All the vulnerabilites related to cisco - catalyst_4948
Vulnerability from fkie_nvd
Published
2017-03-17 22:59
Modified
2024-11-21 03:26
Severity ?
Summary
A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.
References
Impacted products
{ "cisaActionDue": "2022-04-15", "cisaExploitAdd": "2022-03-25", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Cisco IOS and IOS XE Remote Code Execution Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F6546FC-F719-4FC2-ACB1-E558687769EC", "versionEndIncluding": "15.1\\(3\\)svs", "versionStartIncluding": "12.2s", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "3588833B-3B46-4968-8710-C244AB2C7BB6", "versionEndIncluding": "3.9e", "versionStartIncluding": "3.2sg", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_2350-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7301CDF-48BB-4E4B-862A-28B2A742D67B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2350-48td-sd:-:*:*:*:*:*:*:*", "matchCriteriaId": "409044EC-4B25-4C7F-B20F-26CD79EEE49F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2360-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4533989C-CCDC-464A-AB68-29A752FA0759", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2918-24tc-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "487A1994-9FF2-4F15-9F38-C5B5218221DE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2918-24tt-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "234DD8AF-D938-4E20-89FE-E34F54EFF2F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2918-48tc-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "A546FA79-654C-4CE9-9F6B-8F49255500F8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2918-48tt-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "14E8F619-55BA-45E4-B75E-A64E9452F7AE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2928-24tc-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "23CE5551-B4ED-4554-9012-09A7CF7A5D88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-24-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "69384D20-0270-4CD5-95D0-7EA93CBDE78E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-24lc-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B07F566D-BCAC-44EC-AB37-6FA870D4AEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-24lt-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "63946130-E5AB-476A-98AB-3BB49B7EBD1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-24pc-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A9D08FF-DD21-4AAE-ABB5-561CD80D52AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-24pc-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C594EB3-FECD-4E88-8945-B9CD5EF6CA66", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-24tc-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "11E79AB1-9C7D-4E72-8038-60B62D3F771B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-24tc-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "784EF30F-54A7-46D8-B9E5-8CA2883563DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-24tt-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E6061A1-706D-4129-B99B-318EACB7AB3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-48pst-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C3FFD5C-1AC5-4D1D-9A66-9167F72E4C6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-48pst-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF8E6604-7F57-4147-A4D9-7A37B415D794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-48tc-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E28218B4-23E0-4319-BE93-F09FB552F7D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-48tc-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "042A0AA5-FC1B-451E-92A4-1E3C309B0C00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-48tt-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D8D63435-4DC4-4597-AADE-89BCF470B109", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-48tt-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "66D51A01-A213-4BB1-84C5-7D29D28A81CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-8tc-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D562C004-24DE-4B9D-A323-C3D2EA32A173", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-8tc-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D86BAF5-681F-4867-A657-D4724F748707", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24lc-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC92813C-8F6D-4D21-ACC7-1C1B1AE1A8DF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24lc-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "11C2CDD4-F92B-4FCE-BFDC-F3A2BEF08EA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24pc-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "890B8C3F-2E83-4D8C-BF9B-34B50E228822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24pc-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE86BD73-E951-44EB-A056-6D7E015B9088", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24tc-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "DBC12299-2A7B-493C-9585-560E9A110D15", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24tc-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "13EA3F96-D65B-46B6-ACDB-B4A2BDC7DAFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_48pst-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "190D6DC2-D8C6-4183-B95D-28CDEC1612FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_48pst-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1421F9C5-4A7C-476F-91FF-8108718B6E66", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_48tc-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8ACDC1F-60E7-4CA7-B242-25D3F975BECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_48tc-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FED6EA2F-3479-4145-82CF-B65FF24D8F36", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960c-12pc-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1DB4BBD2-EFBE-432C-8B4A-F58FEDA769AA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960c-8pc-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5720E0D-2B0E-4C44-AE80-9DBE88F57A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960c-8tc-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "948A3F12-1761-4309-BC97-41F5068AA082", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960c-8tc-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F8FB3BE-77D7-44C7-B41A-4CB4A8766856", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960cg-8tc-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA3F2B4A-5488-4AF1-A67F-BC137312ED93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960cpd-8pt-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "57D0055E-6FC5-42C2-BD7C-C13C54060A35", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960cpd-8tt-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "83EDAEA8-7FAA-4D59-A5B9-62B260E5616D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960cx-8pc-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "4D5B6046-6377-471B-9639-D7F635B08190", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960cx-8tc-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFCF1E00-1C43-486E-A64E-14F5BEF82362", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960g-24tc-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AD8E261-E81F-4E09-8006-3D878EF61E0F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960g-48tc-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CAF5C54-CCFB-48E4-9384-A01867948BA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960g-8tc-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F0CC74-2523-4F85-B54C-C46455613064", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960l-16ps-ll:-:*:*:*:*:*:*:*", "matchCriteriaId": "923B1623-2A33-497B-9238-3F4699E8E4AA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960l-16ts-ll:-:*:*:*:*:*:*:*", "matchCriteriaId": "762B1BA4-69FC-4977-A0A8-9323660674A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960l-24ps-ll:-:*:*:*:*:*:*:*", "matchCriteriaId": "F249629F-1A5C-4C12-B956-552A2526A836", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960l-24ts-ll:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C9AF097-09D6-4388-85EA-5954BD40D6B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960l-48ps-ll:-:*:*:*:*:*:*:*", "matchCriteriaId": "949533D3-6500-49BA-BE55-42E1506D3DD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960l-48ts-ll:-:*:*:*:*:*:*:*", "matchCriteriaId": "94E5B561-02A2-4F79-8E28-E6A2B5C4F09D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960l-8ps-ll:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EBE7411-BD02-47A8-99BC-6B701B60A61B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960l-8ts-ll:-:*:*:*:*:*:*:*", "matchCriteriaId": "96195B6B-C869-4DEF-AB5D-704B3D2FC76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960pd-8tt-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD9CB655-99FB-42F3-A2BB-2A297B02EC2B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960s-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5D2C8C2-8D3B-46D0-A1EA-BC0C65CD93F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960s-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EECCA51-9F60-4FAC-9291-57411441B090", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960s-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "261D5183-1A3C-41ED-B196-BB0992FC5BF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960s-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F114380-0BB6-414C-9854-77DCEBB6C9BB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960s-24ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "90C5B9D3-BF37-4146-A12E-193EA90C9BE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48fpd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "49073FBC-9DF8-4A5C-8BD5-FBC2B1923D35", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48fps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D4845C2-9710-4CE8-81C3-D81037B7E66B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48lpd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "0DAA8FE4-F6BF-46C9-B94D-C423AC27FFCA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48lps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "379B1CA9-E800-41BD-B50B-5A4A6924E70F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "30C95186-A63C-40F6-8FAF-F7907BF04907", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "F490DCE9-400E-4079-8409-71A17A2F50CC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECFD06FB-FDAA-4208-8BF2-27DE6EEA1C39", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7C5852-9BF9-47E5-A524-CC13894DF470", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CADA2DD-29BD-499E-9E25-C514ABD1AADC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f24ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "24B25DAE-4E68-404B-9E31-6EAE7C3DC105", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f48fps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E83F7F5E-FDDD-4B8F-9814-149B076ABBE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f48lps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9BC9B19-8C1E-4DB5-9C4D-E94253E4B753", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "0387EC8E-3A09-4D8B-8FFE-9EEE52498AD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f48ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "92FB9DEA-7A55-411D-9702-CCD8FDB0C35D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D76048CE-58D5-4F67-8679-9C863D41F15E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB7DC221-0BA1-4051-8643-1180C9EA682A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24psq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "00CEE576-6C55-4BD4-B9F2-33E40483437B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "548B1FAF-946A-446B-8248-10BC194496B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "3531645A-C4FB-4F6D-BBD2-D2852AA13509", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24ts-ll:-:*:*:*:*:*:*:*", "matchCriteriaId": "46984315-BF1E-4146-9960-328AEFA73D54", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48fpd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5FC6D2F-0B4A-4D12-BF34-8D91C948CD23", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48fps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "927762E0-6EE5-48C9-A7EE-8824BEBED08A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48lpd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "34F1CA06-D540-4CDB-BACB-5D528C830753", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48lps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "F53A6E90-DA02-420A-B4A7-BC6D73C4B95A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B48837AB-F3DB-4246-90E2-6D8CD8BCF658", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B888C8-9E13-4353-A8D8-96900726AE77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48ts-ll:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA35A21E-9FB8-4694-B46D-E9381CB3D0C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-24pd-i:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1BD40B3-2AD6-42D3-AE79-2E66A4CDF79E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F5F1600-30A5-4B31-A518-7B84BFE16883", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-24ps-i:-:*:*:*:*:*:*:*", "matchCriteriaId": "E03D0B73-B854-4385-9AD2-EAC7B041558D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "868B074C-2A14-4242-829A-202095A2CFF1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-24td-i:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C990D9F-42F4-4722-AF6E-2933E5872C17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "99C76EA7-969F-4A5F-B045-995C9445B415", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-24ts-i:-:*:*:*:*:*:*:*", "matchCriteriaId": "567757A5-74CB-4FB6-9BDA-FA4F51A02998", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7794B87E-C70E-4DA3-9FC8-0170A0898557", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48fpd-i:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BEB1267-B23F-4001-B6E2-49894CF6EC38", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48fpd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "845DDB35-3BB6-41CB-8304-340F444B6FE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48fps-i:-:*:*:*:*:*:*:*", "matchCriteriaId": "1DAC629E-531F-4B99-9A07-15E113169FCA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48fps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A63DC2E4-83AB-487E-80D5-036723D930F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48lpd-i:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6DD7CDE-C7E1-466C-A6E3-33AA30F9CDEE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48lpd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F543085-A2E2-4D7E-96EC-E9C6B964AED2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48lps-i:-:*:*:*:*:*:*:*", "matchCriteriaId": "B64C85B3-D227-4BE7-BE7B-B05F86FE0583", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48lps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "3BC9AD1E-3FE7-42D2-9A8D-F71694EF9BAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48td-i:-:*:*:*:*:*:*:*", "matchCriteriaId": "A153EAF3-C3DC-49C5-BBBA-7459850B1F57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2000D5-E0C0-4488-8213-DC3079301050", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48ts-i:-:*:*:*:*:*:*:*", "matchCriteriaId": "63AF0F69-A0E0-4AAC-B96B-1C1B59D76669", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "179F9893-1C6B-468E-84F3-1CAAAE0A7671", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2970g-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "909A8DAE-5397-4B9B-8CDA-9B00712D6D6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2970g-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "5193F631-B2A8-48D2-8DC7-AE2365FA2DEF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2975:-:*:*:*:*:*:*:*", "matchCriteriaId": "B842CBE4-C180-4C72-AC61-E8FD522C902F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3550_12g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0BB74CE-1822-48B4-BB5B-131794A2BC14", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3550_12t:-:*:*:*:*:*:*:*", "matchCriteriaId": "351FBA8D-0CA3-49A9-B703-4CDF1E8DFAE3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3550_24_dc_smi:-:*:*:*:*:*:*:*", "matchCriteriaId": "A19A8A62-4FCF-43D4-B266-CB00A8217449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3550_24_emi:-:*:*:*:*:*:*:*", "matchCriteriaId": "06DC2757-2107-477A-B4D1-C6D2419DFBD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3550_24_fx_smi:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D79CF40-2070-48E3-8135-F9893226D400", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3550_24_pwr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0E7A2E1-D356-470F-9D04-C743BE70B6E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3550_24_smi:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5237B60-ACF2-473F-B822-27792A07CBC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3550_48_emi:-:*:*:*:*:*:*:*", "matchCriteriaId": "06C4C143-1CF6-4429-8BA0-7BE782032D30", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3550_48_smi:-:*:*:*:*:*:*:*", "matchCriteriaId": "9FA8BBAA-E651-4626-B31D-39EA4F04D6BF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560-12pc-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DACEA494-E9DC-4F74-A252-259CC93E2741", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB7E87CD-D6B7-4C7C-8627-BADB993A6D72", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "299DC29B-A5DC-4137-A95A-DCC85E9C59B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "F482285C-D0C6-4BA3-8ACF-8461B91FDF82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E02CA96-ED16-410B-B51A-AA29B6E5667E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560-8pc:-:*:*:*:*:*:*:*", "matchCriteriaId": "61467987-235B-4D06-83D2-5DF5A51E4DE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560c-12pc-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "29CCFC05-FE79-4804-AEED-00975FA49EE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560c-8pc-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "A83DF239-FEFB-4573-8E41-498A5FC5EB16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560cg-8pc-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "333FA8D5-CEA5-4380-9D7C-1D72B4C98464", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560cg-8tc-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "87E1CECF-0621-4004-9F6D-A2690BD18273", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560cpd-8pt-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D867770-2404-4F51-B120-F170927F65BB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560cx-12pc-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2ABDF97F-B703-40A0-B510-D73859139E87", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560cx-12pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6637D9D4-14CE-48D2-90D4-19EF761F4193", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560cx-12tc-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "37BE430A-2446-4F29-88D8-D452D1022B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560cx-8pc-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "09DF34EC-7BC3-44DC-B7B1-94162245CBBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560cx-8pt-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "06EEDB4F-BD1E-4914-AF79-64D42643683D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560cx-8tc-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "54BFFB02-7C84-4569-8129-74B84A5E7310", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560cx-8xpd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F12A3197-0CE2-44F4-B310-DE8D4A72B00D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560e-12d-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A0E46E6-C885-4184-8EA9-C7323A482A19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560e-12d-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C7EA43F-8B3A-4636-B2BF-010E141C5710", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560e-12sd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "49D8ACB8-850C-4967-9D42-B8F162259FF3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560e-12sd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6E14120-1B3E-4A70-B875-4EE5B979711B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560e-24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "188AE176-297C-4EB6-B048-B2743864A454", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560e-24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "74A09201-D66C-482D-950C-8B13B6BE69A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560e-24td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "3A9CFC23-8C33-43F9-B5DE-1FA4D7CB2A0B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560e-24td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DED5868-C623-48B7-8D04-BA5442B772BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560e-48pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADB2C33A-A76D-4600-9A7E-F5E5C93FB71E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560e-48pd-ef:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCF53A7E-9933-4AE8-B5A5-7A4657DF17A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560e-48pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "207E453A-F004-486A-A36A-4B120647E3F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560e-48pd-sf:-:*:*:*:*:*:*:*", "matchCriteriaId": "4D5403BF-948F-493C-AB10-4C5239DDA975", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560e-48td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF0EBD95-F0EB-4AE5-8C11-987C3DA5F6AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560e-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE73686A-5BDB-407B-99DB-2FC7107EA2ED", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560g-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "B15EFDB4-AB6B-4194-A8DA-47EFC5435A9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560g-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A11434F-D3CD-4F88-888B-82262837B752", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560g-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABFA401A-8C8C-4DD8-9795-5F38977D2D90", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560g-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "F56B4661-3FF4-4610-9DA9-8A2E87C059B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560v2-24dc:-:*:*:*:*:*:*:*", "matchCriteriaId": "71BB343B-D016-46BB-8520-3F29A639C183", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560v2-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BDEFF5D-40DC-410A-A781-44981DE9A3CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560v2-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DCABE7A-783A-4E93-A762-520E653E161E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560v2-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D69F868-A419-48EA-8F99-A62CDEFA483D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560v2-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "F070996F-B01C-42F3-9CE7-8ACAB89ACD70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE1EAFFF-E36A-4BED-99BD-CB16977AF312", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBD36856-FCCB-4FBA-8728-A628CC4F5F2E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "134A9D8A-F8AC-4ACF-B558-91A4BF850425", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "38E344D5-195B-4995-8616-A212A9AE1DBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A94A128-3DDD-44FD-A8DC-1ECBCC38C657", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C639B610-F43A-443D-B956-11BE7D34F41D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAA269A5-5E49-461B-9FD3-ADAC8E58FF8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A74304E-855E-48DF-B8B1-4AB17C772115", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B4D477B-5EB7-4841-90DD-510DD655E288", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B63BA8D6-5139-4033-AF52-03E7515A0050", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "721A029A-D747-42D9-B91E-A57D91182AC0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F76E9961-7799-4B86-A05E-9BAD9F5E1BC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48pf-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBB035A6-64B4-4612-9CF6-2DB5EB85DF13", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48pf-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "ACDDFBDC-DCA9-4DD6-BBF3-AB65AD5A7BB8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48pf-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3088538-99F0-48EE-95EB-608AAAC4D5C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67CF3C12-93A6-4539-B3B7-C45B30FC39A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F2B3C1C-AC54-455B-969C-FB9D19B1FD5D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7622A057-11DD-4BCC-BB3C-E97C5C86C21A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3568327-3C97-4F60-B8CD-BD46A4297D29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "F14E6769-44B6-4258-A8CF-8CDB0FA72F65", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0936B75B-CE98-4D30-8B95-D16569D7CAB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750-24fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB109071-3FE4-4610-A9FF-2E7FEEF23E0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA1821EB-F2F9-4293-A92C-70C4627623D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F123F41-1B78-45F2-98EE-3BF74CBD8112", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8C6BCE4-6D58-4CA1-810A-4427E4235DB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D922479-A8F4-4419-A450-AE1A97C480DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750_metro_24-ac:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0C15A3C-07C0-4385-BC5E-A7FB3D4B7B4D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750_metro_24-dc:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6D306E3-6D0A-4B53-BD70-AE3D4CDD6DCC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750e-24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "27A4BFC9-BA3D-43FF-8E8B-CBA87D9FED4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750e-24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAC8425C-509A-43BB-865E-EB5DDE007222", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750e-24td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "787CB67C-F5C1-4508-9817-CA25A5D12EEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750e-24td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "93B55075-2EB6-4511-9ADC-70F2314D7C98", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750e-48pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "331FED4B-B014-4B2F-B2F4-A82CB18F60B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750e-48pd-ef:-:*:*:*:*:*:*:*", "matchCriteriaId": "098C6C37-0785-4224-92D5-A8E1AB4A24F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750e-48pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B91443C6-40C3-4EB1-93C5-1F25E99C7346", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750e-48pd-sf:-:*:*:*:*:*:*:*", "matchCriteriaId": "A018451F-D2C4-40C1-A277-4D7A873F31F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750e-48td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1A640842-EC2A-4603-BFC0-3F42EF01D3D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750e-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2C71306-AA1F-4CC0-8E36-57F5EE374414", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750g-12s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F5C6319-C780-4C9D-971D-762BE23F3D92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750g-12s-sd:-:*:*:*:*:*:*:*", "matchCriteriaId": "9609F0A2-E891-46C8-A293-C4EC5093DA2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750g-16td:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEB2A727-4B95-4B2A-9B0F-90259330BFDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750g-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9601405-1541-4C8F-B388-85C73765D75C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750g-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D063818B-56EE-415B-89EF-C6C707637269", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750g-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A7CF840-3C7B-4765-AFBE-84AA11E91956", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750g-24ts-1u:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB69810E-900E-45BC-BD43-B7CA1DE722D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750g-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CA05EEE-9039-430F-92DF-B3E4A52A18F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750g-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A3CDFEB-8B08-4912-896A-72F1BAFD47A7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750v2-24fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AB18A03-6D49-489B-9F27-DF19D3AC0DAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750v2-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "13A75271-D05C-4C91-A99A-C03BE49C9110", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750v2-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "45931DC1-552D-44F2-9327-8490A9B45BF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750v2-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "FED46E2B-6398-435C-ABC0-7C6B226FB55D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750v2-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA5D6BBD-C589-44DD-9C14-12CBCC716610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "F17A2728-7627-4550-80D3-4EC228606A7B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6540A964-656D-48E2-B7D3-3F4D4B38A785", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "05BA9762-0C59-4841-820C-4D30EB30E04F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CB4DCCA-EEF2-4999-A977-89046D934292", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "E0859DCB-7572-4E78-A166-766FEF0BDFD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "072B2446-904F-4614-B4A6-68396644B9AE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "E537A35E-F4C1-4A7D-AACF-E80D4E2B3305", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D2DD7944-66A9-4611-85DE-5F42848ACDB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "944895AA-9E92-45B7-8A31-AA148AF9346B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAEBB446-A86D-4C06-8054-B6C1C0ED7776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C6551B6-85FB-4945-84CA-0E421FE53C3B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0E27272-07F1-4424-A8B9-5FDAD67DB68A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC60521F-DC3F-46F9-BBC9-4C108D17E7F8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F799EEF-3F87-456D-9152-7D44C08D8938", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD11F079-2F52-4611-B75E-33B2738501E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "43534D4E-3115-4128-8214-06A52273B69A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48pf-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "539BBD1B-3E1E-4CB1-B016-F20C25C46B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48pf-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4947A20-7C21-4071-843B-EB87A77A8DC0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48pf-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4884D54A-E24C-4382-825C-958FBD56C060", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2A6324C-5812-44E9-AC97-0511349E27B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "266C504F-0C75-428A-8F67-863F3AD31368", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "E209DEC3-9A4E-40CF-B19C-B71FF76D29E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3595C29-C1B0-49D5-AF3A-52DACDD3C725", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E72C5777-7D8D-41E7-BE3A-4DC516BD050B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "E7FA3259-48DD-41BD-957D-4A98AE99754E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4000_supervisor_engine_i:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBFCA2CC-2F4A-4489-A3D6-3174350EB879", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4000_supervisor_engine_iv:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2EEF9CF-19AE-4A21-88D5-06A45B972651", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4000_supervisor_engine_v:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D817D90-A7BA-4CA8-BA5C-FA82CA31F620", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4500_supervisor_engine_6-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0EF8023F-C8D7-4B98-9472-6EC365A19D48", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4500_supervisor_engine_6l-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "15B137CB-C12C-47AF-9AF5-05C1B2086351", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4500_supervisor_engine_ii-plus:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD2F469-8E06-43D3-B458-0437352D5F47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4500_supervisor_engine_ii-plus-ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "73E711BA-BBF0-4E1A-B84C-2449E4CB8BA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4500_supervisor_engine_iv:-:*:*:*:*:*:*:*", "matchCriteriaId": "EED3981C-C68B-4697-9AB3-A9BD6249B1E0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4500_supervisor_engine_v:-:*:*:*:*:*:*:*", "matchCriteriaId": "00A7E1F3-AB1E-452C-9FA4-DD24680F65D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4500_supervisor_engine_v-10ge:-:*:*:*:*:*:*:*", "matchCriteriaId": "24CD713C-BF36-4BCA-8BC6-55418E038136", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4500_supervisor_ii-plus-10ge:-:*:*:*:*:*:*:*", "matchCriteriaId": "C402FF8B-6EA1-406B-9DB7-E2D8939CFFFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4500e_supervisor_engine_8-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1C30EF3-A63D-4022-A032-77C376AD9DA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4900m:-:*:*:*:*:*:*:*", "matchCriteriaId": "21A39CB5-8F97-4030-B9CD-D28BF5C811F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4928_10_gigabit_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "46C36E5D-F471-4002-854B-93DFFFEF471C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4948:-:*:*:*:*:*:*:*", "matchCriteriaId": "12B41FC2-D482-4CF7-ADAC-720CCD4C5648", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4948_10_gigabit_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "40C98C14-96EB-4AF5-9090-842234BB0855", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4948e-f_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "E725C592-4ADF-4C06-958D-4BC725A0EA19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4948e_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "92EC2EE0-F838-497D-92FD-1FD830564811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_blade_switch_3020:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4EBA036-A69E-40FE-B8A2-6D99C0AB9F35", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_blade_switch_3030:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F2937EE-0566-465E-9AE7-0BC97D02676E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_blade_switch_3032:-:*:*:*:*:*:*:*", "matchCriteriaId": "0527FC9C-08FB-4AA5-AD59-9EEFBEFF6F53", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_blade_switch_3040:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB0799AF-3CBB-4749-9314-9DF3A93C7D44", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_blade_switch_3120:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDE0913-7E59-4741-B0D9-EC6C90C5E21C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_blade_switch_3120x:-:*:*:*:*:*:*:*", "matchCriteriaId": "808DEBC5-0249-491C-9607-9263F781BCDC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_blade_switch_3130:-:*:*:*:*:*:*:*", "matchCriteriaId": "F15AF91D-A937-4F0B-88F9-B0EDEE7CE9EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c2928-24lt-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEB558C8-826C-486A-B7CF-1E0EC0A7A106", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c2928-48tc-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FC95D92-296F-4671-9191-29CED1C38070", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_switch_module_3012:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B334CAF-50A9-4214-AA09-71617C1235A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_switch_module_3110:-:*:*:*:*:*:*:*", "matchCriteriaId": "E65AA2DC-C7FC-48F9-B481-920793CCD004", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_switch_module_3110x:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB7D6BCA-376D-40DE-88AF-358A23AEB25C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:embedded_service_2020_24tc_con:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BC6B538-A151-4C6F-AB66-2592335C9412", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:embedded_service_2020_24tc_con_b:-:*:*:*:*:*:*:*", "matchCriteriaId": "5FBF6124-87FE-4062-9774-3D7B314852FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:embedded_service_2020_24tc_ncp:-:*:*:*:*:*:*:*", "matchCriteriaId": "172A45CB-9976-4743-B342-460BDF1237E0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:embedded_service_2020_24tc_ncp_b:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D354D47-434F-48DB-9415-4B6B650485BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:embedded_service_2020_con:-:*:*:*:*:*:*:*", "matchCriteriaId": "573BD04B-6601-4F8A-BA6E-3B5769002B6E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:embedded_service_2020_con_b:-:*:*:*:*:*:*:*", "matchCriteriaId": "230828B3-36C5-4183-824F-A0D2C8811AF6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:embedded_service_2020_ncp:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E5A3F35-0DEE-40D7-AA69-E1CB81291D8E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:embedded_service_2020_ncp_b:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF0961D3-060C-415F-8721-6035BD813EC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:enhanced_layer_2\\/3_etherswitch_service_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "9861A7C6-9AC2-4B84-B86E-56BEA7A84774", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:enhanced_layer_2_etherswitch_service_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "1526DA59-4077-44CF-A42C-56EC36EFFA76", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:gigabit_ethernet_switch_module_\\(cgesm\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "30B0E5E0-92ED-4AFF-BF81-A48AA6E9DC51", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3010-16s-8pc_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "C0071F74-A0D3-45FE-8F58-F2F4D64AA0A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3010-24tc_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "095B70C4-0551-42BB-88B3-602DA9AE7C18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-16gt4g-e_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "45EC8751-C17A-4F75-B88A-5778E2496462", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-16t4g-e_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C52B1C4-A42A-42AC-ABB3-F2B289F47B8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-4gc4gp4g-e_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "19155C80-7068-4E3A-88EA-9F90C1B14ABC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-4gs8gp4g-e_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "64234EBB-B47D-4B2A-A46D-2AA234E0ECC8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-4s8p4g-e_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C4975AA-722F-43AB-A762-88D5A00FC7EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-4t4p4g-e_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "A76C5B3B-03FF-47C0-88B1-A5AB932D02DF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-4tc4g-e_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA64B716-2D79-4B4E-8007-C4575AA68E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-8gs4g-e_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "763B3611-7EE1-455F-96C7-0A2E83D22AF1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-8gt4g-e_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F2D391F-27DE-48E6-9AA3-36A8C672A6AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-8gt8gp4g-e_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DE4E5E0-F7E8-43BC-9AFC-159D6B2B4344", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-8s4g-e_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BBAC7B1-693D-40F8-90BB-6290E3DCD5A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4000-8t4g-e_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "43AF8063-E30D-411B-9CEC-25E336E5E4E4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4010-16s12p_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "3A359421-6CD3-43E0-94FC-20C76756C7EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-4010-4s24p_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F9DF32-3E0B-47FA-912A-FCE948BA768E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-5000-12s12p-10g_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDCB2A84-541D-44A6-ABDA-67A3A6DFC80F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-5000-16s12p_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE187051-5443-44D9-A0F8-2D351D2E4372", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-16ptc-g_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F63F4C5-7784-4B83-B454-E9731210920B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-16t67_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A89AEB2-8690-4389-A896-10430A690243", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-16t67p_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D464787-DC79-474F-84CA-2B4AD209C21F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g-e_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAFC9C43-2BAE-4F4E-B084-F9FB54EEF6D1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g-n_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6EAC97A-E3FC-490F-9D02-8CA8FA87D6DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g-x_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B0F4029-9E79-4ADE-A851-72F18635A492", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C224EE6-1436-4F11-94A8-4CC96A5001F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-16tc_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "77A4E545-9F74-40CC-8212-11798AF8D611", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-24t67_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D817838-BDA5-4ED8-8EC9-6C5F4C3C9C5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-4s-ts-g_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "842352DA-0E9B-4520-9B32-C766BEA7BF9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-4t-g_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "66521F18-9C3D-4323-AFC1-5A4ABC476084", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-4t_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E62F6C8-1B96-4093-8E54-05B0086842A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-4ts-g_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D5D3398-D9AE-4447-8D21-03853B41594E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-4ts_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "27364811-6885-49B9-ADE7-55CD69105EC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-8t67_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "77F72F96-3272-432C-A8B8-781C95D65A5E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-8t67p_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "036F4AFB-CBAA-4155-AC79-B2DC38E37613", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-8tc-g-e_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "9725FF2E-25DB-42EB-B504-B169392D6C31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-8tc-g-n_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "683C46D6-6DBD-4C99-A577-4CE624DEDD8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-8tc-g_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA132B36-55CB-492A-8B85-715201E7712F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_2000-8tc_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ABD77B1-BF1E-4748-A965-08D19E323D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_3000-4tc_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7DA136-4146-439B-A27B-013F353382B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie_3000-8tc_industrial_ethernet_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "3374CF70-3F34-448D-ABA0-EEF1C79DC4BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:me_4924-10ge:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8D304B8-89EB-45DE-BEA3-564028842BB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:rf_gateway_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "18233C3F-7F08-4E97-BEC1-30B336E92511", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:sm-x_layer_2\\/3_etherswitch_service_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "21F16053-2839-4A59-B2A7-7E642BD26BE7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893." }, { "lang": "es", "value": "Una vulnerabilidad en el c\u00f3digo de procesamiento de Cisco Cluster Management Protocol (CMP) en Cisco IOS y Cisco IOS XE Software podr\u00eda permitir a un atacante remoto no autenticado provocar una recarga de un dispositivo afectado o ejecutar c\u00f3digo remotamente con privilegios elevados. El Cluster Management Protocol utiliza internamente Telnet como un protocolo de se\u00f1alizaci\u00f3n y comando entre los miembros del cl\u00faster. La vulnerabilidad se debe a la combinaci\u00f3n de dos factores: (1) la imposibilidad de restringir el uso de las opciones Telnet espec\u00edficas de CMP s\u00f3lo a las comunicaciones locales internas entre los miembros del cl\u00faster y, en cambio, aceptar y procesar dichas opciones a trav\u00e9s de cualquier conexi\u00f3n Telnet con un dispositivo afectado; y (2) el procesamiento incorrecto de las opciones malformadas de Telnet espec\u00edficas de CMP. Un atacante podr\u00eda explotar esta vulnerabilidad enviando opciones malformadas de Telnet espec\u00edficas de CMP mientras establec\u00eda una sesi\u00f3n Telnet con un dispositivo Cisco afectado configurado para aceptar conexiones Telnet. Un exploit podr\u00eda permitir a un atacante ejecutar c\u00f3digo arbitrario y obtener el control total del dispositivo o provocar una recarga del dispositivo afectado. Esto afecta a los conmutadores Catalyst, los conmutadores Embedded Service 2020, el m\u00f3dulo de servicio Enhanced Layer 2 EtherSwitch, el m\u00f3dulo de servicio Enhanced Layer 2/3 EtherSwitch, el conmutador Gigabit Ethernet (CGESM) para HP, los conmutadores IE Industrial Ethernet, el conmutador ME 4924-10GE, la pasarela RF 10 , y m\u00f3dulo de servicio EtherSwitch de capa 2/3 SM-X. ID de errores de Cisco: CSCvd48893." } ], "id": "CVE-2017-3881", "lastModified": "2024-11-21T03:26:18.337", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-03-17T22:59:00.640", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/96960" }, { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97391" }, { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1038059" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170317-cmp" }, { "source": "ykramarz@cisco.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/41872/" }, { "source": "ykramarz@cisco.com", "tags": [ "Broken Link" ], "url": "https://www.exploit-db.com/exploits/41874/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/96960" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97391" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1038059" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170317-cmp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/41872/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://www.exploit-db.com/exploits/41874/" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-12-15 11:03
Modified
2024-11-21 00:03
Severity ?
Summary
Unspecified Cisco Catalyst Switches allow remote attackers to cause a denial of service (device crash) via an IP packet with the same source and destination IPs and ports, and with the SYN flag set (aka LanD). NOTE: the provenance of this issue is unknown; the details are obtained solely from the BID.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst:4.5_\\(10\\):*:*:*:*:*:*:*", "matchCriteriaId": "E7426171-91E9-4369-88F8-469D2D70FF96", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst:sup2plus:*:*:*:*:*:*:*", "matchCriteriaId": "2795A59A-0157-4EE3-B8B7-946DB7BEACA1", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst:sup3:*:*:*:*:*:*:*", "matchCriteriaId": "AF84505D-5736-46AC-8723-230EEB80870F", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_1200_series:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA369237-AEDC-42C2-BAFA-4FE370A28E52", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_1900_series:*:*:*:*:*:*:*:*", "matchCriteriaId": "70F6296A-4C3C-4A88-B1A4-3EB971339F85", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_1900_series:9.0_0.07:*:*:*:*:*:*:*", "matchCriteriaId": "D89FB0BB-64D2-4385-9302-FDCB05F92345", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2800_series:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD87934C-057F-4EB3-9B42-2136A69A5AC9", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2820:*:*:*:*:*:*:*:*", "matchCriteriaId": "23F65F67-4C3B-42A2-ACD7-4590FF3125E5", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2820:9.0_0.07:*:*:*:*:*:*:*", "matchCriteriaId": "7DBBC2D9-67D3-47FB-A627-7703A5440B34", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2900:*:*:*:*:*:*:*:*", "matchCriteriaId": "85876B6F-DE52-4FC2-85E9-3639B2894A90", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2900:lre_xl:*:*:*:*:*:*:*", "matchCriteriaId": "E38034CB-72FD-4E96-A3E3-0B555EC54A7D", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2900:xl:*:*:*:*:*:*:*", "matchCriteriaId": "5C3745E0-4918-40AD-A219-111DC81CF766", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2901:*:*:*:*:*:*:*:*", "matchCriteriaId": "59B7C906-927C-4B8B-9FA2-F93CF4DB6023", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2902:*:*:*:*:*:*:*:*", "matchCriteriaId": "D46A6C9D-3068-4E06-9FC7-C068C2B92FC6", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2920:*:*:*:*:*:*:*:*", "matchCriteriaId": "26EAFC2E-8385-4A04-A761-EC54011A333C", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2926:*:*:*:*:*:*:*:*", "matchCriteriaId": "5850AC3C-C2D2-41EF-A4F9-81B8E4B08759", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2926f:*:*:*:*:*:*:*:*", "matchCriteriaId": "88256AC6-6E27-40E6-9714-398DEF763D78", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2926gl:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D23DF01-93A7-46AD-8B09-963BCC02EB57", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2926gs:*:*:*:*:*:*:*:*", "matchCriteriaId": "E61F8C4A-1B97-4550-A465-3157A51E5D04", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2926t:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A9BEB23-E8F7-40A5-965C-F2A02FB65B58", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2940:*:*:*:*:*:*:*:*", "matchCriteriaId": "5388120C-0B85-4029-9A6C-EFFD282F23EF", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2948:*:*:*:*:*:*:*:*", "matchCriteriaId": "36A8A4B8-423D-4366-8F6D-521A7120E0E5", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2948-ge-tx:*:*:*:*:*:*:*:*", "matchCriteriaId": "B539EED0-16A3-4F4F-8791-F90FDA13520B", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2948g-l3:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8BF525D-E813-4CB9-BE84-0B8283F2FACF", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2950:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B4DA944-5B98-4BFB-90E9-C2A1C7731ECF", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2950_lre:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC79C1CD-FC2D-4667-A92E-8C87ECE04128", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2955:*:*:*:*:*:*:*:*", "matchCriteriaId": "15CC7BDB-8C89-43AB-A514-8FC23092DE4B", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2970:*:*:*:*:*:*:*:*", "matchCriteriaId": "7CFE777F-AC93-4598-A406-C437BB1FFCE3", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2980g:*:*:*:*:*:*:*:*", "matchCriteriaId": "E67B901F-1FF8-4B04-ADBB-66606F20A70B", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2980g-a:*:*:*:*:*:*:*:*", "matchCriteriaId": "3DC0577E-8CCC-4D3A-8536-61577BFA16D3", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_3000:*:*:*:*:*:*:*:*", "matchCriteriaId": "1354FE59-7DB1-4CFE-9149-40EA1CE7B000", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_3200:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7C96219-7521-4F11-A222-9BCAB0B9B9D1", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_3500_xl:*:*:*:*:*:*:*:*", "matchCriteriaId": "DA122273-0B84-4CE6-AAF6-F89E1F986C33", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_3550:*:*:*:*:*:*:*:*", "matchCriteriaId": "1DA518E9-3A63-4997-AC3E-2FB0B8438B82", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560:*:*:*:*:*:*:*:*", "matchCriteriaId": "83227C65-2708-4974-BDCE-07F9849CC921", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750:*:*:*:*:*:*:*:*", "matchCriteriaId": "CF73F5A9-F3FB-476D-8309-B1E1E485C44A", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750_metro:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC517907-C094-4B7F-8073-480DE18CDD75", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_3900:*:*:*:*:*:*:*:*", "matchCriteriaId": "04831AE8-B21E-4674-AD14-9E98AF50D250", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4000:*:*:*:*:*:*:*:*", "matchCriteriaId": "105544F7-F57E-4B22-921C-E5EEA82B5CC4", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4000:*:*:sup2plus:*:*:*:*:*", "matchCriteriaId": "87DF7111-AC30-4B16-8EF9-C21E0280808F", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4000:*:*:sup3:*:*:*:*:*", "matchCriteriaId": "FC9179DB-C0A8-4B9C-BC17-B9EA55C9B731", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4000:*:*:sup4:*:*:*:*:*", "matchCriteriaId": "F37FE8BD-1434-4F1D-B207-D5C8E48344AF", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4000:*:*:sup5:*:*:*:*:*", "matchCriteriaId": "0F51C943-BBD4-4CAD-8F57-FABECDC469E3", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4200:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1F991C2-CFF1-4FCD-BD88-8B4A9FB8A9E9", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4224:*:*:*:*:*:*:*:*", "matchCriteriaId": "8348B895-7B3F-40CB-8843-02DBD28FC6F4", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4232:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A299DDE-9979-4C3E-A9F4-F0519CA20AE5", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4232-13:*:*:*:*:*:*:*:*", "matchCriteriaId": "E27A63C6-255D-449F-B00B-4EB4060ED7E0", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4500:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C88A18B-2949-4D54-8B78-61418C1DD3E8", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4500:*:*:sup2plus_ts:*:*:*:*:*", "matchCriteriaId": "0EDF42DB-BF41-4C94-8BDB-EB37D90B77EF", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4503:*:*:*:*:*:*:*:*", "matchCriteriaId": "50E25997-76B2-46FF-8426-8F40002BEE78", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4506:*:*:*:*:*:*:*:*", "matchCriteriaId": "23267E55-E098-41F5-9B9A-E1919214B579", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4507r:*:*:*:*:*:*:*:*", "matchCriteriaId": "324DE8A5-FA75-4758-8775-65051504259F", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4510r:*:*:*:*:*:*:*:*", "matchCriteriaId": "843C8691-3CB5-4C7E-A6C0-47625387CF33", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4840g:*:*:*:*:*:*:*:*", "matchCriteriaId": "16867F98-C635-4507-B5A9-BD19181B1E67", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4908g-l3:*:*:*:*:*:*:*:*", "matchCriteriaId": "83198D7C-C205-44AF-901F-6BD6D5C36244", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4912g:*:*:*:*:*:*:*:*", "matchCriteriaId": "A3021C2B-3E4B-4E81-9725-F75EA7635EED", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4948:*:*:*:*:*:*:*:*", "matchCriteriaId": "8473D554-26FD-4D38-92FC-EE3EE2F3D30A", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_5000:*:*:*:*:*:*:*:*", "matchCriteriaId": "38E8BD58-5E55-4F07-B115-3BE78D7B2AD6", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_5505:*:*:*:*:*:*:*:*", "matchCriteriaId": "F131955B-CDE7-48BC-9F64-E56BC90F2695", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_5509:*:*:*:*:*:*:*:*", "matchCriteriaId": "807C5AE1-F133-4F68-8BBA-FCBD7D231CF6", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B75201F-F007-4612-A3F0-ABC75C730F94", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000:*:*:sup2_msfc2:*:*:*:*:*", "matchCriteriaId": "4C6A9A84-B0B4-4560-BF84-9C0C675A37E1", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000:*:*:sup720_msfc3:*:*:*:*:*", "matchCriteriaId": "8354057B-818A-4BCC-87C3-3EED472B17F0", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "1A2AF1C7-23EB-4C13-AC71-4FA7E78E8ED7", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "0BF0BBC8-04BD-4867-B188-35461E50FF16", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "A2C1E3F7-D48E-4AF1-8205-33EB71E09E09", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "C959C93D-D58C-4AB5-9058-0CF257C68F72", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "4FDB5EAC-E41D-4A15-B059-45B4BE4813EC", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E2DF345D-AD8A-4DE6-8136-6EF7B011E4B1", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*", "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "EC58B690-8D30-4A04-82AA-A827F87DEE02", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E6BED8BD-79D2-4DD9-A895-66A8C9349F62", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "41491D13-A3F9-464A-A84B-A58320838CBD", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "9E0747C3-2712-4FA9-92E3-260B3CF080DC", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "CFF4CBFF-56C4-4411-9F12-2506C3DD563E", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "DD4D3F34-A1B3-4469-BF21-666FDAE9198B", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6608:*:*:*:*:*:*:*:*", "matchCriteriaId": "3F918F12-DC72-45B0-B776-3F744F12F3D0", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6624:*:*:*:*:*:*:*:*", "matchCriteriaId": "8DD2CF99-7556-427B-BCE5-980BBADC4294", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:sup2_msfc2:*:*:*:*:*", "matchCriteriaId": "5367C3D5-583A-4942-828F-DD9C8790C93A", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:sup720_msfc3:*:*:*:*:*", "matchCriteriaId": "6D4F49E8-9C23-422C-9913-9C11E7F9BF9B", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "B64454B8-75A5-4A63-A4DC-ECA17CFBCD7E", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E6353A76-2075-4245-94C5-D23BF9C03732", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "19A1FA93-21B3-4CD4-8A62-C66D82CFB2D5", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "97742EE8-200E-4A6F-BB81-C2344EF44BD6", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "BFA58891-105C-4E1F-9B9F-540F5DC0442E", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "32583745-9640-4032-B1E1-598ABB4E89A0", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:*:*:*:*:*:*:*:*", "matchCriteriaId": "57BAA00D-994D-4F18-9858-7EAC3470FBC0", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:*:*:*:*:*:*:*:*", "matchCriteriaId": "793FC8D9-A500-4D21-858F-97CE380C3774", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:*:*:*:*:*:*:*:*", "matchCriteriaId": "F91A0BCA-0FB1-4389-9834-ADCE88D15A4F", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2C0C970-2EB3-489A-AFA5-3066B78D2A32", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCA10A45-3421-48A0-82D7-1605641E0AAC", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_ws-c2924-xl:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD0B4EDC-0F63-4295-84B8-8E4DC7F522E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:3.0\\(7\\):*:*:*:*:*:*:*", "matchCriteriaId": "B604D3F1-98B9-487E-8E45-5BAC514689F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "851920E3-2DF8-4C74-84E0-E3950D2EA672", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "BFAF3474-E030-4AF5-8BE0-966191D15E16", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "C8EF024C-80B1-4332-ADDC-992C5F933562", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(4b\\):*:*:*:*:*:*:*", "matchCriteriaId": "5F4D6201-495A-4EEC-876F-09B58C1D700F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(5\\):*:*:*:*:*:*:*", "matchCriteriaId": "2DFA6741-74AF-42E0-9A8A-D775BA9EA519", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(6\\):*:*:*:*:*:*:*", "matchCriteriaId": "6323C88E-C966-42FC-957F-EC244744A5D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(7\\):*:*:*:*:*:*:*", "matchCriteriaId": "C33774F9-D0E0-4BB7-AE78-9B746C5FA972", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(8\\):*:*:*:*:*:*:*", "matchCriteriaId": "DD0EFEE7-3EA4-4639-8B53-F7192E7C18E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(9\\):*:*:*:*:*:*:*", "matchCriteriaId": "1A980A98-77C0-44F6-98C6-7CC4FEEC799C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(10\\):*:*:*:*:*:*:*", "matchCriteriaId": "AD63DBE5-2149-46FF-B272-2E5A3C382548", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(11\\):*:*:*:*:*:*:*", "matchCriteriaId": "04E2E594-8B82-476B-96A6-C713FE1FA06D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(12\\):*:*:*:*:*:*:*", "matchCriteriaId": "D7837C26-C795-4FAC-A11B-149C41B34A26", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(13a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E8FB48FD-5678-4BAD-8467-3C703E4950DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "9229B19E-B65E-4C23-8F35-7019050E24B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "8D8B8722-42A0-4CA6-8946-0D97BBABB30A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "587031FB-E0AF-4BD0-8809-8690D3814F3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.1\\(2a\\):*:*:*:*:*:*:*", "matchCriteriaId": "CE163E0F-3F54-45B2-A101-6CA6FA548D2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "847EC2AD-F05D-47BC-841C-21F5ECF7E79B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "9D31AB89-4194-4CE5-AD93-3058E77E7E63", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "1EC01832-ADF1-4A74-95FE-0B3DDE3AAFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "28CB60F6-622C-41D7-AFA4-A2DCE4D02549", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.2\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "2055E432-9939-48F7-A4BE-1888CC7241C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.2\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "E8F15DB3-6BC3-4F15-A164-3D1F2FBA718D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.2\\(5\\):*:*:*:*:*:*:*", "matchCriteriaId": "63E4BD89-21FE-492B-85C3-9BEBDB01F8CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.2\\(6\\):*:*:*:*:*:*:*", "matchCriteriaId": "CE27E478-63BF-4475-B89A-91CF2D9A6C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.2\\(7\\):*:*:*:*:*:*:*", "matchCriteriaId": "5754B0FA-30C6-4E12-9D6C-92F38CD3A9CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.3\\(1\\)csx:*:*:*:*:*:*:*", "matchCriteriaId": "C21CF907-707A-43CA-984C-310062705C63", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.3\\(1a\\)csx:*:*:*:*:*:*:*", "matchCriteriaId": "C0AC3C74-262E-4A11-BCE8-58DE522E23AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.3\\(2\\)csx:*:*:*:*:*:*:*", "matchCriteriaId": "21A2D344-D0AD-4E0A-A5F3-C4323813FDD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.3\\(3\\)csx:*:*:*:*:*:*:*", "matchCriteriaId": "46DC4972-7FA1-4320-83E6-607D139121EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.3\\(4\\)csx:*:*:*:*:*:*:*", "matchCriteriaId": "339DDB07-6C16-43B9-A880-77E2351B1C05", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.3\\(5\\)csx:*:*:*:*:*:*:*", "matchCriteriaId": "EBCB451E-8945-408C-94F5-36C43AA05C1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.3\\(5a\\)csx:*:*:*:*:*:*:*", "matchCriteriaId": "A7D8D9AA-154C-46B2-96B8-AADA610056E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.3\\(6\\)csx:*:*:*:*:*:*:*", "matchCriteriaId": "E7F30211-BB7A-41D3-946F-655C028A3772", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "01AE0EAB-F266-437A-B615-69536AF50B49", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "F1D952CE-9CDE-442D-8544-4614DBE5AC12", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.4\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "EE529454-F5E6-4417-A5D7-B1A9BCD2B5C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.4\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "85D0F005-80B3-41A2-8B7C-EA256C1634DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.4\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "FD50773D-8E63-45C7-A52D-D7B13F65327F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "9E8A2EE7-8C86-44F0-899C-FD98E08C6E0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "B70FD634-E2D7-4E42-B140-44C5CB9294E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "364CCF12-AF9E-4661-9ECB-9AE0C00813D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "282793F1-296C-423A-9A2D-301DC3340664", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "020B669B-DE6B-4828-BB44-D99EE576B79D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5\\(4a\\):*:*:*:*:*:*:*", "matchCriteriaId": "4D406F1D-C33D-4BC2-BBA8-740A9E114523", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5\\(4b\\):*:*:*:*:*:*:*", "matchCriteriaId": "C762F4B3-4F3D-4EE8-A914-1900AE4AA1C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5\\(5\\):*:*:*:*:*:*:*", "matchCriteriaId": "9627888A-F522-4A41-8B14-F0E7096509FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5\\(6\\):*:*:*:*:*:*:*", "matchCriteriaId": "B4C5BA8E-2A45-4952-AEE4-94CBE8B4B855", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5\\(7\\):*:*:*:*:*:*:*", "matchCriteriaId": "6EEA4461-2225-4D64-9CF9-68039C8E85C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5\\(13\\):*:*:*:*:*:*:*", "matchCriteriaId": "7860ADDE-7861-41A6-9DA9-2355FEEC4B60", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5\\(19\\):*:*:*:*:*:*:*", "matchCriteriaId": "926FC1F1-C2D1-439C-9A43-B38399A1C363", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "33A4D6E9-ADCB-4338-8CA9-A2F374F7CE38", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "FAF08F95-9CF4-4AF6-BB08-021694C7AB40", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.1\\(1b\\):*:*:*:*:*:*:*", "matchCriteriaId": "8C9BCB53-72AA-426F-9D18-544038B65128", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.1\\(1c\\):*:*:*:*:*:*:*", "matchCriteriaId": "C95B56F4-CDD1-4102-BB33-C66D3CDAC6C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.1\\(1d\\):*:*:*:*:*:*:*", "matchCriteriaId": "9CDFB025-A93A-441C-84B6-EBB0902A5559", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "AA37670F-3FF4-476E-AA4A-7F98229C6EB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.1\\(2.13\\):*:*:*:*:*:*:*", "matchCriteriaId": "2BA92A7D-5D0C-42A1-8D0B-C50EA6778DEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.1\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "52009F7A-2CD1-49BA-B9A6-C88766DC4D6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.2\\(0.110\\):*:*:*:*:*:*:*", "matchCriteriaId": "B9CE2412-CFB8-42B0-B39E-84569C922952", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.2\\(0.111\\):*:*:*:*:*:*:*", "matchCriteriaId": "1F9D3782-7638-4252-B9A1-B11CECBE0D19", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.2\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "1345465E-2B83-40FE-BC6B-536E0A2260D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.3\\(0.7\\)pan:*:*:*:*:*:*:*", "matchCriteriaId": "236ABC7F-51AE-40A9-9A3F-F32E16A7B74E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.3\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "3B791566-5B22-452D-ACDA-A1085700AE2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.3\\(5\\):*:*:*:*:*:*:*", "matchCriteriaId": "FD776AC3-A10E-4B4C-BCB9-1DB1781DDA70", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.4\\(4a\\):*:*:*:*:*:*:*", "matchCriteriaId": "AA3EEAE6-9EDF-4783-A083-D6C81CFF510A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "904FC5E4-6BE0-4B15-8283-26F92922B78E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:7.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "8F47A997-B2A5-459D-8089-12B2AB438FB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:7.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "FF76E1E2-3EE9-4560-B138-06347ECA3B4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:7.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "567897E0-416B-47D8-ABAF-412DA5FF9509", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:7.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "C6E0B307-56E1-4E0E-A68E-5D95CBC91A8D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:7.6\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "E6DED72B-DBB7-4E51-AD6D-75EE407A3817", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:11.2\\(8.2\\)sa6:*:*:*:*:*:*:*", "matchCriteriaId": "D97C1243-BBEB-44AC-96E1-AC46F946EA42", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5.2\\)xu:*:*:*:*:*:*:*", "matchCriteriaId": "D5DF5835-5DE4-4C4E-BFF3-2B15B01771B5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified Cisco Catalyst Switches allow remote attackers to cause a denial of service (device crash) via an IP packet with the same source and destination IPs and ports, and with the SYN flag set (aka LanD). NOTE: the provenance of this issue is unknown; the details are obtained solely from the BID." }, { "lang": "es", "value": "Conmutadores Cisco Catalyst no especificados permiten a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda de dispositivo) mediante un paquete IP con IPs y puertos de origen y destino iguales y con la bandera SYN. (tcc LanD). NOTA: La proveniencia de esta cuesti\u00f3n es desconocida; los detalles son obtenidos exclusivamente de BID." } ], "id": "CVE-2005-4258", "lastModified": "2024-11-21T00:03:48.883", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-12-15T11:03:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/15864" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44543" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/15864" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44543" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-02-13 23:55
Modified
2024-11-21 01:48
Severity ?
Summary
The HTTP server in Cisco IOS on Catalyst switches does not properly handle TCP socket events, which allows remote attackers to cause a denial of service (device crash) via crafted packets on TCP port (1) 80 or (2) 443, aka Bug ID CSCuc53853.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6230A85-30D2-4934-A8A0-11499B7B09F8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_2820:*:*:*:*:*:*:*:*", "matchCriteriaId": "23F65F67-4C3B-42A2-ACD7-4590FF3125E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2820:9.0_0.07:*:*:*:*:*:*:*", "matchCriteriaId": "7DBBC2D9-67D3-47FB-A627-7703A5440B34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2900:*:*:*:*:*:*:*:*", "matchCriteriaId": "85876B6F-DE52-4FC2-85E9-3639B2894A90", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2900:lre_xl:*:*:*:*:*:*:*", "matchCriteriaId": "E38034CB-72FD-4E96-A3E3-0B555EC54A7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2900:xl:*:*:*:*:*:*:*", "matchCriteriaId": "5C3745E0-4918-40AD-A219-111DC81CF766", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2900_vlan:*:*:*:*:*:*:*:*", "matchCriteriaId": "643219DD-5795-48F9-899D-19A27A614F90", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2900xl:*:*:*:*:*:*:*:*", "matchCriteriaId": "608C95E6-75D1-4A04-83B4-F9785CD25F79", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2901:*:*:*:*:*:*:*:*", "matchCriteriaId": "59B7C906-927C-4B8B-9FA2-F93CF4DB6023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2902:*:*:*:*:*:*:*:*", "matchCriteriaId": "D46A6C9D-3068-4E06-9FC7-C068C2B92FC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2920:*:*:*:*:*:*:*:*", "matchCriteriaId": "26EAFC2E-8385-4A04-A761-EC54011A333C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2926:*:*:*:*:*:*:*:*", "matchCriteriaId": "5850AC3C-C2D2-41EF-A4F9-81B8E4B08759", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2926f:*:*:*:*:*:*:*:*", "matchCriteriaId": "88256AC6-6E27-40E6-9714-398DEF763D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2926gl:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D23DF01-93A7-46AD-8B09-963BCC02EB57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2926gs:*:*:*:*:*:*:*:*", "matchCriteriaId": "E61F8C4A-1B97-4550-A465-3157A51E5D04", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2926t:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A9BEB23-E8F7-40A5-965C-F2A02FB65B58", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2940:*:*:*:*:*:*:*:*", "matchCriteriaId": "5388120C-0B85-4029-9A6C-EFFD282F23EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2948:*:*:*:*:*:*:*:*", "matchCriteriaId": "36A8A4B8-423D-4366-8F6D-521A7120E0E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2948-ge-tx:*:*:*:*:*:*:*:*", "matchCriteriaId": "B539EED0-16A3-4F4F-8791-F90FDA13520B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2948g:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8F5796A-1E96-46DE-8B46-B46140D65A07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2948g-l3:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8BF525D-E813-4CB9-BE84-0B8283F2FACF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2950:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B4DA944-5B98-4BFB-90E9-C2A1C7731ECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2950_lre:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC79C1CD-FC2D-4667-A92E-8C87ECE04128", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2955:*:*:*:*:*:*:*:*", "matchCriteriaId": "15CC7BDB-8C89-43AB-A514-8FC23092DE4B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2970:*:*:*:*:*:*:*:*", "matchCriteriaId": "7CFE777F-AC93-4598-A406-C437BB1FFCE3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2980g:*:*:*:*:*:*:*:*", "matchCriteriaId": "E67B901F-1FF8-4B04-ADBB-66606F20A70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2980g-a:*:*:*:*:*:*:*:*", "matchCriteriaId": "3DC0577E-8CCC-4D3A-8536-61577BFA16D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3000:*:*:*:*:*:*:*:*", "matchCriteriaId": "1354FE59-7DB1-4CFE-9149-40EA1CE7B000", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3200:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7C96219-7521-4F11-A222-9BCAB0B9B9D1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3500:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD6B51E6-ABEF-4E22-B0D0-692D76784B95", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3500_xl:*:*:*:*:*:*:*:*", "matchCriteriaId": "DA122273-0B84-4CE6-AAF6-F89E1F986C33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3500xl:*:*:*:*:*:*:*:*", "matchCriteriaId": "9229CAAE-1582-43DE-B727-881D0E3ABB9A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3550:*:*:*:*:*:*:*:*", "matchCriteriaId": "1DA518E9-3A63-4997-AC3E-2FB0B8438B82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560:*:*:*:*:*:*:*:*", "matchCriteriaId": "83227C65-2708-4974-BDCE-07F9849CC921", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560-e:*:*:*:*:*:*:*:*", "matchCriteriaId": "84DD0996-8EF3-4845-8171-3053A4505213", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560-x:*:*:*:*:*:*:*:*", "matchCriteriaId": "838B730D-D40C-4CBA-ABCE-BD4F4478D75F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750:*:*:*:*:*:*:*:*", "matchCriteriaId": "CF73F5A9-F3FB-476D-8309-B1E1E485C44A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750-e:*:*:*:*:*:*:*:*", "matchCriteriaId": "B1D0458B-2B1B-4DAA-AB5D-BA95DFD058DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750-x:*:*:*:*:*:*:*:*", "matchCriteriaId": "C022076A-05DE-4EAF-9CFE-CF9B99D1D08D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750_metro:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC517907-C094-4B7F-8073-480DE18CDD75", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750g:*:*:*:*:*:*:*:*", "matchCriteriaId": "8EAB8765-659C-4A1D-ACA8-3323FA64CCEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3900:*:*:*:*:*:*:*:*", "matchCriteriaId": "04831AE8-B21E-4674-AD14-9E98AF50D250", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4000:*:*:*:*:*:*:*:*", "matchCriteriaId": "105544F7-F57E-4B22-921C-E5EEA82B5CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4200:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1F991C2-CFF1-4FCD-BD88-8B4A9FB8A9E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4224:*:*:*:*:*:*:*:*", "matchCriteriaId": "8348B895-7B3F-40CB-8843-02DBD28FC6F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4232:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A299DDE-9979-4C3E-A9F4-F0519CA20AE5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4232-13:*:*:*:*:*:*:*:*", "matchCriteriaId": "E27A63C6-255D-449F-B00B-4EB4060ED7E0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4500:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C88A18B-2949-4D54-8B78-61418C1DD3E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4503:*:*:*:*:*:*:*:*", "matchCriteriaId": "50E25997-76B2-46FF-8426-8F40002BEE78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4506:*:*:*:*:*:*:*:*", "matchCriteriaId": "23267E55-E098-41F5-9B9A-E1919214B579", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4507r:*:*:*:*:*:*:*:*", "matchCriteriaId": "324DE8A5-FA75-4758-8775-65051504259F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4510r:*:*:*:*:*:*:*:*", "matchCriteriaId": "843C8691-3CB5-4C7E-A6C0-47625387CF33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4840g:*:*:*:*:*:*:*:*", "matchCriteriaId": "16867F98-C635-4507-B5A9-BD19181B1E67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4908g-l3:*:*:*:*:*:*:*:*", "matchCriteriaId": "83198D7C-C205-44AF-901F-6BD6D5C36244", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4912g:*:*:*:*:*:*:*:*", "matchCriteriaId": "A3021C2B-3E4B-4E81-9725-F75EA7635EED", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4948:*:*:*:*:*:*:*:*", "matchCriteriaId": "8473D554-26FD-4D38-92FC-EE3EE2F3D30A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_5000:*:*:*:*:*:*:*:*", "matchCriteriaId": "38E8BD58-5E55-4F07-B115-3BE78D7B2AD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_5500:*:*:*:*:*:*:*:*", "matchCriteriaId": "3645D147-C584-48AD-9FFD-7D7401342555", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_5505:*:*:*:*:*:*:*:*", "matchCriteriaId": "F131955B-CDE7-48BC-9F64-E56BC90F2695", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_5509:*:*:*:*:*:*:*:*", "matchCriteriaId": "807C5AE1-F133-4F68-8BBA-FCBD7D231CF6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B75201F-F007-4612-A3F0-ABC75C730F94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "1A2AF1C7-23EB-4C13-AC71-4FA7E78E8ED7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "0BF0BBC8-04BD-4867-B188-35461E50FF16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "A2C1E3F7-D48E-4AF1-8205-33EB71E09E09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "C959C93D-D58C-4AB5-9058-0CF257C68F72", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "4FDB5EAC-E41D-4A15-B059-45B4BE4813EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E2DF345D-AD8A-4DE6-8136-6EF7B011E4B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*", "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "EC58B690-8D30-4A04-82AA-A827F87DEE02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E6BED8BD-79D2-4DD9-A895-66A8C9349F62", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "41491D13-A3F9-464A-A84B-A58320838CBD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "9E0747C3-2712-4FA9-92E3-260B3CF080DC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "CFF4CBFF-56C4-4411-9F12-2506C3DD563E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "DD4D3F34-A1B3-4469-BF21-666FDAE9198B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6503-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "F202892E-2E58-4D77-B983-38AFA51CDBC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6504-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F57DF3E-4069-4EF0-917E-84CDDFCEBEEF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6506-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BE25114-ABBC-47A0-9C20-E8D40D721313", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6509-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "FADD5F49-2817-40EC-861C-C922825708BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6509-neb-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E628F9C4-98C6-4A95-AF81-F1E6A56E8648", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6509-v-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AFF899C-1EB3-46D8-9003-EA36A68C90B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6513:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6463491-F63E-44CB-A1D4-C029BE7D3D3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6513-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D8668D34-096B-4FC3-B9B1-0ECFD6265778", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6608:*:*:*:*:*:*:*:*", "matchCriteriaId": "3F918F12-DC72-45B0-B776-3F744F12F3D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6624:*:*:*:*:*:*:*:*", "matchCriteriaId": "8DD2CF99-7556-427B-BCE5-980BBADC4294", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "B64454B8-75A5-4A63-A4DC-ECA17CFBCD7E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E6353A76-2075-4245-94C5-D23BF9C03732", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "19A1FA93-21B3-4CD4-8A62-C66D82CFB2D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "97742EE8-200E-4A6F-BB81-C2344EF44BD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "BFA58891-105C-4E1F-9B9F-540F5DC0442E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "32583745-9640-4032-B1E1-598ABB4E89A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:*:*:*:*:*:*:*:*", "matchCriteriaId": "57BAA00D-994D-4F18-9858-7EAC3470FBC0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:*:*:*:*:*:*:*:*", "matchCriteriaId": "793FC8D9-A500-4D21-858F-97CE380C3774", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:*:*:*:*:*:*:*:*", "matchCriteriaId": "F91A0BCA-0FB1-4389-9834-ADCE88D15A4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2C0C970-2EB3-489A-AFA5-3066B78D2A32", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCA10A45-3421-48A0-82D7-1605641E0AAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ws-c2924-xl:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD0B4EDC-0F63-4295-84B8-8E4DC7F522E3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The HTTP server in Cisco IOS on Catalyst switches does not properly handle TCP socket events, which allows remote attackers to cause a denial of service (device crash) via crafted packets on TCP port (1) 80 or (2) 443, aka Bug ID CSCuc53853." }, { "lang": "es", "value": "El servidor HTTP en Cisco IOS en switches Catalyst no trata correctamente los eventos socket TCP, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de dispositivo) a trav\u00e9s de paquetes hechos a mano en el puerto TCP (1) 80 o (2) 443, tambi\u00e9n conocido como Bug ID CSCuc53853." } ], "id": "CVE-2013-1100", "lastModified": "2024-11-21T01:48:54.600", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.4, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-02-13T23:55:01.117", "references": [ { "source": "ykramarz@cisco.com", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1100" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1100" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2013-1100
Vulnerability from cvelistv5
Published
2013-02-13 23:00
Modified
2024-09-16 18:14
Severity ?
EPSS score ?
Summary
The HTTP server in Cisco IOS on Catalyst switches does not properly handle TCP socket events, which allows remote attackers to cause a denial of service (device crash) via crafted packets on TCP port (1) 80 or (2) 443, aka Bug ID CSCuc53853.
References
▼ | URL | Tags |
---|---|---|
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1100 | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T14:49:20.711Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20130130 Cisco IOS Software HTTP Server Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1100" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The HTTP server in Cisco IOS on Catalyst switches does not properly handle TCP socket events, which allows remote attackers to cause a denial of service (device crash) via crafted packets on TCP port (1) 80 or (2) 443, aka Bug ID CSCuc53853." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-02-13T23:00:00Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20130130 Cisco IOS Software HTTP Server Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1100" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2013-1100", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The HTTP server in Cisco IOS on Catalyst switches does not properly handle TCP socket events, which allows remote attackers to cause a denial of service (device crash) via crafted packets on TCP port (1) 80 or (2) 443, aka Bug ID CSCuc53853." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20130130 Cisco IOS Software HTTP Server Denial of Service Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1100" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2013-1100", "datePublished": "2013-02-13T23:00:00Z", "dateReserved": "2013-01-11T00:00:00Z", "dateUpdated": "2024-09-16T18:14:13.971Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-4258
Vulnerability from cvelistv5
Published
2005-12-15 11:00
Modified
2024-08-07 23:38
Severity ?
EPSS score ?
Summary
Unspecified Cisco Catalyst Switches allow remote attackers to cause a denial of service (device crash) via an IP packet with the same source and destination IPs and ports, and with the SYN flag set (aka LanD). NOTE: the provenance of this issue is unknown; the details are obtained solely from the BID.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/44543 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/15864 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:38:51.592Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-catalyst-land-dos(44543)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44543" }, { "name": "15864", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15864" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-12-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified Cisco Catalyst Switches allow remote attackers to cause a denial of service (device crash) via an IP packet with the same source and destination IPs and ports, and with the SYN flag set (aka LanD). NOTE: the provenance of this issue is unknown; the details are obtained solely from the BID." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "cisco-catalyst-land-dos(44543)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44543" }, { "name": "15864", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15864" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-4258", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified Cisco Catalyst Switches allow remote attackers to cause a denial of service (device crash) via an IP packet with the same source and destination IPs and ports, and with the SYN flag set (aka LanD). NOTE: the provenance of this issue is unknown; the details are obtained solely from the BID." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "cisco-catalyst-land-dos(44543)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44543" }, { "name": "15864", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15864" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-4258", "datePublished": "2005-12-15T11:00:00", "dateReserved": "2005-12-15T00:00:00", "dateUpdated": "2024-08-07T23:38:51.592Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-3881
Vulnerability from cvelistv5
Published
2017-03-17 22:00
Modified
2024-11-15 18:00
Severity ?
EPSS score ?
Summary
A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.
References
▼ | URL | Tags |
---|---|---|
https://www.exploit-db.com/exploits/41872/ | exploit, x_refsource_EXPLOIT-DB | |
https://www.exploit-db.com/exploits/41874/ | exploit, x_refsource_EXPLOIT-DB | |
http://www.securityfocus.com/bid/97391 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/bid/96960 | vdb-entry, x_refsource_BID | |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170317-cmp | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1038059 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cisco IOS and IOS XE Software |
Version: Cisco IOS and IOS XE Software |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:39:41.294Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "41872", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/41872/" }, { "name": "41874", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/41874/" }, { "name": "97391", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/97391" }, { "name": "96960", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/96960" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170317-cmp" }, { "name": "1038059", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1038059" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2017-3881", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T16:05:33.301931Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-03-25", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2017-3881" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T18:00:24.703Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS and IOS XE Software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco IOS and IOS XE Software" } ] } ], "datePublic": "2017-03-17T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution Vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-15T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "41872", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/41872/" }, { "name": "41874", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/41874/" }, { "name": "97391", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/97391" }, { "name": "96960", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/96960" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170317-cmp" }, { "name": "1038059", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1038059" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2017-3881", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS and IOS XE Software", "version": { "version_data": [ { "version_value": "Cisco IOS and IOS XE Software" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution Vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "41872", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/41872/" }, { "name": "41874", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/41874/" }, { "name": "97391", "refsource": "BID", "url": "http://www.securityfocus.com/bid/97391" }, { "name": "96960", "refsource": "BID", "url": "http://www.securityfocus.com/bid/96960" }, { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170317-cmp", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170317-cmp" }, { "name": "1038059", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1038059" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2017-3881", "datePublished": "2017-03-17T22:00:00", "dateReserved": "2016-12-21T00:00:00", "dateUpdated": "2024-11-15T18:00:24.703Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }