All the vulnerabilites related to cisco - 7200_router
Vulnerability from fkie_nvd
Published
2000-04-20 04:00
Modified
2024-11-20 23:32
Severity ?
Summary
Cisco IOS 11.x and 12.x allows remote attackers to cause a denial of service by sending the ENVIRON option to the Telnet daemon before it is ready to accept it, which causes the system to reboot.
Impacted products
Vendor Product Version
cisco ios 11.3aa
cisco ios 12.0\(2\)
cisco ios 12.0\(2\)xc
cisco ios 12.0\(2\)xd
cisco ios 12.0\(2\)xf
cisco ios 12.0\(2\)xg
cisco ios 12.0\(3\)t2
cisco ios 12.0\(4\)
cisco ios 12.0\(4\)s
cisco ios 12.0\(4\)t
cisco ios 12.0\(5\)
cisco ios 12.0\(6\)
cisco ios 12.0\(7\)t
cisco accesspath ls-3
cisco accesspath ts-3
cisco accesspath vs-3
cisco as5200 *
cisco as5300 *
cisco as5800 *
cisco system_controller_3640 *
cisco voice_gateway_as5800 *
cisco 3660_router *
cisco 7100_router *
cisco 7200_router *
cisco 7500_router *
cisco ubr7200 *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:11.3aa:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8783C0A-990A-4B79-8BF9-64E425DA585E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "77DDC99D-8B73-452C-94A7-A9A48F2F379B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xc:*:*:*:*:*:*:*",
              "matchCriteriaId": "5145C737-2D5E-4BD4-BA9F-66ED2887A4DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xd:*:*:*:*:*:*:*",
              "matchCriteriaId": "C48466C4-5A1E-4C71-8822-32D387B36B8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xf:*:*:*:*:*:*:*",
              "matchCriteriaId": "08E23131-D207-4D98-96D5-2B71FF792604",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xg:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BFB5A8C-BF1B-4111-9E6A-F8D8FE1476AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7109585-1433-4940-B7C9-C561DEAF1498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1A0D82E1-CCF7-429B-A637-479E839EAE3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9D1F7A6-6DB3-41D1-BD87-DE1898EC91A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F1B2747-4A9C-44FC-BBA8-39E338B30417",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D5BB7513-C232-4B4F-BE68-972B05086ABD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "ECCE69A3-41C6-4893-86D4-7F264352C8A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA654CE6-82C3-43D0-BAED-70E88A740BF1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:accesspath:ls-3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D8CD3D5-C52F-4B38-8DA7-5441B7CD000D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:accesspath:ts-3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DD96A21-1862-4E35-BD02-2928DD44B3C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:accesspath:vs-3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D537F5F7-8227-46CC-A30F-B81C25AD9FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:as5200:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E74902A-1785-40FE-92A0-55BD27D6FEC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:as5300:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "883975E5-FE8B-4DC4-8F71-E68791ABD17D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:as5800:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "823E4E18-8719-4167-83BE-CF2DA55558E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:system_controller_3640:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7C0CC3E-3E01-4607-BE75-4A6A1074DC82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:voice_gateway_as5800:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D185F2F-788C-44F1-A635-90E33A4A88B9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:3660_router:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EAE468C-7D0F-4F6D-B598-B2E422EFDCD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:7100_router:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3715102-E348-457A-9546-94BBCEF91A00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:7200_router:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "60DEA083-B9BC-42DB-A4F7-986A5A185DE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:7500_router:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCFAA111-F831-4BC9-BCD7-246ED6C0F3FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:ubr7200:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B4917DF-B485-46A3-9515-8BDDD1F13C77",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS 11.x and 12.x allows remote attackers to cause a denial of service by sending the ENVIRON option to the Telnet daemon before it is ready to accept it, which causes the system to reboot."
    }
  ],
  "id": "CVE-2000-0268",
  "lastModified": "2024-11-20T23:32:06.777",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2000-04-20T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/iostelnetopt-pub.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/1289"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/1123"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/iostelnetopt-pub.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/1289"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/1123"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-03-25 21:00
Modified
2024-11-21 01:12
Severity ?
Summary
The IKE implementation in Cisco IOS 12.2 through 12.4 on Cisco 7200 and 7301 routers with VAM2+ allows remote attackers to cause a denial of service (device reload) via a malformed IKE packet, aka Bug ID CSCtb13491.
Impacted products
Vendor Product Version
cisco ios 12.2sb
cisco ios 12.2sca
cisco ios 12.2scb
cisco ios 12.2scc
cisco ios 12.2sra
cisco ios 12.3t
cisco ios 12.3xe
cisco ios 12.3xj
cisco ios 12.3xr
cisco ios 12.3xu
cisco ios 12.3xw
cisco ios 12.3xx
cisco ios 12.3yf
cisco ios 12.3yg
cisco ios 12.3yk
cisco ios 12.3yq
cisco ios 12.3ys
cisco ios 12.3yu
cisco ios 12.3yx
cisco ios 12.3za
cisco ios 12.4
cisco ios 12.4gc
cisco ios 12.4ja
cisco ios 12.4jda
cisco ios 12.4jdc
cisco ios 12.4jdd
cisco ios 12.4jk
cisco ios 12.4jl
cisco ios 12.4jma
cisco ios 12.4jmb
cisco ios 12.4jx
cisco ios 12.4md
cisco ios 12.4mda
cisco ios 12.4mr
cisco ios 12.4sw
cisco ios 12.4t
cisco ios 12.4xa
cisco ios 12.4xb
cisco ios 12.4xc
cisco ios 12.4xd
cisco ios 12.4xe
cisco ios 12.4xf
cisco ios 12.4xg
cisco ios 12.4xj
cisco ios 12.4xk
cisco ios 12.4xl
cisco ios 12.4xm
cisco ios 12.4xn
cisco ios 12.4xp
cisco ios 12.4xq
cisco ios 12.4xr
cisco ios 12.4xt
cisco ios 12.4xv
cisco ios 12.4xw
cisco ios 12.4xy
cisco ios 12.4xz
cisco ios 12.4ya
cisco ios 12.4yb
cisco ios 12.4yd
cisco ios 12.4ye
cisco ios 12.4yg
cisco 7200_router *
cisco 7301_router *
cisco router_7200 *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sb:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADBDC6C0-961B-441D-8C34-AACE0902057E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sca:*:*:*:*:*:*:*",
              "matchCriteriaId": "140C7C99-1B50-431C-B55C-DFF308E7ECF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2scb:*:*:*:*:*:*:*",
              "matchCriteriaId": "65213862-01D0-4B1D-8C76-B19D083BF460",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2scc:*:*:*:*:*:*:*",
              "matchCriteriaId": "F157AA25-A1BD-47BE-ABFF-149C490D9E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sra:*:*:*:*:*:*:*",
              "matchCriteriaId": "A892B3F0-5A31-4086-8AB5-F06E68588EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3t:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0C3B413-76F7-413B-A51F-29834F9DE722",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xe:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5688D88-A550-43EB-8854-2E132EC71156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xj:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEF3B2A9-027B-4141-B0FB-D31A2C918CF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xr:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0A5760A-9FFE-4941-B2BD-7DD54B1E1B37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xu:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB74F350-37F8-48DF-924E-415E51932163",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xw:*:*:*:*:*:*:*",
              "matchCriteriaId": "E618BF54-56DC-40FC-A515-3BFB4366F823",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xx:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1976E53-85A6-494F-B8AC-847E7988850C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yf:*:*:*:*:*:*:*",
              "matchCriteriaId": "C46B66D6-1BF1-4DCA-868F-BADE3CB96063",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yg:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA88C064-898F-4C0D-A266-D7B3509C28A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yk:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DF4D0E3-8015-4D6F-8364-B6EEAAE67971",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yq:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD6DF12B-2A20-4AC5-8EC5-729008D87736",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3ys:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BF9D6B6-E51F-44FF-97E5-15E0C4E9C3D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yu:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0AB8F07-AF43-4202-9908-F9A1DF6FFC03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yx:*:*:*:*:*:*:*",
              "matchCriteriaId": "2958873B-A0AB-4EAF-A5CF-8423739FAB07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3za:*:*:*:*:*:*:*",
              "matchCriteriaId": "3870C62F-D086-419C-A0E6-815E9ED5DE3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D4D8C72-E7BB-40BF-9AE5-622794D63E09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4gc:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B19F2B-1D89-42FC-89A7-737D8109EB1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB2B390-A39F-4082-BBCB-712BDD95886D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jda:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F782741-0F18-4FBC-9D00-AAABB8BC6A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jdc:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA60D334-B2F6-4F34-9EE1-C8F45DB3C441",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jdd:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD178B67-B9E7-4725-B553-E5ACBCE296D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jk:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACB11851-BCF8-485B-91F9-6A39B2354826",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jl:*:*:*:*:*:*:*",
              "matchCriteriaId": "65C61F77-6CDE-4CCA-B2DB-B76C6B5F8152",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jma:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DFE3FC0-79BC-4549-98BA-235A53719F82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jmb:*:*:*:*:*:*:*",
              "matchCriteriaId": "4691CEAD-47F1-4A97-84A4-72B794D3F714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jx:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4A28452-000C-4BBB-A34E-1AA63D69925D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4md:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2222EED-6CB2-4D18-8AF5-FAE55BC6213F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4mda:*:*:*:*:*:*:*",
              "matchCriteriaId": "237F6EDD-AB47-4768-9C75-C0B03E23696B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4mr:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7414D32-88A1-416E-A717-3F47B6D1BE74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4sw:*:*:*:*:*:*:*",
              "matchCriteriaId": "370DC543-AC01-4B91-88C7-60C323E35929",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4t:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEAD7398-D1B2-47FB-952D-8C3162D5A363",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xa:*:*:*:*:*:*:*",
              "matchCriteriaId": "99235FFB-4439-40B2-ADBD-B08E5DBBCCB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xb:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1797E4E-E15C-4148-9B3D-4FF6D1D815AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xc:*:*:*:*:*:*:*",
              "matchCriteriaId": "544BD924-2CBD-4130-BBD3-5AD084C85FE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xd:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B78181E-E1D1-4C25-85DE-CA46BBF21765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F36C3D-E9A2-41A1-BE71-4D8B00D228E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xf:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D1CD80F-E898-41CE-8A86-28C2F48B928A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xg:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C3C3B97-7F1E-4B87-AD44-E4230BCDAB7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xj:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF610051-1638-4C1B-9864-11E34EFC4DE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xk:*:*:*:*:*:*:*",
              "matchCriteriaId": "78260223-50C0-48F8-9A65-AE67489E602C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xl:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E39462-4CEE-4C29-8B60-50E05FCF3E91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xm:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FF16123-CCA0-4ECD-9B8C-AC1534C3F244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xn:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC7454AF-7610-4CD3-BD2B-95A6C3283811",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xp:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB633E6C-025C-4B31-ABE7-8318C813376B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xq:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEA9218D-E7A5-4F98-83E7-2FD6E138D5CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xr:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC90BE87-EB54-46F8-A1FD-8F4E553C69F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xt:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFED1FFB-899D-4A48-9CCA-0B8737AE1408",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xv:*:*:*:*:*:*:*",
              "matchCriteriaId": "883FA166-2973-42BA-842D-28FBDBFEAC4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xw:*:*:*:*:*:*:*",
              "matchCriteriaId": "4362045B-7065-4FF9-A977-B3DA7894F831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xy:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC27E79D-6B4B-4839-9664-DFE821C45C2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xz:*:*:*:*:*:*:*",
              "matchCriteriaId": "4963A243-74FA-43AD-9645-C9FAD527A6E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4ya:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C6EACA-35BE-4032-93DA-5F738AEE0F4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4yb:*:*:*:*:*:*:*",
              "matchCriteriaId": "E67621EA-25D8-47C2-ADEA-512E38F2FFE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4yd:*:*:*:*:*:*:*",
              "matchCriteriaId": "94E1421B-2B86-41B2-9288-59780E081337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4ye:*:*:*:*:*:*:*",
              "matchCriteriaId": "51A5F5FF-6BC4-4A1E-B9F1-BD47096D30B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4yg:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D910556-9518-45C5-9891-1541760B0920",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:7200_router:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "60DEA083-B9BC-42DB-A4F7-986A5A185DE6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:7301_router:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "89C870CD-288F-41EF-BDC3-90953A81AFFE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:router_7200:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "637F3047-DF5B-481D-8595-B54B076A5CD7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The IKE implementation in Cisco IOS 12.2 through 12.4 on Cisco 7200 and 7301 routers with VAM2+ allows remote attackers to cause a denial of service (device reload) via a malformed IKE packet, aka Bug ID CSCtb13491."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad sin especificar en la implementaci\u00f3n IKE en Cisco IOS v12.2 a la v12.4 en routers Cisco 7200 y 7301 con VAM2+, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (recarga de dispositivo) a trav\u00e9s de un mensaje IKE mal formado. Tambi\u00e9n conocido como Bug ID CSCtb13491."
    }
  ],
  "evaluatorComment": "Per:http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20ee5.shtml\r\n\r\n\u0027IPsec is an IP security feature that provides robust authentication and encryption of IP packets. IKE is a key management protocol standard that is used with the IPsec standard.\r\n\r\nIKE is a hybrid protocol that implements the Oakley and SKEME key exchanges inside the Internet Security Association and Key Management Protocol (ISAKMP) framework. (ISAKMP, Oakley, and SKEME are security protocols that are implemented by IKE.). More information on IKE is available at the following link:\r\n\r\nhttp://www.cisco.com/en/US/docs/ios/sec_secure_connectivity/configuration/guide/sec_key_exch_ipsec.html\r\n\r\nA vulnerability exists in the Cisco IOS Software implementation of IKE where a malformed packet may cause a device running Cisco IOS Software to reload. Only Cisco 7200 Series and Cisco 7301 routers running Cisco IOS software with a VPN Acceleration Module 2+ (VAM2+) installed are affected.\r\n\r\nThis vulnerability is documented in Cisco Bug ID CSCtb13491 ( registered customers only) and has been assigned CVE ID CVE-2010-0578.\u0027",
  "id": "CVE-2010-0578",
  "lastModified": "2024-11-21T01:12:29.387",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-03-25T21:00:00.733",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://osvdb.org/63182"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://secunia.com/advisories/39057"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20ee5.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/38932"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id?1023741"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.vupen.com/english/advisories/2010/0709"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57148"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/63182"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/39057"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20ee5.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/38932"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1023741"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/0709"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57148"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-310"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2024-11-20 23:50
Severity ?
Summary
Cisco IOS 2.2(18)EW, 12.2(18)EWA, 12.2(14)SZ, 12.2(18)S, 12.2(18)SE, 12.2(18)SV, 12.2(18)SW, and other versions without the "no service dhcp" command, keep undeliverable DHCP packets in the queue instead of dropping them, which allows remote attackers to cause a denial of service (dropped traffic) via multiple undeliverable DHCP packets that exceed the input queue size.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D9BA55-F193-4BCA-ACC2-BBC892E9D7E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E49B392-5366-422D-A10E-EE4F3A33C4B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ewa:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EF707A6-5834-4295-8B38-17F279D49C82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D0E67EE-AF42-4B53-B70A-45562CE164D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E319ADC-C636-4933-BD50-B613677AD4C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sv:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A15042D-EB07-4754-8144-947CDE669CAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sw:*:*:*:*:*:*:*",
              "matchCriteriaId": "E58F4903-E834-4476-876F-8C144BD93D4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "955BF110-FFBE-4368-BE06-21AC794C53AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:multiservice_platform_2650:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92D41983-E6A8-4481-AA08-42DC92EC57EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:multiservice_platform_2650xm:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A6E0CA8-C89C-4CDD-8063-B10E6C122F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:multiservice_platform_2651:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19293B13-7FB1-4604-923D-E8760902E8BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:multiservice_platform_2651xm:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6E13135-48E1-4D8C-9C0D-4EBD9A858CBD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:7200_router:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "60DEA083-B9BC-42DB-A4F7-986A5A185DE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:7300_router:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "239E1E03-7F82-48CE-943A-9228C9EDCF9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:7500_router:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCFAA111-F831-4BC9-BCD7-246ED6C0F3FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:7600_router:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9097F459-1AE3-4924-8E81-046F84FBB041",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:sup720_msfc3:*:*:*:*:*",
              "matchCriteriaId": "6D4F49E8-9C23-422C-9913-9C11E7F9BF9B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS 2.2(18)EW, 12.2(18)EWA, 12.2(14)SZ, 12.2(18)S, 12.2(18)SE, 12.2(18)SV, 12.2(18)SW, and other versions without the \"no service dhcp\" command, keep undeliverable DHCP packets in the queue instead of dropping them, which allows remote attackers to cause a denial of service (dropped traffic) via multiple undeliverable DHCP packets that exceed the input queue size."
    }
  ],
  "id": "CVE-2004-1111",
  "lastModified": "2024-11-20T23:50:07.587",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-10T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/p-034.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20041110-dhcp.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/630104"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA04-316A.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18021"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5632"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/p-034.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20041110-dhcp.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/630104"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA04-316A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18021"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5632"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2000-0268
Vulnerability from cvelistv5
Published
2000-06-02 04:00
Modified
2024-08-08 05:14
Severity ?
Summary
Cisco IOS 11.x and 12.x allows remote attackers to cause a denial of service by sending the ENVIRON option to the Telnet daemon before it is ready to accept it, which causes the system to reboot.
References
http://www.securityfocus.com/bid/1123vdb-entry, x_refsource_BID
http://www.osvdb.org/1289vdb-entry, x_refsource_OSVDB
http://www.cisco.com/warp/public/707/iostelnetopt-pub.shtmlvendor-advisory, x_refsource_CISCO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T05:14:20.398Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1123",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/1123"
          },
          {
            "name": "1289",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/1289"
          },
          {
            "name": "20000420 Cisco IOS Software TELNET Option Handling Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/iostelnetopt-pub.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2000-04-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS 11.x and 12.x allows remote attackers to cause a denial of service by sending the ENVIRON option to the Telnet daemon before it is ready to accept it, which causes the system to reboot."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2004-09-02T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1123",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/1123"
        },
        {
          "name": "1289",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/1289"
        },
        {
          "name": "20000420 Cisco IOS Software TELNET Option Handling Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/iostelnetopt-pub.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2000-0268",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS 11.x and 12.x allows remote attackers to cause a denial of service by sending the ENVIRON option to the Telnet daemon before it is ready to accept it, which causes the system to reboot."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1123",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/1123"
            },
            {
              "name": "1289",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/1289"
            },
            {
              "name": "20000420 Cisco IOS Software TELNET Option Handling Vulnerability",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/iostelnetopt-pub.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2000-0268",
    "datePublished": "2000-06-02T04:00:00",
    "dateReserved": "2000-04-26T00:00:00",
    "dateUpdated": "2024-08-08T05:14:20.398Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-1111
Vulnerability from cvelistv5
Published
2004-12-01 05:00
Modified
2024-08-08 00:39
Severity ?
Summary
Cisco IOS 2.2(18)EW, 12.2(18)EWA, 12.2(14)SZ, 12.2(18)S, 12.2(18)SE, 12.2(18)SV, 12.2(18)SW, and other versions without the "no service dhcp" command, keep undeliverable DHCP packets in the queue instead of dropping them, which allows remote attackers to cause a denial of service (dropped traffic) via multiple undeliverable DHCP packets that exceed the input queue size.
References
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5632vdb-entry, signature, x_refsource_OVAL
http://www.us-cert.gov/cas/techalerts/TA04-316A.htmlthird-party-advisory, x_refsource_CERT
http://www.cisco.com/warp/public/707/cisco-sa-20041110-dhcp.shtmlvendor-advisory, x_refsource_CISCO
http://www.kb.cert.org/vuls/id/630104third-party-advisory, x_refsource_CERT-VN
https://exchange.xforce.ibmcloud.com/vulnerabilities/18021vdb-entry, x_refsource_XF
http://www.ciac.org/ciac/bulletins/p-034.shtmlthird-party-advisory, government-resource, x_refsource_CIAC
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.865Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:5632",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5632"
          },
          {
            "name": "TA04-316A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA04-316A.html"
          },
          {
            "name": "20041110 Cisco Security Advisory: Cisco IOS DHCP Blocked Interface Denial-of-Service",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20041110-dhcp.shtml"
          },
          {
            "name": "VU#630104",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/630104"
          },
          {
            "name": "cisco-ios-dhcp-dos(18021)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18021"
          },
          {
            "name": "P-034",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/p-034.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-11-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS 2.2(18)EW, 12.2(18)EWA, 12.2(14)SZ, 12.2(18)S, 12.2(18)SE, 12.2(18)SV, 12.2(18)SW, and other versions without the \"no service dhcp\" command, keep undeliverable DHCP packets in the queue instead of dropping them, which allows remote attackers to cause a denial of service (dropped traffic) via multiple undeliverable DHCP packets that exceed the input queue size."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:5632",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5632"
        },
        {
          "name": "TA04-316A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA04-316A.html"
        },
        {
          "name": "20041110 Cisco Security Advisory: Cisco IOS DHCP Blocked Interface Denial-of-Service",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20041110-dhcp.shtml"
        },
        {
          "name": "VU#630104",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/630104"
        },
        {
          "name": "cisco-ios-dhcp-dos(18021)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18021"
        },
        {
          "name": "P-034",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/p-034.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1111",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS 2.2(18)EW, 12.2(18)EWA, 12.2(14)SZ, 12.2(18)S, 12.2(18)SE, 12.2(18)SV, 12.2(18)SW, and other versions without the \"no service dhcp\" command, keep undeliverable DHCP packets in the queue instead of dropping them, which allows remote attackers to cause a denial of service (dropped traffic) via multiple undeliverable DHCP packets that exceed the input queue size."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "oval:org.mitre.oval:def:5632",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5632"
            },
            {
              "name": "TA04-316A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA04-316A.html"
            },
            {
              "name": "20041110 Cisco Security Advisory: Cisco IOS DHCP Blocked Interface Denial-of-Service",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20041110-dhcp.shtml"
            },
            {
              "name": "VU#630104",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/630104"
            },
            {
              "name": "cisco-ios-dhcp-dos(18021)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18021"
            },
            {
              "name": "P-034",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/p-034.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1111",
    "datePublished": "2004-12-01T05:00:00",
    "dateReserved": "2004-11-30T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.865Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-0578
Vulnerability from cvelistv5
Published
2010-03-25 20:31
Modified
2024-08-07 00:52
Severity ?
Summary
The IKE implementation in Cisco IOS 12.2 through 12.4 on Cisco 7200 and 7301 routers with VAM2+ allows remote attackers to cause a denial of service (device reload) via a malformed IKE packet, aka Bug ID CSCtb13491.
References
http://www.securityfocus.com/bid/38932vdb-entry, x_refsource_BID
http://www.securitytracker.com/id?1023741vdb-entry, x_refsource_SECTRACK
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20ee5.shtmlvendor-advisory, x_refsource_CISCO
https://exchange.xforce.ibmcloud.com/vulnerabilities/57148vdb-entry, x_refsource_XF
http://osvdb.org/63182vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/39057third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2010/0709vdb-entry, x_refsource_VUPEN
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:52:19.675Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "38932",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/38932"
          },
          {
            "name": "1023741",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1023741"
          },
          {
            "name": "20100324 Cisco IOS Software IPsec Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20ee5.shtml"
          },
          {
            "name": "ciscoios-vpn-dos(57148)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57148"
          },
          {
            "name": "63182",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/63182"
          },
          {
            "name": "39057",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39057"
          },
          {
            "name": "ADV-2010-0709",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0709"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The IKE implementation in Cisco IOS 12.2 through 12.4 on Cisco 7200 and 7301 routers with VAM2+ allows remote attackers to cause a denial of service (device reload) via a malformed IKE packet, aka Bug ID CSCtb13491."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "38932",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/38932"
        },
        {
          "name": "1023741",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1023741"
        },
        {
          "name": "20100324 Cisco IOS Software IPsec Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20ee5.shtml"
        },
        {
          "name": "ciscoios-vpn-dos(57148)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57148"
        },
        {
          "name": "63182",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/63182"
        },
        {
          "name": "39057",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39057"
        },
        {
          "name": "ADV-2010-0709",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0709"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2010-0578",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The IKE implementation in Cisco IOS 12.2 through 12.4 on Cisco 7200 and 7301 routers with VAM2+ allows remote attackers to cause a denial of service (device reload) via a malformed IKE packet, aka Bug ID CSCtb13491."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "38932",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/38932"
            },
            {
              "name": "1023741",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1023741"
            },
            {
              "name": "20100324 Cisco IOS Software IPsec Vulnerability",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20ee5.shtml"
            },
            {
              "name": "ciscoios-vpn-dos(57148)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57148"
            },
            {
              "name": "63182",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/63182"
            },
            {
              "name": "39057",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39057"
            },
            {
              "name": "ADV-2010-0709",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0709"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2010-0578",
    "datePublished": "2010-03-25T20:31:00",
    "dateReserved": "2010-02-10T00:00:00",
    "dateUpdated": "2024-08-07T00:52:19.675Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}