E-4E51-AC2D-96A707261DEE", "versionEndExcluding": "8.5.161.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:*", "matchCriteriaId": "B5E7FBB2-4D72-47E2-84A2-AF8FE3CCE876", "versionEndExcluding": "8.8.130.0", "versionStartIncluding": "8.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1111-4pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "7262ADAB-296F-4DC2-9CD7-A86D7F6441C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111-8plteeawb:-:*:*:*:*:*:*:*", "matchCriteriaId": "929A06B1-38F1-42F4-B179-D42B04506AFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111-8pwb:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3056B31-1977-4472-BC74-19A5B8B5EC44", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1113-8plteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "9261A638-E2E4-4EF0-84E9-A585BF763263", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1113-8pmwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C85463D-0B37-4746-B7EA-80F3096305E7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1113-8pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "58C04E5B-AC03-440F-9007-0D6761B41F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1116-4plteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "29A5E963-2987-4927-862A-6375624FC876", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1116-4pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "3601499F-AD3B-47EA-816A-A01379CA1A33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4plteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "303129EF-9107-4B39-8683-1BD917B3E68D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4pmlteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "76B2B271-555B-4439-95D8-086E516F1169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4pmwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CB321CD-9096-4F75-AD2F-4EAE1CA75D76", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "98F31C77-0303-4FD9-B968-6B430202C6AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1542d:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5DB7510-2741-464A-8FC9-8419985E330F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1542i:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AE916B2-CAAD-4508-A47E-A7D4D88B077A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1562d:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D717945-EE41-4D0F-86EF-90826EBE9C3E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1562e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99EAEA92-6589-4DFB-BC4B-8CBA425452D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1562i:-:*:*:*:*:*:*:*", "matchCriteriaId": "D27AB201-342D-4517-9E05-6088598F4695", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1815:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8BF9DDB-884D-47B5-A295-8BFA5207C412", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1830e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4590D445-B4B6-48E6-BF55-BEA6BA763410", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1830i:-:*:*:*:*:*:*:*", "matchCriteriaId": "848CC5CD-1982-4F31-A626-BD567E1C19F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1850e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24E47788-9B54-42C5-AD83-428B22674575", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1850i:-:*:*:*:*:*:*:*", "matchCriteriaId": "A333CD0B-4729-4E64-8B52-A3F5138F5B70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_2800e:-:*:*:*:*:*:*:*", "matchCriteriaId": "098A82FF-95F7-416A-BADD-C57CE81ACD32", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_2800i:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD1D5813-9223-4B3F-9DE2-F3EF854FC927", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_3800e:-:*:*:*:*:*:*:*", "matchCriteriaId": "10D7583E-2B61-40F1-B9A6-701DA08F8CDF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_3800i:-:*:*:*:*:*:*:*", "matchCriteriaId": "945DDBE7-6233-416B-9BEE-7029F047E298", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_3800p:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED89428-750C-4C26-B2A1-E3D63F8B3F44", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_4800:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4D8A4CB-5B80-4332-BCBC-DA18AD94D215", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:business_140ac:-:*:*:*:*:*:*:*", "matchCriteriaId": "6331ADD0-9438-4095-84D4-4434C4782C60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:business_145ac:-:*:*:*:*:*:*:*", "matchCriteriaId": "19202724-5BEB-487C-98EA-F3B6924C52CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:business_240ac:-:*:*:*:*:*:*:*", "matchCriteriaId": "07135C18-DDB4-41F3-971F-A4FC38C99E26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9105:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F3CCCFE-88CC-4F7B-8958-79CA62516EA9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9115:-:*:*:*:*:*:*:*", "matchCriteriaId": "4081C532-3B10-4FBF-BB22-5BA17BC6FCF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9117:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FCE2220-E2E6-4A17-9F0A-2C927FAB4AA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9120:-:*:*:*:*:*:*:*", "matchCriteriaId": "A47C2D6F-8F90-4D74-AFE1-EAE954021F46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9130:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1C8E35A-5A9B-4D56-A753-937D5CFB5B19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_iw6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C559D6F7-B432-4A2A-BE0E-9697CC412C70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esw-6300-con-x-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3625BC-9003-4E07-B4EA-EB44CADDD6B4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:business_access_points:*:*:*:*:*:*:*:*", "matchCriteriaId": "78149144-CCF5-4C71-B22D-45261C4ACABC", "versionEndExcluding": "10.1.1.0", "versionStartIncluding": "10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:access_points:*:*:*:*:*:*:*:*", "matchCriteriaId": "70B4ABE1-4F2F-478A-AA0E-8F293105FEBE", "versionEndExcluding": "16.12.4a", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:aironet_access_point_software:8.5\\(154.27\\):*:*:*:*:*:*:*", "matchCriteriaId": "7F7E9751-8192-4418-89BE-58D83E1BC2F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:aironet_access_point_software:8.8\\(125.0\\):*:*:*:*:*:*:*", "matchCriteriaId": "8CBF1E5E-E88B-46EA-AF9A-A52B9CF84273", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:aironet_access_point_software:8.10\\(105.0\\):*:*:*:*:*:*:*", "matchCriteriaId": "2C522D2E-422A-47E9-884B-708E4F4BF203", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:aironet_access_point_software:8.10\\(105.4\\):*:*:*:*:*:*:*", "matchCriteriaId": "50089912-8D92-4A0F-83C6-2C9BB3B7CF61", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:aironet_access_point_software:17.1.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "6A94467F-9120-4165-832C-292F343AD65A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:aironet_access_point_software:17.1.2.9:*:*:*:*:*:*:*", "matchCriteriaId": "9301B023-A2C5-4DAD-9A05-FDE751AF3C41", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:aironet_access_point_software:17.2.0.37:*:*:*:*:*:*:*", "matchCriteriaId": "E600825D-4984-488E-BF44-89816CAB6869", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1850e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24E47788-9B54-42C5-AD83-428B22674575", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1850i:-:*:*:*:*:*:*:*", "matchCriteriaId": "A333CD0B-4729-4E64-8B52-A3F5138F5B70", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco Aironet Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on an affected device. The vulnerability is due to improper resource management while processing specific packets. An attacker could exploit this vulnerability by sending a series of crafted UDP packets to a specific port on an affected device. A successful exploit could either allow the attacker to tear down the connection between the AP and the wireless LAN controller, resulting in the affected device not being able to process client traffic, or cause the vulnerable device to reload, triggering a DoS condition. After the attack, the affected device should automatically recover its normal functions without manual intervention." }, { "lang": "es", "value": "Una vulnerabilidad en Cisco Aironet Access Points (APs), podr\u00eda permitir a un atacante remoto no autenticado causar una denegaci\u00f3n de servicio (DoS) en un dispositivo afectado.\u0026#xa0;La vulnerabilidad es debido a una gesti\u00f3n inapropiada de los recursos al procesar paquetes espec\u00edficos.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de una serie de paquetes UDP dise\u00f1ados hacia un puerto espec\u00edfico en un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante romper la conexi\u00f3n entre el AP y el controlador de LAN inal\u00e1mbrico, resultando que el dispositivo afectado no sea capaz de procesar el tr\u00e1fico del cliente, o causar que el dispositivo vulnerable se recargue, desencadenando en una condici\u00f3n DoS.\u0026#xa0;Despu\u00e9s del ataque, el dispositivo afectado deber\u00eda recuperar autom\u00e1ticamente sus funciones normales sin intervenci\u00f3n manual." } ], "id": "CVE-2020-3560", "lastModified": "2024-11-21T05:31:19.017", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:22.137", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-VHr2zG9y" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-VHr2zG9y" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
Summary
A vulnerability in Cisco Aironet Access Point (AP) Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper handling of clients that are trying to connect to the AP. An attacker could exploit this vulnerability by sending authentication requests from multiple clients to an affected device. A successful exploit could allow the attacker to cause the affected device to reload.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | wireless_lan_controller | * | |
cisco | 1111-4pwe | - | |
cisco | 1111-8plteeawb | - | |
cisco | 1111-8pwb | - | |
cisco | 1113-8plteeawe | - | |
cisco | 1113-8pmwe | - | |
cisco | 1113-8pwe | - | |
cisco | 1116-4plteeawe | - | |
cisco | 1116-4pwe | - | |
cisco | 1117-4plteeawe | - | |
cisco | 1117-4pmlteeawe | - | |
cisco | 1117-4pmwe | - | |
cisco | 1117-4pwe | - | |
cisco | aironet_1815 | - | |
cisco | aironet_1830e | - | |
cisco | aironet_1830i | - | |
cisco | aironet_1850e | - | |
cisco | aironet_1850i | - | |
cisco | business_140ac | - | |
cisco | business_145ac | - | |
cisco | business_240ac | - | |
cisco | business_access_points | * | |
cisco | access_points | * | |
cisco | catalyst_9800-40 | - | |
cisco | catalyst_9800-80 | - | |
cisco | catalyst_9800-cl | - | |
cisco | catalyst_9800-l | - | |
cisco | catalyst_9800-l-c | - | |
cisco | catalyst_9800-l-f | - | |
cisco | aironet_access_point_software | 8.5\(151.0\) | |
cisco | aironet_access_point_software | 17.2.0.26 | |
cisco | aironet_1850e | - | |
cisco | aironet_1850i | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wireless_lan_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "3FAC3262-0899-4F22-8EE7-27F35FB7276D", "versionEndExcluding": "8.10.112.0", "versionStartIncluding": "8.9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1111-4pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "7262ADAB-296F-4DC2-9CD7-A86D7F6441C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111-8plteeawb:-:*:*:*:*:*:*:*", "matchCriteriaId": "929A06B1-38F1-42F4-B179-D42B04506AFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111-8pwb:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3056B31-1977-4472-BC74-19A5B8B5EC44", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1113-8plteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "9261A638-E2E4-4EF0-84E9-A585BF763263", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1113-8pmwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C85463D-0B37-4746-B7EA-80F3096305E7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1113-8pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "58C04E5B-AC03-440F-9007-0D6761B41F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1116-4plteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "29A5E963-2987-4927-862A-6375624FC876", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1116-4pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "3601499F-AD3B-47EA-816A-A01379CA1A33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4plteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "303129EF-9107-4B39-8683-1BD917B3E68D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4pmlteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "76B2B271-555B-4439-95D8-086E516F1169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4pmwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CB321CD-9096-4F75-AD2F-4EAE1CA75D76", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "98F31C77-0303-4FD9-B968-6B430202C6AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1815:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8BF9DDB-884D-47B5-A295-8BFA5207C412", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1830e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4590D445-B4B6-48E6-BF55-BEA6BA763410", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1830i:-:*:*:*:*:*:*:*", "matchCriteriaId": "848CC5CD-1982-4F31-A626-BD567E1C19F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1850e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24E47788-9B54-42C5-AD83-428B22674575", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1850i:-:*:*:*:*:*:*:*", "matchCriteriaId": "A333CD0B-4729-4E64-8B52-A3F5138F5B70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:business_140ac:-:*:*:*:*:*:*:*", "matchCriteriaId": "6331ADD0-9438-4095-84D4-4434C4782C60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:business_145ac:-:*:*:*:*:*:*:*", "matchCriteriaId": "19202724-5BEB-487C-98EA-F3B6924C52CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:business_240ac:-:*:*:*:*:*:*:*", "matchCriteriaId": "07135C18-DDB4-41F3-971F-A4FC38C99E26", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:business_access_points:*:*:*:*:*:*:*:*", "matchCriteriaId": "78149144-CCF5-4C71-B22D-45261C4ACABC", "versionEndExcluding": "10.1.1.0", "versionStartIncluding": "10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:access_points:*:*:*:*:*:*:*:*", "matchCriteriaId": "70B4ABE1-4F2F-478A-AA0E-8F293105FEBE", "versionEndExcluding": "16.12.4a", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:aironet_access_point_software:8.5\\(151.0\\):*:*:*:*:*:*:*", "matchCriteriaId": "FDF08F54-1FD8-4542-9CA0-CCCBB686B62D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:aironet_access_point_software:17.2.0.26:*:*:*:*:*:*:*", "matchCriteriaId": "35BF64F8-9B4F-460D-85A1-F1D57E7FD695", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1850e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24E47788-9B54-42C5-AD83-428B22674575", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1850i:-:*:*:*:*:*:*:*", "matchCriteriaId": "A333CD0B-4729-4E64-8B52-A3F5138F5B70", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco Aironet Access Point (AP) Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper handling of clients that are trying to connect to the AP. An attacker could exploit this vulnerability by sending authentication requests from multiple clients to an affected device. A successful exploit could allow the attacker to cause the affected device to reload." }, { "lang": "es", "value": "Una vulnerabilidad en Cisco Aironet Access Point (AP) Software, podr\u00eda permitir a un atacante remoto no autenticado causar la recarga de un dispositivo afectado.\u0026#xa0;La vulnerabilidad es debido a un manejo inapropiado de los clientes que est\u00e1n intentando conectarse al AP.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de peticiones de autenticaci\u00f3n de varios clientes hacia un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el dispositivo afectado se recargue." } ], "id": "CVE-2020-3559", "lastModified": "2024-11-21T05:31:18.883", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:21.997", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-h3DCuLXw" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-h3DCuLXw" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-09-29 01:34
Modified
2024-11-21 03:09
Severity ?
Summary
Multiple vulnerabilities in the implementation of the Common Industrial Protocol (CIP) feature in Cisco IOS 12.4 through 15.6 could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabilities are due to the improper parsing of crafted CIP packets destined to an affected device. An attacker could exploit these vulnerabilities by sending crafted CIP packets to be processed by an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCuz95334.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/101038 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | http://www.securitytracker.com/id/1039459 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cip | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/101038 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1039459 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cip | Vendor Advisory |
Impacted products
{ "cisaActionDue": "2022-03-24", "cisaExploitAdd": "2022-03-03", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Cisco IOS Software Common Industrial Protocol Request Denial-of-Service Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "3AE09220-EF68-4DFE-AA9C-E4F5508EDF3D", "versionEndIncluding": "15.6", "versionStartIncluding": "12.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA8D5057-138A-42C4-BA35-8077A0A60068", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED555B12-41F4-4D62-B519-22601FB7AF8D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_terminal_services_gateways:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9A4ED65-7DED-4EAD-BF37-FCA71E807CA1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B10158-5235-483E-BACD-C407609EA6BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p:-:*:*:*:*:*:*:*", "matchCriteriaId": "8964F9BA-6E6C-44BF-9A8C-93D081B6678C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p:-:*:*:*:*:*:*:*", "matchCriteriaId": "51251FE1-67D2-4903-B7D3-E0C727B9A93C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111-4pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "7262ADAB-296F-4DC2-9CD7-A86D7F6441C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111-8pwb:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3056B31-1977-4472-BC74-19A5B8B5EC44", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p:-:*:*:*:*:*:*:*", "matchCriteriaId": "784E4562-FE26-4049-9D23-4CA46432EE14", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1113-8plteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "9261A638-E2E4-4EF0-84E9-A585BF763263", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1113-8pmwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C85463D-0B37-4746-B7EA-80F3096305E7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1113-8pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "58C04E5B-AC03-440F-9007-0D6761B41F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1116-4plteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "29A5E963-2987-4927-862A-6375624FC876", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1116-4pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "3601499F-AD3B-47EA-816A-A01379CA1A33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4plteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "303129EF-9107-4B39-8683-1BD917B3E68D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4pmlteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "76B2B271-555B-4439-95D8-086E516F1169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4pmwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CB321CD-9096-4F75-AD2F-4EAE1CA75D76", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "98F31C77-0303-4FD9-B968-6B430202C6AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120:-:*:*:*:*:*:*:*", "matchCriteriaId": "D2D64BDE-0D00-4FBE-873B-F5D52AD0C5A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_connected_grid_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6835F8AD-B55D-4B57-B3B5-0095E309B2B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1801_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D5E48D7-2266-4649-90A9-62C476AFE6DE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1802_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "99581637-E184-4A02-8313-57C7C31E5479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1803_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C6D4A90-31B9-4B6C-ADAC-44C49DB44115", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1811_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3AF3F75-0BD8-4AA6-B696-3624BEE86681", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1812_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C58CEA6-69F8-4021-98C9-4676C70AB167", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1841_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF156D97-7C39-49CF-9938-D9681066FF05", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1861_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "459FEB4E-54E3-4FE5-82A5-6E4ECE855DD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1905_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "871AC0F6-5C01-43A1-8436-7885439BD81F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1906c_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1DEFFA8-11A6-43CC-A886-DD38EFF22ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1921_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2147DBF8-B733-4F76-90C5-9D94F1E93625", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F42D5B4-BB07-4C9C-852F-0D839E9F2AA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941w_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9222CA59-F4FD-478D-83C9-566B389140B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "86879AC0-890E-42F4-9561-6851F38FE0AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "19017B10-F630-42CD-ACD2-E817FEF0E7F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_heavy_duty_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A41A34-58D2-4DBC-ABC9-20A62BC8A838", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C7CCC02-113E-4EA1-B0CA-9FDF1108BB71", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "8DF0025D-8DE1-437D-9A4E-72C3AC6B46CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-con-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E69A6F-DFC0-4C8A-B77F-B7329FA5F567", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-ncp-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BA015C4-7163-4FCD-ADE1-D5481B10EACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the implementation of the Common Industrial Protocol (CIP) feature in Cisco IOS 12.4 through 15.6 could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabilities are due to the improper parsing of crafted CIP packets destined to an affected device. An attacker could exploit these vulnerabilities by sending crafted CIP packets to be processed by an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCuz95334." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en la implementaci\u00f3n de una caracter\u00edstica CIP (Common Industrial Protocol) en Cisco IOS desde la versi\u00f3n 12.4 hasta la 15.6 podr\u00edan permitir que un atacante remoto sin autenticar haga que el dispositivo afectado se reinicie, provocando una denegaci\u00f3n de servicio (DoS) en consecuencia. Estas vulnerabilidades se deben a un an\u00e1lisis sint\u00e1ctico incorrecto de los paquetes CIP manipulados destinados al dispositivo afectado. Un atacante podr\u00eda explotar estas vulnerabilidades enviando paquetes CIP manipulados para que los procese el dispositivo afectado. Si se explota con \u00e9xito, podr\u00eda permitir que el atacante consiga que el dispositivo afectado se reinicie, provocando una denegaci\u00f3n de servicio. Cisco Bug IDs: CSCuz95334." } ], "id": "CVE-2017-12233", "lastModified": "2024-11-21T03:09:05.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-09-29T01:34:48.827", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101038" }, { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039459" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cip" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101038" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039459" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cip" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2017-12233
Vulnerability from cvelistv5
Published
2017-09-28 07:00
Modified
2024-11-15 17:57
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the implementation of the Common Industrial Protocol (CIP) feature in Cisco IOS 12.4 through 15.6 could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabilities are due to the improper parsing of crafted CIP packets destined to an affected device. An attacker could exploit these vulnerabilities by sending crafted CIP packets to be processed by an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCuz95334.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cip | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/101038 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1039459 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:28:16.648Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cip" }, { "name": "101038", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101038" }, { "name": "1039459", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039459" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2017-12233", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T17:33:57.232876Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-03-03", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2017-12233" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:57:38.836Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco IOS" } ] } ], "datePublic": "2017-09-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the implementation of the Common Industrial Protocol (CIP) feature in Cisco IOS 12.4 through 15.6 could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabilities are due to the improper parsing of crafted CIP packets destined to an affected device. An attacker could exploit these vulnerabilities by sending crafted CIP packets to be processed by an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCuz95334." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-29T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cip" }, { "name": "101038", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101038" }, { "name": "1039459", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039459" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2017-12233", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS", "version": { "version_data": [ { "version_value": "Cisco IOS" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the implementation of the Common Industrial Protocol (CIP) feature in Cisco IOS 12.4 through 15.6 could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabilities are due to the improper parsing of crafted CIP packets destined to an affected device. An attacker could exploit these vulnerabilities by sending crafted CIP packets to be processed by an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCuz95334." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cip", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cip" }, { "name": "101038", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101038" }, { "name": "1039459", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039459" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2017-12233", "datePublished": "2017-09-28T07:00:00", "dateReserved": "2017-08-03T00:00:00", "dateUpdated": "2024-11-15T17:57:38.836Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3560
Vulnerability from cvelistv5
Published
2020-09-24 17:50
Modified
2024-11-13 18:02
Severity ?
EPSS score ?
Summary
A vulnerability in Cisco Aironet Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on an affected device. The vulnerability is due to improper resource management while processing specific packets. An attacker could exploit this vulnerability by sending a series of crafted UDP packets to a specific port on an affected device. A successful exploit could either allow the attacker to tear down the connection between the AP and the wireless LAN controller, resulting in the affected device not being able to process client traffic, or cause the vulnerable device to reload, triggering a DoS condition. After the attack, the affected device should automatically recover its normal functions without manual intervention.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-VHr2zG9y | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Aironet Access Point Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:54.978Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco Aironet Access Points UDP Flooding Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-VHr2zG9y" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3560", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:12:51.980714Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T18:02:03.327Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Aironet Access Point Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco Aironet Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on an affected device. The vulnerability is due to improper resource management while processing specific packets. An attacker could exploit this vulnerability by sending a series of crafted UDP packets to a specific port on an affected device. A successful exploit could either allow the attacker to tear down the connection between the AP and the wireless LAN controller, resulting in the affected device not being able to process client traffic, or cause the vulnerable device to reload, triggering a DoS condition. After the attack, the affected device should automatically recover its normal functions without manual intervention." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:50:59", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco Aironet Access Points UDP Flooding Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-VHr2zG9y" } ], "source": { "advisory": "cisco-sa-aironet-dos-VHr2zG9y", "defect": [ [ "CSCvr85609", "CSCvr85614" ] ], "discovery": "INTERNAL" }, "title": "Cisco Aironet Access Points UDP Flooding Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3560", "STATE": "PUBLIC", "TITLE": "Cisco Aironet Access Points UDP Flooding Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Aironet Access Point Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in Cisco Aironet Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on an affected device. The vulnerability is due to improper resource management while processing specific packets. An attacker could exploit this vulnerability by sending a series of crafted UDP packets to a specific port on an affected device. A successful exploit could either allow the attacker to tear down the connection between the AP and the wireless LAN controller, resulting in the affected device not being able to process client traffic, or cause the vulnerable device to reload, triggering a DoS condition. After the attack, the affected device should automatically recover its normal functions without manual intervention." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco Aironet Access Points UDP Flooding Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-VHr2zG9y" } ] }, "source": { "advisory": "cisco-sa-aironet-dos-VHr2zG9y", "defect": [ [ "CSCvr85609", "CSCvr85614" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3560", "datePublished": "2020-09-24T17:50:59.499854Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T18:02:03.327Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3559
Vulnerability from cvelistv5
Published
2020-09-24 17:51
Modified
2024-11-13 18:01
Severity ?
EPSS score ?
Summary
A vulnerability in Cisco Aironet Access Point (AP) Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper handling of clients that are trying to connect to the AP. An attacker could exploit this vulnerability by sending authentication requests from multiple clients to an affected device. A successful exploit could allow the attacker to cause the affected device to reload.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-h3DCuLXw | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Aironet Access Point Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:54.981Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco Aironet Access Point Authentication Flood Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-h3DCuLXw" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3559", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:23:42.435777Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T18:01:53.802Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Aironet Access Point Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco Aironet Access Point (AP) Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper handling of clients that are trying to connect to the AP. An attacker could exploit this vulnerability by sending authentication requests from multiple clients to an affected device. A successful exploit could allow the attacker to cause the affected device to reload." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:51:04", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco Aironet Access Point Authentication Flood Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-h3DCuLXw" } ], "source": { "advisory": "cisco-sa-aironet-dos-h3DCuLXw", "defect": [ [ "CSCvr68273" ] ], "discovery": "INTERNAL" }, "title": "Cisco Aironet Access Point Authentication Flood Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3559", "STATE": "PUBLIC", "TITLE": "Cisco Aironet Access Point Authentication Flood Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Aironet Access Point Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in Cisco Aironet Access Point (AP) Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper handling of clients that are trying to connect to the AP. An attacker could exploit this vulnerability by sending authentication requests from multiple clients to an affected device. A successful exploit could allow the attacker to cause the affected device to reload." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.8", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco Aironet Access Point Authentication Flood Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-h3DCuLXw" } ] }, "source": { "advisory": "cisco-sa-aironet-dos-h3DCuLXw", "defect": [ [ "CSCvr68273" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3559", "datePublished": "2020-09-24T17:51:04.117021Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T18:01:53.802Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-12234
Vulnerability from cvelistv5
Published
2017-09-28 07:00
Modified
2024-11-15 17:57
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the implementation of the Common Industrial Protocol (CIP) feature in Cisco IOS 12.4 through 15.6 could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabilities are due to the improper parsing of crafted CIP packets destined to an affected device. An attacker could exploit these vulnerabilities by sending crafted CIP packets to be processed by an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCvc43709.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cip | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/101038 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1039459 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:28:16.717Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cip" }, { "name": "101038", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101038" }, { "name": "1039459", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039459" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2017-12234", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T17:33:33.008147Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-03-03", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2017-12234" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:57:27.695Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco IOS" } ] } ], "datePublic": "2017-09-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the implementation of the Common Industrial Protocol (CIP) feature in Cisco IOS 12.4 through 15.6 could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabilities are due to the improper parsing of crafted CIP packets destined to an affected device. An attacker could exploit these vulnerabilities by sending crafted CIP packets to be processed by an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCvc43709." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-29T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cip" }, { "name": "101038", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101038" }, { "name": "1039459", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039459" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2017-12234", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS", "version": { "version_data": [ { "version_value": "Cisco IOS" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the implementation of the Common Industrial Protocol (CIP) feature in Cisco IOS 12.4 through 15.6 could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabilities are due to the improper parsing of crafted CIP packets destined to an affected device. An attacker could exploit these vulnerabilities by sending crafted CIP packets to be processed by an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCvc43709." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cip", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cip" }, { "name": "101038", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101038" }, { "name": "1039459", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039459" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2017-12234", "datePublished": "2017-09-28T07:00:00", "dateReserved": "2017-08-03T00:00:00", "dateUpdated": "2024-11-15T17:57:27.695Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }