All the vulnerabilites related to cisco - catalyst_6500_ws-x6380-nam
cve-2003-1001
Vulnerability from cvelistv5
Published
2003-12-17 05:00
Modified
2024-09-16 16:32
Severity ?
EPSS score ?
Summary
Buffer overflow in the Cisco Firewall Services Module (FWSM) in Cisco Catalyst 6500 and 7600 series devices allows remote attackers to cause a denial of service (crash and reload) via HTTP auth requests for (1) TACACS+ or (2) RADIUS authentication.
References
▼ | URL | Tags |
---|---|---|
http://www.cisco.com/warp/public/707/cisco-sa-20031215-fwsm.shtml | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:12:35.507Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20031215 Cisco FWSM Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20031215-fwsm.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the Cisco Firewall Services Module (FWSM) in Cisco Catalyst 6500 and 7600 series devices allows remote attackers to cause a denial of service (crash and reload) via HTTP auth requests for (1) TACACS+ or (2) RADIUS authentication." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-12-17T05:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20031215 Cisco FWSM Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20031215-fwsm.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-1001", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the Cisco Firewall Services Module (FWSM) in Cisco Catalyst 6500 and 7600 series devices allows remote attackers to cause a denial of service (crash and reload) via HTTP auth requests for (1) TACACS+ or (2) RADIUS authentication." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20031215 Cisco FWSM Vulnerabilities", "refsource": "CISCO", "url": "http://www.cisco.com/warp/public/707/cisco-sa-20031215-fwsm.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-1001", "datePublished": "2003-12-17T05:00:00Z", "dateReserved": "2003-12-16T00:00:00Z", "dateUpdated": "2024-09-16T16:32:54.654Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1257
Vulnerability from cvelistv5
Published
2007-03-03 20:00
Modified
2024-08-07 12:50
Severity ?
EPSS score ?
Summary
The Network Analysis Module (NAM) in Cisco Catalyst Series 6000, 6500, and 7600 allows remote attackers to execute arbitrary commands via certain SNMP packets that are spoofed from the NAM's own IP address.
References
▼ | URL | Tags |
---|---|---|
http://www.cisco.com/warp/public/707/cisco-sa-20070228-nam.shtml | vendor-advisory, x_refsource_CISCO | |
http://www.kb.cert.org/vuls/id/472412 | third-party-advisory, x_refsource_CERT-VN | |
http://www.vupen.com/english/advisories/2007/0783 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/24344 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/22751 | vdb-entry, x_refsource_BID | |
http://osvdb.org/33066 | vdb-entry, x_refsource_OSVDB | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5188 | vdb-entry, signature, x_refsource_OVAL | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/32750 | vdb-entry, x_refsource_XF | |
http://www.securitytracker.com/id?1017710 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:50:35.161Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20070228 Cisco Catalyst 6000, 6500 Series and Cisco 7600 Series NAM (Network Analysis Module) Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20070228-nam.shtml" }, { "name": "VU#472412", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/472412" }, { "name": "ADV-2007-0783", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0783" }, { "name": "24344", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24344" }, { "name": "22751", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22751" }, { "name": "33066", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/33066" }, { "name": "oval:org.mitre.oval:def:5188", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5188" }, { "name": "cisco-catalyst-nam-unauthorized-access(32750)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32750" }, { "name": "1017710", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017710" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-02-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The Network Analysis Module (NAM) in Cisco Catalyst Series 6000, 6500, and 7600 allows remote attackers to execute arbitrary commands via certain SNMP packets that are spoofed from the NAM\u0027s own IP address." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20070228 Cisco Catalyst 6000, 6500 Series and Cisco 7600 Series NAM (Network Analysis Module) Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20070228-nam.shtml" }, { "name": "VU#472412", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/472412" }, { "name": "ADV-2007-0783", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0783" }, { "name": "24344", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24344" }, { "name": "22751", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22751" }, { "name": "33066", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/33066" }, { "name": "oval:org.mitre.oval:def:5188", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5188" }, { "name": "cisco-catalyst-nam-unauthorized-access(32750)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32750" }, { "name": "1017710", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017710" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1257", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Network Analysis Module (NAM) in Cisco Catalyst Series 6000, 6500, and 7600 allows remote attackers to execute arbitrary commands via certain SNMP packets that are spoofed from the NAM\u0027s own IP address." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20070228 Cisco Catalyst 6000, 6500 Series and Cisco 7600 Series NAM (Network Analysis Module) Vulnerability", "refsource": "CISCO", "url": "http://www.cisco.com/warp/public/707/cisco-sa-20070228-nam.shtml" }, { "name": "VU#472412", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/472412" }, { "name": "ADV-2007-0783", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0783" }, { "name": "24344", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24344" }, { "name": "22751", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22751" }, { "name": "33066", "refsource": "OSVDB", "url": "http://osvdb.org/33066" }, { "name": "oval:org.mitre.oval:def:5188", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5188" }, { "name": "cisco-catalyst-nam-unauthorized-access(32750)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32750" }, { "name": "1017710", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017710" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1257", "datePublished": "2007-03-03T20:00:00", "dateReserved": "2007-03-03T00:00:00", "dateUpdated": "2024-08-07T12:50:35.161Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1100
Vulnerability from cvelistv5
Published
2013-02-13 23:00
Modified
2024-09-16 18:14
Severity ?
EPSS score ?
Summary
The HTTP server in Cisco IOS on Catalyst switches does not properly handle TCP socket events, which allows remote attackers to cause a denial of service (device crash) via crafted packets on TCP port (1) 80 or (2) 443, aka Bug ID CSCuc53853.
References
▼ | URL | Tags |
---|---|---|
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1100 | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T14:49:20.711Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20130130 Cisco IOS Software HTTP Server Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1100" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The HTTP server in Cisco IOS on Catalyst switches does not properly handle TCP socket events, which allows remote attackers to cause a denial of service (device crash) via crafted packets on TCP port (1) 80 or (2) 443, aka Bug ID CSCuc53853." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-02-13T23:00:00Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20130130 Cisco IOS Software HTTP Server Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1100" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2013-1100", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The HTTP server in Cisco IOS on Catalyst switches does not properly handle TCP socket events, which allows remote attackers to cause a denial of service (device crash) via crafted packets on TCP port (1) 80 or (2) 443, aka Bug ID CSCuc53853." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20130130 Cisco IOS Software HTTP Server Denial of Service Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1100" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2013-1100", "datePublished": "2013-02-13T23:00:00Z", "dateReserved": "2013-01-11T00:00:00Z", "dateUpdated": "2024-09-16T18:14:13.971Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5134
Vulnerability from cvelistv5
Published
2007-09-27 19:00
Modified
2024-08-07 15:17
Severity ?
EPSS score ?
Summary
Cisco Catalyst 6500 and Cisco 7600 series devices use 127/8 IP addresses for Ethernet Out-of-Band Channel (EOBC) internal communication, which might allow remote attackers to send packets to an interface for which network exposure was unintended.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1018743 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/26988 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2007/3276 | vdb-entry, x_refsource_VUPEN | |
http://seclists.org/fulldisclosure/2007/Sep/0573.html | mailing-list, x_refsource_FULLDISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/36826 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/25822 | vdb-entry, x_refsource_BID | |
http://www.cisco.com/warp/public/707/cisco-sr-20070926-lb.shtml | vendor-advisory, x_refsource_CISCO | |
http://securitytracker.com/id?1018742 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:17:28.414Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1018743", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018743" }, { "name": "26988", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26988" }, { "name": "ADV-2007-3276", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3276" }, { "name": "20070927 Re: CAT6500 accessible via 127.0.0.x loopback addresses", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2007/Sep/0573.html" }, { "name": "cisco-catalyst-loopback-acl-bypass(36826)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36826" }, { "name": "25822", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25822" }, { "name": "20070926 Catalyst 6500 and Cisco 7600 Series Devices Accessible via Loopback Address", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://www.cisco.com/warp/public/707/cisco-sr-20070926-lb.shtml" }, { "name": "1018742", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1018742" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-09-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Cisco Catalyst 6500 and Cisco 7600 series devices use 127/8 IP addresses for Ethernet Out-of-Band Channel (EOBC) internal communication, which might allow remote attackers to send packets to an interface for which network exposure was unintended." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1018743", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018743" }, { "name": "26988", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26988" }, { "name": "ADV-2007-3276", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3276" }, { "name": "20070927 Re: CAT6500 accessible via 127.0.0.x loopback addresses", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2007/Sep/0573.html" }, { "name": "cisco-catalyst-loopback-acl-bypass(36826)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36826" }, { "name": "25822", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25822" }, { "name": "20070926 Catalyst 6500 and Cisco 7600 Series Devices Accessible via Loopback Address", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://www.cisco.com/warp/public/707/cisco-sr-20070926-lb.shtml" }, { "name": "1018742", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1018742" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5134", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cisco Catalyst 6500 and Cisco 7600 series devices use 127/8 IP addresses for Ethernet Out-of-Band Channel (EOBC) internal communication, which might allow remote attackers to send packets to an interface for which network exposure was unintended." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1018743", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018743" }, { "name": "26988", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26988" }, { "name": "ADV-2007-3276", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3276" }, { "name": "20070927 Re: CAT6500 accessible via 127.0.0.x loopback addresses", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2007/Sep/0573.html" }, { "name": "cisco-catalyst-loopback-acl-bypass(36826)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36826" }, { "name": "25822", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25822" }, { "name": "20070926 Catalyst 6500 and Cisco 7600 Series Devices Accessible via Loopback Address", "refsource": "CISCO", "url": "http://www.cisco.com/warp/public/707/cisco-sr-20070926-lb.shtml" }, { "name": "1018742", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1018742" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5134", "datePublished": "2007-09-27T19:00:00", "dateReserved": "2007-09-27T00:00:00", "dateUpdated": "2024-08-07T15:17:28.414Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2003-1002
Vulnerability from cvelistv5
Published
2003-12-17 05:00
Modified
2024-09-16 18:56
Severity ?
EPSS score ?
Summary
Cisco Firewall Services Module (FWSM) in Cisco Catalyst 6500 and 7600 series devices allows remote attackers to cause a denial of service (crash and reload) via an SNMPv3 message when snmp-server is set.
References
▼ | URL | Tags |
---|---|---|
http://www.cisco.com/warp/public/707/cisco-sa-20031215-fwsm.shtml | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:12:35.535Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20031215 Cisco FWSM Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20031215-fwsm.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Cisco Firewall Services Module (FWSM) in Cisco Catalyst 6500 and 7600 series devices allows remote attackers to cause a denial of service (crash and reload) via an SNMPv3 message when snmp-server is set." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-12-17T05:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20031215 Cisco FWSM Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20031215-fwsm.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-1002", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cisco Firewall Services Module (FWSM) in Cisco Catalyst 6500 and 7600 series devices allows remote attackers to cause a denial of service (crash and reload) via an SNMPv3 message when snmp-server is set." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20031215 Cisco FWSM Vulnerabilities", "refsource": "CISCO", "url": "http://www.cisco.com/warp/public/707/cisco-sa-20031215-fwsm.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-1002", "datePublished": "2003-12-17T05:00:00Z", "dateReserved": "2003-12-16T00:00:00Z", "dateUpdated": "2024-09-16T18:56:00.738Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-4258
Vulnerability from cvelistv5
Published
2005-12-15 11:00
Modified
2024-08-07 23:38
Severity ?
EPSS score ?
Summary
Unspecified Cisco Catalyst Switches allow remote attackers to cause a denial of service (device crash) via an IP packet with the same source and destination IPs and ports, and with the SYN flag set (aka LanD). NOTE: the provenance of this issue is unknown; the details are obtained solely from the BID.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/44543 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/15864 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:38:51.592Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-catalyst-land-dos(44543)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44543" }, { "name": "15864", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15864" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-12-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified Cisco Catalyst Switches allow remote attackers to cause a denial of service (device crash) via an IP packet with the same source and destination IPs and ports, and with the SYN flag set (aka LanD). NOTE: the provenance of this issue is unknown; the details are obtained solely from the BID." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "cisco-catalyst-land-dos(44543)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44543" }, { "name": "15864", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15864" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-4258", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified Cisco Catalyst Switches allow remote attackers to cause a denial of service (device crash) via an IP packet with the same source and destination IPs and ports, and with the SYN flag set (aka LanD). NOTE: the provenance of this issue is unknown; the details are obtained solely from the BID." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "cisco-catalyst-land-dos(44543)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44543" }, { "name": "15864", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15864" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-4258", "datePublished": "2005-12-15T11:00:00", "dateReserved": "2005-12-15T00:00:00", "dateUpdated": "2024-08-07T23:38:51.592Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-12238
Vulnerability from cvelistv5
Published
2017-09-28 07:00
Modified
2024-11-15 17:56
Severity ?
EPSS score ?
Summary
A vulnerability in the Virtual Private LAN Service (VPLS) code of Cisco IOS 15.0 through 15.4 for Cisco Catalyst 6800 Series Switches could allow an unauthenticated, adjacent attacker to cause a C6800-16P10G or C6800-16P10G-XL type line card to crash, resulting in a denial of service (DoS) condition. The vulnerability is due to a memory management issue in the affected software. An attacker could exploit this vulnerability by creating a large number of VPLS-generated MAC entries in the MAC address table of an affected device. A successful exploit could allow the attacker to cause a C6800-16P10G or C6800-16P10G-XL type line card to crash, resulting in a DoS condition. This vulnerability affects Cisco Catalyst 6800 Series Switches that are running a vulnerable release of Cisco IOS Software and have a Cisco C6800-16P10G or C6800-16P10G-XL line card in use with Supervisor Engine 6T. To be vulnerable, the device must also be configured with VPLS and the C6800-16P10G or C6800-16P10G-XL line card needs to be the core-facing MPLS interfaces. Cisco Bug IDs: CSCva61927.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1039453 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/101040 | vdb-entry, x_refsource_BID | |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-vpls | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:28:16.695Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1039453", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039453" }, { "name": "101040", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101040" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-vpls" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2017-12238", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T17:32:27.818663Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-03-03", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2017-12238" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:56:48.617Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco IOS" } ] } ], "datePublic": "2017-09-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Virtual Private LAN Service (VPLS) code of Cisco IOS 15.0 through 15.4 for Cisco Catalyst 6800 Series Switches could allow an unauthenticated, adjacent attacker to cause a C6800-16P10G or C6800-16P10G-XL type line card to crash, resulting in a denial of service (DoS) condition. The vulnerability is due to a memory management issue in the affected software. An attacker could exploit this vulnerability by creating a large number of VPLS-generated MAC entries in the MAC address table of an affected device. A successful exploit could allow the attacker to cause a C6800-16P10G or C6800-16P10G-XL type line card to crash, resulting in a DoS condition. This vulnerability affects Cisco Catalyst 6800 Series Switches that are running a vulnerable release of Cisco IOS Software and have a Cisco C6800-16P10G or C6800-16P10G-XL line card in use with Supervisor Engine 6T. To be vulnerable, the device must also be configured with VPLS and the C6800-16P10G or C6800-16P10G-XL line card needs to be the core-facing MPLS interfaces. Cisco Bug IDs: CSCva61927." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-399", "description": "CWE-399", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-29T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "1039453", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039453" }, { "name": "101040", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101040" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-vpls" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2017-12238", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS", "version": { "version_data": [ { "version_value": "Cisco IOS" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Virtual Private LAN Service (VPLS) code of Cisco IOS 15.0 through 15.4 for Cisco Catalyst 6800 Series Switches could allow an unauthenticated, adjacent attacker to cause a C6800-16P10G or C6800-16P10G-XL type line card to crash, resulting in a denial of service (DoS) condition. The vulnerability is due to a memory management issue in the affected software. An attacker could exploit this vulnerability by creating a large number of VPLS-generated MAC entries in the MAC address table of an affected device. A successful exploit could allow the attacker to cause a C6800-16P10G or C6800-16P10G-XL type line card to crash, resulting in a DoS condition. This vulnerability affects Cisco Catalyst 6800 Series Switches that are running a vulnerable release of Cisco IOS Software and have a Cisco C6800-16P10G or C6800-16P10G-XL line card in use with Supervisor Engine 6T. To be vulnerable, the device must also be configured with VPLS and the C6800-16P10G or C6800-16P10G-XL line card needs to be the core-facing MPLS interfaces. Cisco Bug IDs: CSCva61927." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "1039453", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039453" }, { "name": "101040", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101040" }, { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-vpls", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-vpls" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2017-12238", "datePublished": "2017-09-28T07:00:00", "dateReserved": "2017-08-03T00:00:00", "dateUpdated": "2024-11-15T17:56:48.617Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2017-09-29 01:34
Modified
2024-11-21 03:09
Severity ?
Summary
A vulnerability in the Virtual Private LAN Service (VPLS) code of Cisco IOS 15.0 through 15.4 for Cisco Catalyst 6800 Series Switches could allow an unauthenticated, adjacent attacker to cause a C6800-16P10G or C6800-16P10G-XL type line card to crash, resulting in a denial of service (DoS) condition. The vulnerability is due to a memory management issue in the affected software. An attacker could exploit this vulnerability by creating a large number of VPLS-generated MAC entries in the MAC address table of an affected device. A successful exploit could allow the attacker to cause a C6800-16P10G or C6800-16P10G-XL type line card to crash, resulting in a DoS condition. This vulnerability affects Cisco Catalyst 6800 Series Switches that are running a vulnerable release of Cisco IOS Software and have a Cisco C6800-16P10G or C6800-16P10G-XL line card in use with Supervisor Engine 6T. To be vulnerable, the device must also be configured with VPLS and the C6800-16P10G or C6800-16P10G-XL line card needs to be the core-facing MPLS interfaces. Cisco Bug IDs: CSCva61927.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/101040 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | http://www.securitytracker.com/id/1039453 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-vpls | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/101040 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1039453 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-vpls | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios | * | |
cisco | c6800-16p10g | - | |
cisco | c6800-16p10g-xl | - | |
cisco | catalyst_6000 | - | |
cisco | catalyst_6000_ws-svc-nam-1 | 2.2\(1a\) | |
cisco | catalyst_6000_ws-svc-nam-1 | 3.1\(1a\) | |
cisco | catalyst_6000_ws-svc-nam-2 | 2.2\(1a\) | |
cisco | catalyst_6000_ws-svc-nam-2 | 3.1\(1a\) | |
cisco | catalyst_6000_ws-x6380-nam | 2.1\(2\) | |
cisco | catalyst_6000_ws-x6380-nam | 3.1\(1a\) | |
cisco | catalyst_6500 | - | |
cisco | catalyst_6500-e | - | |
cisco | catalyst_6500_ws-svc-nam-1 | 2.2\(1a\) | |
cisco | catalyst_6500_ws-svc-nam-1 | 3.1\(1a\) | |
cisco | catalyst_6500_ws-svc-nam-2 | 2.2\(1a\) | |
cisco | catalyst_6500_ws-svc-nam-2 | 3.1\(1a\) | |
cisco | catalyst_6500_ws-x6380-nam | 2.1\(2\) | |
cisco | catalyst_6500_ws-x6380-nam | 3.1\(1a\) | |
cisco | catalyst_6503-e | - | |
cisco | catalyst_6504-e | - | |
cisco | catalyst_6506-e | - | |
cisco | catalyst_6509-e | - | |
cisco | catalyst_6509-neb-a | - | |
cisco | catalyst_6509-v-e | - | |
cisco | catalyst_6513 | - | |
cisco | catalyst_6513-e | - |
{ "cisaActionDue": "2022-03-24", "cisaExploitAdd": "2022-03-03", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Cisco Catalyst 6800 Series Switches VPLS Denial-of-Service Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C8ACCBC-19E5-4960-84BF-BD6EBAE0AC39", "versionEndIncluding": "15.4", "versionStartIncluding": "15.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:c6800-16p10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D782FEB-FF9A-4F41-95BA-88C239656F7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c6800-16p10g-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "F508C81E-D31B-44BA-82C8-FEDA00324B8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "38280588-3CE2-4797-A56A-00256E634C62", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "1A2AF1C7-23EB-4C13-AC71-4FA7E78E8ED7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "0BF0BBC8-04BD-4867-B188-35461E50FF16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "A2C1E3F7-D48E-4AF1-8205-33EB71E09E09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "C959C93D-D58C-4AB5-9058-0CF257C68F72", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "4FDB5EAC-E41D-4A15-B059-45B4BE4813EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E2DF345D-AD8A-4DE6-8136-6EF7B011E4B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "DEFBFA86-64F2-4CB0-99E1-FAEFCA690FF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "15B48565-92C7-4AE1-AE3A-6FF7DD010745", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "EC58B690-8D30-4A04-82AA-A827F87DEE02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E6BED8BD-79D2-4DD9-A895-66A8C9349F62", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "41491D13-A3F9-464A-A84B-A58320838CBD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "9E0747C3-2712-4FA9-92E3-260B3CF080DC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "CFF4CBFF-56C4-4411-9F12-2506C3DD563E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "DD4D3F34-A1B3-4469-BF21-666FDAE9198B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6503-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "F202892E-2E58-4D77-B983-38AFA51CDBC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6504-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F57DF3E-4069-4EF0-917E-84CDDFCEBEEF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6506-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BE25114-ABBC-47A0-9C20-E8D40D721313", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6509-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "FADD5F49-2817-40EC-861C-C922825708BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6509-neb-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E628F9C4-98C6-4A95-AF81-F1E6A56E8648", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6509-v-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AFF899C-1EB3-46D8-9003-EA36A68C90B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6513:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6463491-F63E-44CB-A1D4-C029BE7D3D3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6513-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D8668D34-096B-4FC3-B9B1-0ECFD6265778", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Virtual Private LAN Service (VPLS) code of Cisco IOS 15.0 through 15.4 for Cisco Catalyst 6800 Series Switches could allow an unauthenticated, adjacent attacker to cause a C6800-16P10G or C6800-16P10G-XL type line card to crash, resulting in a denial of service (DoS) condition. The vulnerability is due to a memory management issue in the affected software. An attacker could exploit this vulnerability by creating a large number of VPLS-generated MAC entries in the MAC address table of an affected device. A successful exploit could allow the attacker to cause a C6800-16P10G or C6800-16P10G-XL type line card to crash, resulting in a DoS condition. This vulnerability affects Cisco Catalyst 6800 Series Switches that are running a vulnerable release of Cisco IOS Software and have a Cisco C6800-16P10G or C6800-16P10G-XL line card in use with Supervisor Engine 6T. To be vulnerable, the device must also be configured with VPLS and the C6800-16P10G or C6800-16P10G-XL line card needs to be the core-facing MPLS interfaces. Cisco Bug IDs: CSCva61927." }, { "lang": "es", "value": "Una vulnerabilidad en el c\u00f3digo VPLS (Virtual Private LAN Service) de Cisco IOS desde la versi\u00f3n 15.0 hasta la 15.4 para los switches de la serie 6800 de Cisco Catalyst podr\u00eda permitir que un atacante adyacente sin autenticar provoque el cierre inesperado de las tarjetas de l\u00ednea C6800-16P10G o C6800-16P10G-XL, provocando una denegaci\u00f3n de servicio (DoS) como consecuencia. Esta vulnerabilidad se debe a un problema de gesti\u00f3n de memoria en el software afectado. Un atacante podr\u00eda explotar esta vulnerabilidad creando un gran n\u00famero de entradas MAC generadas por el VPLS en la tabla de direcciones MAC del dispositivo afectado. Si se explota con \u00e9xito, podr\u00eda permitir que el atacante provoque el cierre inesperado de las tarjetas de l\u00ednea C6800-16P10G o C6800-16P10G-XL, provocando una denegaci\u00f3n de servicio (DoS) como consecuencia. Esta vulnerabilidad afecta a los switches de la serie 6800 de Cisco Catalyst que ejecutan una distribuci\u00f3n vulnerable del software de Cisco IOS y tienen una tarjeta de l\u00ednea Cisco C6800-16P10G o C6800-16P10G-XL que se utiliza con Supervisor Engine 6T. Para que sea vulnerable, el dispositivo tiene que estar tambi\u00e9n configurado con VPLS y la tarjeta de l\u00ednea C6800-16P10G o C6800-16P10G-XL necesita estar en las interfaces conectadas al n\u00facleo MPLS Cisco Bug IDs: CSCva61927." } ], "id": "CVE-2017-12238", "lastModified": "2024-11-21T03:09:06.197", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-09-29T01:34:48.997", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101040" }, { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039453" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-vpls" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101040" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039453" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-vpls" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-12-15 11:03
Modified
2024-11-21 00:03
Severity ?
Summary
Unspecified Cisco Catalyst Switches allow remote attackers to cause a denial of service (device crash) via an IP packet with the same source and destination IPs and ports, and with the SYN flag set (aka LanD). NOTE: the provenance of this issue is unknown; the details are obtained solely from the BID.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst:4.5_\\(10\\):*:*:*:*:*:*:*", "matchCriteriaId": "E7426171-91E9-4369-88F8-469D2D70FF96", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst:sup2plus:*:*:*:*:*:*:*", "matchCriteriaId": "2795A59A-0157-4EE3-B8B7-946DB7BEACA1", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst:sup3:*:*:*:*:*:*:*", "matchCriteriaId": "AF84505D-5736-46AC-8723-230EEB80870F", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_1200_series:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA369237-AEDC-42C2-BAFA-4FE370A28E52", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_1900_series:*:*:*:*:*:*:*:*", "matchCriteriaId": "70F6296A-4C3C-4A88-B1A4-3EB971339F85", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_1900_series:9.0_0.07:*:*:*:*:*:*:*", "matchCriteriaId": "D89FB0BB-64D2-4385-9302-FDCB05F92345", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2800_series:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD87934C-057F-4EB3-9B42-2136A69A5AC9", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2820:*:*:*:*:*:*:*:*", "matchCriteriaId": "23F65F67-4C3B-42A2-ACD7-4590FF3125E5", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2820:9.0_0.07:*:*:*:*:*:*:*", "matchCriteriaId": "7DBBC2D9-67D3-47FB-A627-7703A5440B34", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2900:*:*:*:*:*:*:*:*", "matchCriteriaId": "85876B6F-DE52-4FC2-85E9-3639B2894A90", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2900:lre_xl:*:*:*:*:*:*:*", "matchCriteriaId": "E38034CB-72FD-4E96-A3E3-0B555EC54A7D", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2900:xl:*:*:*:*:*:*:*", "matchCriteriaId": "5C3745E0-4918-40AD-A219-111DC81CF766", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2901:*:*:*:*:*:*:*:*", "matchCriteriaId": "59B7C906-927C-4B8B-9FA2-F93CF4DB6023", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2902:*:*:*:*:*:*:*:*", "matchCriteriaId": "D46A6C9D-3068-4E06-9FC7-C068C2B92FC6", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2920:*:*:*:*:*:*:*:*", "matchCriteriaId": "26EAFC2E-8385-4A04-A761-EC54011A333C", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2926:*:*:*:*:*:*:*:*", "matchCriteriaId": "5850AC3C-C2D2-41EF-A4F9-81B8E4B08759", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2926f:*:*:*:*:*:*:*:*", "matchCriteriaId": "88256AC6-6E27-40E6-9714-398DEF763D78", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2926gl:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D23DF01-93A7-46AD-8B09-963BCC02EB57", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2926gs:*:*:*:*:*:*:*:*", "matchCriteriaId": "E61F8C4A-1B97-4550-A465-3157A51E5D04", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2926t:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A9BEB23-E8F7-40A5-965C-F2A02FB65B58", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2940:*:*:*:*:*:*:*:*", "matchCriteriaId": "5388120C-0B85-4029-9A6C-EFFD282F23EF", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2948:*:*:*:*:*:*:*:*", "matchCriteriaId": "36A8A4B8-423D-4366-8F6D-521A7120E0E5", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2948-ge-tx:*:*:*:*:*:*:*:*", "matchCriteriaId": "B539EED0-16A3-4F4F-8791-F90FDA13520B", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2948g-l3:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8BF525D-E813-4CB9-BE84-0B8283F2FACF", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2950:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B4DA944-5B98-4BFB-90E9-C2A1C7731ECF", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2950_lre:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC79C1CD-FC2D-4667-A92E-8C87ECE04128", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2955:*:*:*:*:*:*:*:*", "matchCriteriaId": "15CC7BDB-8C89-43AB-A514-8FC23092DE4B", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2970:*:*:*:*:*:*:*:*", "matchCriteriaId": "7CFE777F-AC93-4598-A406-C437BB1FFCE3", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2980g:*:*:*:*:*:*:*:*", "matchCriteriaId": "E67B901F-1FF8-4B04-ADBB-66606F20A70B", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_2980g-a:*:*:*:*:*:*:*:*", "matchCriteriaId": "3DC0577E-8CCC-4D3A-8536-61577BFA16D3", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_3000:*:*:*:*:*:*:*:*", "matchCriteriaId": "1354FE59-7DB1-4CFE-9149-40EA1CE7B000", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_3200:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7C96219-7521-4F11-A222-9BCAB0B9B9D1", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_3500_xl:*:*:*:*:*:*:*:*", "matchCriteriaId": "DA122273-0B84-4CE6-AAF6-F89E1F986C33", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_3550:*:*:*:*:*:*:*:*", "matchCriteriaId": "1DA518E9-3A63-4997-AC3E-2FB0B8438B82", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560:*:*:*:*:*:*:*:*", "matchCriteriaId": "83227C65-2708-4974-BDCE-07F9849CC921", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750:*:*:*:*:*:*:*:*", "matchCriteriaId": "CF73F5A9-F3FB-476D-8309-B1E1E485C44A", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750_metro:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC517907-C094-4B7F-8073-480DE18CDD75", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_3900:*:*:*:*:*:*:*:*", "matchCriteriaId": "04831AE8-B21E-4674-AD14-9E98AF50D250", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4000:*:*:*:*:*:*:*:*", "matchCriteriaId": "105544F7-F57E-4B22-921C-E5EEA82B5CC4", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4000:*:*:sup2plus:*:*:*:*:*", "matchCriteriaId": "87DF7111-AC30-4B16-8EF9-C21E0280808F", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4000:*:*:sup3:*:*:*:*:*", "matchCriteriaId": "FC9179DB-C0A8-4B9C-BC17-B9EA55C9B731", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4000:*:*:sup4:*:*:*:*:*", "matchCriteriaId": "F37FE8BD-1434-4F1D-B207-D5C8E48344AF", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4000:*:*:sup5:*:*:*:*:*", "matchCriteriaId": "0F51C943-BBD4-4CAD-8F57-FABECDC469E3", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4200:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1F991C2-CFF1-4FCD-BD88-8B4A9FB8A9E9", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4224:*:*:*:*:*:*:*:*", "matchCriteriaId": "8348B895-7B3F-40CB-8843-02DBD28FC6F4", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4232:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A299DDE-9979-4C3E-A9F4-F0519CA20AE5", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4232-13:*:*:*:*:*:*:*:*", "matchCriteriaId": "E27A63C6-255D-449F-B00B-4EB4060ED7E0", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4500:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C88A18B-2949-4D54-8B78-61418C1DD3E8", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4500:*:*:sup2plus_ts:*:*:*:*:*", "matchCriteriaId": "0EDF42DB-BF41-4C94-8BDB-EB37D90B77EF", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4503:*:*:*:*:*:*:*:*", "matchCriteriaId": "50E25997-76B2-46FF-8426-8F40002BEE78", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4506:*:*:*:*:*:*:*:*", "matchCriteriaId": "23267E55-E098-41F5-9B9A-E1919214B579", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4507r:*:*:*:*:*:*:*:*", "matchCriteriaId": "324DE8A5-FA75-4758-8775-65051504259F", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4510r:*:*:*:*:*:*:*:*", "matchCriteriaId": "843C8691-3CB5-4C7E-A6C0-47625387CF33", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4840g:*:*:*:*:*:*:*:*", "matchCriteriaId": "16867F98-C635-4507-B5A9-BD19181B1E67", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4908g-l3:*:*:*:*:*:*:*:*", "matchCriteriaId": "83198D7C-C205-44AF-901F-6BD6D5C36244", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4912g:*:*:*:*:*:*:*:*", "matchCriteriaId": "A3021C2B-3E4B-4E81-9725-F75EA7635EED", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_4948:*:*:*:*:*:*:*:*", "matchCriteriaId": "8473D554-26FD-4D38-92FC-EE3EE2F3D30A", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_5000:*:*:*:*:*:*:*:*", "matchCriteriaId": "38E8BD58-5E55-4F07-B115-3BE78D7B2AD6", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_5505:*:*:*:*:*:*:*:*", "matchCriteriaId": "F131955B-CDE7-48BC-9F64-E56BC90F2695", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_5509:*:*:*:*:*:*:*:*", "matchCriteriaId": "807C5AE1-F133-4F68-8BBA-FCBD7D231CF6", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B75201F-F007-4612-A3F0-ABC75C730F94", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000:*:*:sup2_msfc2:*:*:*:*:*", "matchCriteriaId": "4C6A9A84-B0B4-4560-BF84-9C0C675A37E1", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000:*:*:sup720_msfc3:*:*:*:*:*", "matchCriteriaId": "8354057B-818A-4BCC-87C3-3EED472B17F0", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "1A2AF1C7-23EB-4C13-AC71-4FA7E78E8ED7", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "0BF0BBC8-04BD-4867-B188-35461E50FF16", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "A2C1E3F7-D48E-4AF1-8205-33EB71E09E09", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "C959C93D-D58C-4AB5-9058-0CF257C68F72", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "4FDB5EAC-E41D-4A15-B059-45B4BE4813EC", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E2DF345D-AD8A-4DE6-8136-6EF7B011E4B1", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*", "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "EC58B690-8D30-4A04-82AA-A827F87DEE02", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E6BED8BD-79D2-4DD9-A895-66A8C9349F62", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "41491D13-A3F9-464A-A84B-A58320838CBD", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "9E0747C3-2712-4FA9-92E3-260B3CF080DC", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "CFF4CBFF-56C4-4411-9F12-2506C3DD563E", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "DD4D3F34-A1B3-4469-BF21-666FDAE9198B", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6608:*:*:*:*:*:*:*:*", "matchCriteriaId": "3F918F12-DC72-45B0-B776-3F744F12F3D0", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6624:*:*:*:*:*:*:*:*", "matchCriteriaId": "8DD2CF99-7556-427B-BCE5-980BBADC4294", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:sup2_msfc2:*:*:*:*:*", "matchCriteriaId": "5367C3D5-583A-4942-828F-DD9C8790C93A", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:sup720_msfc3:*:*:*:*:*", "matchCriteriaId": "6D4F49E8-9C23-422C-9913-9C11E7F9BF9B", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "B64454B8-75A5-4A63-A4DC-ECA17CFBCD7E", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E6353A76-2075-4245-94C5-D23BF9C03732", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "19A1FA93-21B3-4CD4-8A62-C66D82CFB2D5", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "97742EE8-200E-4A6F-BB81-C2344EF44BD6", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "BFA58891-105C-4E1F-9B9F-540F5DC0442E", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "32583745-9640-4032-B1E1-598ABB4E89A0", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:*:*:*:*:*:*:*:*", "matchCriteriaId": "57BAA00D-994D-4F18-9858-7EAC3470FBC0", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:*:*:*:*:*:*:*:*", "matchCriteriaId": "793FC8D9-A500-4D21-858F-97CE380C3774", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:*:*:*:*:*:*:*:*", "matchCriteriaId": "F91A0BCA-0FB1-4389-9834-ADCE88D15A4F", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2C0C970-2EB3-489A-AFA5-3066B78D2A32", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCA10A45-3421-48A0-82D7-1605641E0AAC", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_ws-c2924-xl:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD0B4EDC-0F63-4295-84B8-8E4DC7F522E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:3.0\\(7\\):*:*:*:*:*:*:*", "matchCriteriaId": "B604D3F1-98B9-487E-8E45-5BAC514689F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "851920E3-2DF8-4C74-84E0-E3950D2EA672", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "BFAF3474-E030-4AF5-8BE0-966191D15E16", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "C8EF024C-80B1-4332-ADDC-992C5F933562", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(4b\\):*:*:*:*:*:*:*", "matchCriteriaId": "5F4D6201-495A-4EEC-876F-09B58C1D700F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(5\\):*:*:*:*:*:*:*", "matchCriteriaId": "2DFA6741-74AF-42E0-9A8A-D775BA9EA519", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(6\\):*:*:*:*:*:*:*", "matchCriteriaId": "6323C88E-C966-42FC-957F-EC244744A5D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(7\\):*:*:*:*:*:*:*", "matchCriteriaId": "C33774F9-D0E0-4BB7-AE78-9B746C5FA972", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(8\\):*:*:*:*:*:*:*", "matchCriteriaId": "DD0EFEE7-3EA4-4639-8B53-F7192E7C18E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(9\\):*:*:*:*:*:*:*", "matchCriteriaId": "1A980A98-77C0-44F6-98C6-7CC4FEEC799C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(10\\):*:*:*:*:*:*:*", "matchCriteriaId": "AD63DBE5-2149-46FF-B272-2E5A3C382548", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(11\\):*:*:*:*:*:*:*", "matchCriteriaId": "04E2E594-8B82-476B-96A6-C713FE1FA06D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(12\\):*:*:*:*:*:*:*", "matchCriteriaId": "D7837C26-C795-4FAC-A11B-149C41B34A26", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:4.5\\(13a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E8FB48FD-5678-4BAD-8467-3C703E4950DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "9229B19E-B65E-4C23-8F35-7019050E24B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "8D8B8722-42A0-4CA6-8946-0D97BBABB30A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "587031FB-E0AF-4BD0-8809-8690D3814F3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.1\\(2a\\):*:*:*:*:*:*:*", "matchCriteriaId": "CE163E0F-3F54-45B2-A101-6CA6FA548D2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "847EC2AD-F05D-47BC-841C-21F5ECF7E79B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "9D31AB89-4194-4CE5-AD93-3058E77E7E63", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "1EC01832-ADF1-4A74-95FE-0B3DDE3AAFB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "28CB60F6-622C-41D7-AFA4-A2DCE4D02549", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.2\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "2055E432-9939-48F7-A4BE-1888CC7241C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.2\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "E8F15DB3-6BC3-4F15-A164-3D1F2FBA718D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.2\\(5\\):*:*:*:*:*:*:*", "matchCriteriaId": "63E4BD89-21FE-492B-85C3-9BEBDB01F8CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.2\\(6\\):*:*:*:*:*:*:*", "matchCriteriaId": "CE27E478-63BF-4475-B89A-91CF2D9A6C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.2\\(7\\):*:*:*:*:*:*:*", "matchCriteriaId": "5754B0FA-30C6-4E12-9D6C-92F38CD3A9CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.3\\(1\\)csx:*:*:*:*:*:*:*", "matchCriteriaId": "C21CF907-707A-43CA-984C-310062705C63", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.3\\(1a\\)csx:*:*:*:*:*:*:*", "matchCriteriaId": "C0AC3C74-262E-4A11-BCE8-58DE522E23AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.3\\(2\\)csx:*:*:*:*:*:*:*", "matchCriteriaId": "21A2D344-D0AD-4E0A-A5F3-C4323813FDD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.3\\(3\\)csx:*:*:*:*:*:*:*", "matchCriteriaId": "46DC4972-7FA1-4320-83E6-607D139121EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.3\\(4\\)csx:*:*:*:*:*:*:*", "matchCriteriaId": "339DDB07-6C16-43B9-A880-77E2351B1C05", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.3\\(5\\)csx:*:*:*:*:*:*:*", "matchCriteriaId": "EBCB451E-8945-408C-94F5-36C43AA05C1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.3\\(5a\\)csx:*:*:*:*:*:*:*", "matchCriteriaId": "A7D8D9AA-154C-46B2-96B8-AADA610056E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.3\\(6\\)csx:*:*:*:*:*:*:*", "matchCriteriaId": "E7F30211-BB7A-41D3-946F-655C028A3772", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "01AE0EAB-F266-437A-B615-69536AF50B49", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "F1D952CE-9CDE-442D-8544-4614DBE5AC12", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.4\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "EE529454-F5E6-4417-A5D7-B1A9BCD2B5C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.4\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "85D0F005-80B3-41A2-8B7C-EA256C1634DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.4\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "FD50773D-8E63-45C7-A52D-D7B13F65327F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "9E8A2EE7-8C86-44F0-899C-FD98E08C6E0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "B70FD634-E2D7-4E42-B140-44C5CB9294E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "364CCF12-AF9E-4661-9ECB-9AE0C00813D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "282793F1-296C-423A-9A2D-301DC3340664", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "020B669B-DE6B-4828-BB44-D99EE576B79D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5\\(4a\\):*:*:*:*:*:*:*", "matchCriteriaId": "4D406F1D-C33D-4BC2-BBA8-740A9E114523", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5\\(4b\\):*:*:*:*:*:*:*", "matchCriteriaId": "C762F4B3-4F3D-4EE8-A914-1900AE4AA1C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5\\(5\\):*:*:*:*:*:*:*", "matchCriteriaId": "9627888A-F522-4A41-8B14-F0E7096509FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5\\(6\\):*:*:*:*:*:*:*", "matchCriteriaId": "B4C5BA8E-2A45-4952-AEE4-94CBE8B4B855", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5\\(7\\):*:*:*:*:*:*:*", "matchCriteriaId": "6EEA4461-2225-4D64-9CF9-68039C8E85C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5\\(13\\):*:*:*:*:*:*:*", "matchCriteriaId": "7860ADDE-7861-41A6-9DA9-2355FEEC4B60", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.5\\(19\\):*:*:*:*:*:*:*", "matchCriteriaId": "926FC1F1-C2D1-439C-9A43-B38399A1C363", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "33A4D6E9-ADCB-4338-8CA9-A2F374F7CE38", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "FAF08F95-9CF4-4AF6-BB08-021694C7AB40", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.1\\(1b\\):*:*:*:*:*:*:*", "matchCriteriaId": "8C9BCB53-72AA-426F-9D18-544038B65128", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.1\\(1c\\):*:*:*:*:*:*:*", "matchCriteriaId": "C95B56F4-CDD1-4102-BB33-C66D3CDAC6C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.1\\(1d\\):*:*:*:*:*:*:*", "matchCriteriaId": "9CDFB025-A93A-441C-84B6-EBB0902A5559", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "AA37670F-3FF4-476E-AA4A-7F98229C6EB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.1\\(2.13\\):*:*:*:*:*:*:*", "matchCriteriaId": "2BA92A7D-5D0C-42A1-8D0B-C50EA6778DEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.1\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "52009F7A-2CD1-49BA-B9A6-C88766DC4D6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.2\\(0.110\\):*:*:*:*:*:*:*", "matchCriteriaId": "B9CE2412-CFB8-42B0-B39E-84569C922952", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.2\\(0.111\\):*:*:*:*:*:*:*", "matchCriteriaId": "1F9D3782-7638-4252-B9A1-B11CECBE0D19", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.2\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "1345465E-2B83-40FE-BC6B-536E0A2260D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.3\\(0.7\\)pan:*:*:*:*:*:*:*", "matchCriteriaId": "236ABC7F-51AE-40A9-9A3F-F32E16A7B74E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.3\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "3B791566-5B22-452D-ACDA-A1085700AE2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.3\\(5\\):*:*:*:*:*:*:*", "matchCriteriaId": "FD776AC3-A10E-4B4C-BCB9-1DB1781DDA70", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:6.4\\(4a\\):*:*:*:*:*:*:*", "matchCriteriaId": "AA3EEAE6-9EDF-4783-A083-D6C81CFF510A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "904FC5E4-6BE0-4B15-8283-26F92922B78E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:7.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "8F47A997-B2A5-459D-8089-12B2AB438FB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:7.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "FF76E1E2-3EE9-4560-B138-06347ECA3B4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:7.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "567897E0-416B-47D8-ABAF-412DA5FF9509", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:7.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "C6E0B307-56E1-4E0E-A68E-5D95CBC91A8D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:7.6\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "E6DED72B-DBB7-4E51-AD6D-75EE407A3817", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:11.2\\(8.2\\)sa6:*:*:*:*:*:*:*", "matchCriteriaId": "D97C1243-BBEB-44AC-96E1-AC46F946EA42", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5.2\\)xu:*:*:*:*:*:*:*", "matchCriteriaId": "D5DF5835-5DE4-4C4E-BFF3-2B15B01771B5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified Cisco Catalyst Switches allow remote attackers to cause a denial of service (device crash) via an IP packet with the same source and destination IPs and ports, and with the SYN flag set (aka LanD). NOTE: the provenance of this issue is unknown; the details are obtained solely from the BID." }, { "lang": "es", "value": "Conmutadores Cisco Catalyst no especificados permiten a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda de dispositivo) mediante un paquete IP con IPs y puertos de origen y destino iguales y con la bandera SYN. (tcc LanD). NOTA: La proveniencia de esta cuesti\u00f3n es desconocida; los detalles son obtenidos exclusivamente de BID." } ], "id": "CVE-2005-4258", "lastModified": "2024-11-21T00:03:48.883", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-12-15T11:03:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/15864" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44543" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/15864" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44543" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-09-27 19:17
Modified
2024-11-21 00:37
Severity ?
Summary
Cisco Catalyst 6500 and Cisco 7600 series devices use 127/8 IP addresses for Ethernet Out-of-Band Channel (EOBC) internal communication, which might allow remote attackers to send packets to an interface for which network exposure was unintended.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | catalyst_6500 | * | |
cisco | catalyst_6500_ws-svc-nam-1 | 2.2\(1a\) | |
cisco | catalyst_6500_ws-svc-nam-1 | 3.1\(1a\) | |
cisco | catalyst_6500_ws-svc-nam-2 | 2.2\(1a\) | |
cisco | catalyst_6500_ws-svc-nam-2 | 3.1\(1a\) | |
cisco | catalyst_6500_ws-x6380-nam | 2.1\(2\) | |
cisco | catalyst_6500_ws-x6380-nam | 3.1\(1a\) | |
cisco | catalyst_7600 | * | |
cisco | catalyst_7600 | * | |
cisco | catalyst_7600 | * | |
cisco | catalyst_7600_ws-svc-nam-1 | 2.2\(1a\) | |
cisco | catalyst_7600_ws-svc-nam-1 | 3.1\(1a\) | |
cisco | catalyst_7600_ws-svc-nam-2 | 2.2\(1a\) | |
cisco | catalyst_7600_ws-svc-nam-2 | 3.1\(1a\) | |
cisco | catalyst_7600_ws-x6380-nam | 2.1\(2\) | |
cisco | catalyst_7600_ws-x6380-nam | 3.1\(1a\) | |
cisco | catos | 5.4\(1\) | |
cisco | catos | 7.5\(1\) | |
cisco | catos | 7.6\(1\) |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*", "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "EC58B690-8D30-4A04-82AA-A827F87DEE02", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E6BED8BD-79D2-4DD9-A895-66A8C9349F62", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "41491D13-A3F9-464A-A84B-A58320838CBD", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "9E0747C3-2712-4FA9-92E3-260B3CF080DC", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "CFF4CBFF-56C4-4411-9F12-2506C3DD563E", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "DD4D3F34-A1B3-4469-BF21-666FDAE9198B", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:sup2_msfc2:*:*:*:*:*", "matchCriteriaId": "5367C3D5-583A-4942-828F-DD9C8790C93A", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:sup720_msfc3:*:*:*:*:*", "matchCriteriaId": "6D4F49E8-9C23-422C-9913-9C11E7F9BF9B", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "B64454B8-75A5-4A63-A4DC-ECA17CFBCD7E", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E6353A76-2075-4245-94C5-D23BF9C03732", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "19A1FA93-21B3-4CD4-8A62-C66D82CFB2D5", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "97742EE8-200E-4A6F-BB81-C2344EF44BD6", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "BFA58891-105C-4E1F-9B9F-540F5DC0442E", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "32583745-9640-4032-B1E1-598ABB4E89A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "F1D952CE-9CDE-442D-8544-4614DBE5AC12", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:7.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "567897E0-416B-47D8-ABAF-412DA5FF9509", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:7.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "C6E0B307-56E1-4E0E-A68E-5D95CBC91A8D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cisco Catalyst 6500 and Cisco 7600 series devices use 127/8 IP addresses for Ethernet Out-of-Band Channel (EOBC) internal communication, which might allow remote attackers to send packets to an interface for which network exposure was unintended." }, { "lang": "es", "value": "Las series de dispositivos Cisco Catalyst 6500 y Cisco 7600 utilizan direcciones IP 127/8 para el Canal Ethernet Fuera de Banda (EOBC, Ethernet Out-of-Band Channel), lo cual permite a atacantes remotos enviar paquetes a una interfaz para la cual la exposici\u00f3n de la red no era intencionada." } ], "id": "CVE-2007-5134", "lastModified": "2024-11-21T00:37:12.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-09-27T19:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://seclists.org/fulldisclosure/2007/Sep/0573.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/26988" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1018742" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.cisco.com/warp/public/707/cisco-sr-20070926-lb.shtml" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/25822" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018743" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/3276" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36826" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/fulldisclosure/2007/Sep/0573.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/26988" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1018742" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.cisco.com/warp/public/707/cisco-sr-20070926-lb.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/25822" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018743" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/3276" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36826" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-02-13 23:55
Modified
2024-11-21 01:48
Severity ?
Summary
The HTTP server in Cisco IOS on Catalyst switches does not properly handle TCP socket events, which allows remote attackers to cause a denial of service (device crash) via crafted packets on TCP port (1) 80 or (2) 443, aka Bug ID CSCuc53853.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6230A85-30D2-4934-A8A0-11499B7B09F8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_2820:*:*:*:*:*:*:*:*", "matchCriteriaId": "23F65F67-4C3B-42A2-ACD7-4590FF3125E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2820:9.0_0.07:*:*:*:*:*:*:*", "matchCriteriaId": "7DBBC2D9-67D3-47FB-A627-7703A5440B34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2900:*:*:*:*:*:*:*:*", "matchCriteriaId": "85876B6F-DE52-4FC2-85E9-3639B2894A90", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2900:lre_xl:*:*:*:*:*:*:*", "matchCriteriaId": "E38034CB-72FD-4E96-A3E3-0B555EC54A7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2900:xl:*:*:*:*:*:*:*", "matchCriteriaId": "5C3745E0-4918-40AD-A219-111DC81CF766", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2900_vlan:*:*:*:*:*:*:*:*", "matchCriteriaId": "643219DD-5795-48F9-899D-19A27A614F90", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2900xl:*:*:*:*:*:*:*:*", "matchCriteriaId": "608C95E6-75D1-4A04-83B4-F9785CD25F79", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2901:*:*:*:*:*:*:*:*", "matchCriteriaId": "59B7C906-927C-4B8B-9FA2-F93CF4DB6023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2902:*:*:*:*:*:*:*:*", "matchCriteriaId": "D46A6C9D-3068-4E06-9FC7-C068C2B92FC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2920:*:*:*:*:*:*:*:*", "matchCriteriaId": "26EAFC2E-8385-4A04-A761-EC54011A333C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2926:*:*:*:*:*:*:*:*", "matchCriteriaId": "5850AC3C-C2D2-41EF-A4F9-81B8E4B08759", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2926f:*:*:*:*:*:*:*:*", "matchCriteriaId": "88256AC6-6E27-40E6-9714-398DEF763D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2926gl:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D23DF01-93A7-46AD-8B09-963BCC02EB57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2926gs:*:*:*:*:*:*:*:*", "matchCriteriaId": "E61F8C4A-1B97-4550-A465-3157A51E5D04", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2926t:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A9BEB23-E8F7-40A5-965C-F2A02FB65B58", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2940:*:*:*:*:*:*:*:*", "matchCriteriaId": "5388120C-0B85-4029-9A6C-EFFD282F23EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2948:*:*:*:*:*:*:*:*", "matchCriteriaId": "36A8A4B8-423D-4366-8F6D-521A7120E0E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2948-ge-tx:*:*:*:*:*:*:*:*", "matchCriteriaId": "B539EED0-16A3-4F4F-8791-F90FDA13520B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2948g:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8F5796A-1E96-46DE-8B46-B46140D65A07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2948g-l3:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8BF525D-E813-4CB9-BE84-0B8283F2FACF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2950:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B4DA944-5B98-4BFB-90E9-C2A1C7731ECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2950_lre:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC79C1CD-FC2D-4667-A92E-8C87ECE04128", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2955:*:*:*:*:*:*:*:*", "matchCriteriaId": "15CC7BDB-8C89-43AB-A514-8FC23092DE4B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2970:*:*:*:*:*:*:*:*", "matchCriteriaId": "7CFE777F-AC93-4598-A406-C437BB1FFCE3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2980g:*:*:*:*:*:*:*:*", "matchCriteriaId": "E67B901F-1FF8-4B04-ADBB-66606F20A70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_2980g-a:*:*:*:*:*:*:*:*", "matchCriteriaId": "3DC0577E-8CCC-4D3A-8536-61577BFA16D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3000:*:*:*:*:*:*:*:*", "matchCriteriaId": "1354FE59-7DB1-4CFE-9149-40EA1CE7B000", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3200:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7C96219-7521-4F11-A222-9BCAB0B9B9D1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3500:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD6B51E6-ABEF-4E22-B0D0-692D76784B95", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3500_xl:*:*:*:*:*:*:*:*", "matchCriteriaId": "DA122273-0B84-4CE6-AAF6-F89E1F986C33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3500xl:*:*:*:*:*:*:*:*", "matchCriteriaId": "9229CAAE-1582-43DE-B727-881D0E3ABB9A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3550:*:*:*:*:*:*:*:*", "matchCriteriaId": "1DA518E9-3A63-4997-AC3E-2FB0B8438B82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560:*:*:*:*:*:*:*:*", "matchCriteriaId": "83227C65-2708-4974-BDCE-07F9849CC921", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560-e:*:*:*:*:*:*:*:*", "matchCriteriaId": "84DD0996-8EF3-4845-8171-3053A4505213", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3560-x:*:*:*:*:*:*:*:*", "matchCriteriaId": "838B730D-D40C-4CBA-ABCE-BD4F4478D75F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750:*:*:*:*:*:*:*:*", "matchCriteriaId": "CF73F5A9-F3FB-476D-8309-B1E1E485C44A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750-e:*:*:*:*:*:*:*:*", "matchCriteriaId": "B1D0458B-2B1B-4DAA-AB5D-BA95DFD058DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750-x:*:*:*:*:*:*:*:*", "matchCriteriaId": "C022076A-05DE-4EAF-9CFE-CF9B99D1D08D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750_metro:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC517907-C094-4B7F-8073-480DE18CDD75", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3750g:*:*:*:*:*:*:*:*", "matchCriteriaId": "8EAB8765-659C-4A1D-ACA8-3323FA64CCEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3900:*:*:*:*:*:*:*:*", "matchCriteriaId": "04831AE8-B21E-4674-AD14-9E98AF50D250", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4000:*:*:*:*:*:*:*:*", "matchCriteriaId": "105544F7-F57E-4B22-921C-E5EEA82B5CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4200:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1F991C2-CFF1-4FCD-BD88-8B4A9FB8A9E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4224:*:*:*:*:*:*:*:*", "matchCriteriaId": "8348B895-7B3F-40CB-8843-02DBD28FC6F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4232:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A299DDE-9979-4C3E-A9F4-F0519CA20AE5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4232-13:*:*:*:*:*:*:*:*", "matchCriteriaId": "E27A63C6-255D-449F-B00B-4EB4060ED7E0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4500:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C88A18B-2949-4D54-8B78-61418C1DD3E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4503:*:*:*:*:*:*:*:*", "matchCriteriaId": "50E25997-76B2-46FF-8426-8F40002BEE78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4506:*:*:*:*:*:*:*:*", "matchCriteriaId": "23267E55-E098-41F5-9B9A-E1919214B579", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4507r:*:*:*:*:*:*:*:*", "matchCriteriaId": "324DE8A5-FA75-4758-8775-65051504259F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4510r:*:*:*:*:*:*:*:*", "matchCriteriaId": "843C8691-3CB5-4C7E-A6C0-47625387CF33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4840g:*:*:*:*:*:*:*:*", "matchCriteriaId": "16867F98-C635-4507-B5A9-BD19181B1E67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4908g-l3:*:*:*:*:*:*:*:*", "matchCriteriaId": "83198D7C-C205-44AF-901F-6BD6D5C36244", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4912g:*:*:*:*:*:*:*:*", "matchCriteriaId": "A3021C2B-3E4B-4E81-9725-F75EA7635EED", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_4948:*:*:*:*:*:*:*:*", "matchCriteriaId": "8473D554-26FD-4D38-92FC-EE3EE2F3D30A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_5000:*:*:*:*:*:*:*:*", "matchCriteriaId": "38E8BD58-5E55-4F07-B115-3BE78D7B2AD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_5500:*:*:*:*:*:*:*:*", "matchCriteriaId": "3645D147-C584-48AD-9FFD-7D7401342555", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_5505:*:*:*:*:*:*:*:*", "matchCriteriaId": "F131955B-CDE7-48BC-9F64-E56BC90F2695", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_5509:*:*:*:*:*:*:*:*", "matchCriteriaId": "807C5AE1-F133-4F68-8BBA-FCBD7D231CF6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B75201F-F007-4612-A3F0-ABC75C730F94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "1A2AF1C7-23EB-4C13-AC71-4FA7E78E8ED7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "0BF0BBC8-04BD-4867-B188-35461E50FF16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "A2C1E3F7-D48E-4AF1-8205-33EB71E09E09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "C959C93D-D58C-4AB5-9058-0CF257C68F72", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "4FDB5EAC-E41D-4A15-B059-45B4BE4813EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E2DF345D-AD8A-4DE6-8136-6EF7B011E4B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*", "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "EC58B690-8D30-4A04-82AA-A827F87DEE02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E6BED8BD-79D2-4DD9-A895-66A8C9349F62", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "41491D13-A3F9-464A-A84B-A58320838CBD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "9E0747C3-2712-4FA9-92E3-260B3CF080DC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "CFF4CBFF-56C4-4411-9F12-2506C3DD563E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "DD4D3F34-A1B3-4469-BF21-666FDAE9198B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6503-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "F202892E-2E58-4D77-B983-38AFA51CDBC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6504-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F57DF3E-4069-4EF0-917E-84CDDFCEBEEF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6506-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BE25114-ABBC-47A0-9C20-E8D40D721313", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6509-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "FADD5F49-2817-40EC-861C-C922825708BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6509-neb-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E628F9C4-98C6-4A95-AF81-F1E6A56E8648", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6509-v-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AFF899C-1EB3-46D8-9003-EA36A68C90B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6513:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6463491-F63E-44CB-A1D4-C029BE7D3D3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6513-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D8668D34-096B-4FC3-B9B1-0ECFD6265778", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6608:*:*:*:*:*:*:*:*", "matchCriteriaId": "3F918F12-DC72-45B0-B776-3F744F12F3D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_6624:*:*:*:*:*:*:*:*", "matchCriteriaId": "8DD2CF99-7556-427B-BCE5-980BBADC4294", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "B64454B8-75A5-4A63-A4DC-ECA17CFBCD7E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E6353A76-2075-4245-94C5-D23BF9C03732", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "19A1FA93-21B3-4CD4-8A62-C66D82CFB2D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "97742EE8-200E-4A6F-BB81-C2344EF44BD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "BFA58891-105C-4E1F-9B9F-540F5DC0442E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "32583745-9640-4032-B1E1-598ABB4E89A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:*:*:*:*:*:*:*:*", "matchCriteriaId": "57BAA00D-994D-4F18-9858-7EAC3470FBC0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:*:*:*:*:*:*:*:*", "matchCriteriaId": "793FC8D9-A500-4D21-858F-97CE380C3774", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:*:*:*:*:*:*:*:*", "matchCriteriaId": "F91A0BCA-0FB1-4389-9834-ADCE88D15A4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2C0C970-2EB3-489A-AFA5-3066B78D2A32", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCA10A45-3421-48A0-82D7-1605641E0AAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ws-c2924-xl:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD0B4EDC-0F63-4295-84B8-8E4DC7F522E3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The HTTP server in Cisco IOS on Catalyst switches does not properly handle TCP socket events, which allows remote attackers to cause a denial of service (device crash) via crafted packets on TCP port (1) 80 or (2) 443, aka Bug ID CSCuc53853." }, { "lang": "es", "value": "El servidor HTTP en Cisco IOS en switches Catalyst no trata correctamente los eventos socket TCP, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de dispositivo) a trav\u00e9s de paquetes hechos a mano en el puerto TCP (1) 80 o (2) 443, tambi\u00e9n conocido como Bug ID CSCuc53853." } ], "id": "CVE-2013-1100", "lastModified": "2024-11-21T01:48:54.600", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.4, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-02-13T23:55:01.117", "references": [ { "source": "ykramarz@cisco.com", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1100" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1100" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-03-03 20:19
Modified
2024-11-21 00:27
Severity ?
Summary
The Network Analysis Module (NAM) in Cisco Catalyst Series 6000, 6500, and 7600 allows remote attackers to execute arbitrary commands via certain SNMP packets that are spoofed from the NAM's own IP address.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | network_analysis_module | * | |
cisco | catalyst_6000_ws-svc-nam-1 | 2.2\(1a\) | |
cisco | catalyst_6000_ws-svc-nam-2 | 2.2\(1a\) | |
cisco | catalyst_6000_ws-x6380-nam | 3.1\(1a\) | |
cisco | catalyst_6500_ws-svc-nam-1 | 2.2\(1a\) | |
cisco | catalyst_6500_ws-svc-nam-2 | 2.2\(1a\) | |
cisco | catalyst_6500_ws-x6380-nam | 3.1\(1a\) | |
cisco | catalyst_7600_ws-svc-nam-1 | 2.2\(1a\) | |
cisco | catalyst_7600_ws-svc-nam-2 | 2.2\(1a\) | |
cisco | catalyst_7600_ws-x6380-nam | 3.1\(1a\) |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:network_analysis_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD82BCCE-F68A-48A5-B484-98D9C3024E3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "1A2AF1C7-23EB-4C13-AC71-4FA7E78E8ED7", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "A2C1E3F7-D48E-4AF1-8205-33EB71E09E09", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E2DF345D-AD8A-4DE6-8136-6EF7B011E4B1", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "EC58B690-8D30-4A04-82AA-A827F87DEE02", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "41491D13-A3F9-464A-A84B-A58320838CBD", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "DD4D3F34-A1B3-4469-BF21-666FDAE9198B", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "B64454B8-75A5-4A63-A4DC-ECA17CFBCD7E", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "19A1FA93-21B3-4CD4-8A62-C66D82CFB2D5", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "32583745-9640-4032-B1E1-598ABB4E89A0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Network Analysis Module (NAM) in Cisco Catalyst Series 6000, 6500, and 7600 allows remote attackers to execute arbitrary commands via certain SNMP packets that are spoofed from the NAM\u0027s own IP address." }, { "lang": "es", "value": "El M\u00f3dulo Network Analysis (NAM) del Cisco Catalyst Series 6000, 6500 y 7600 permite a atacantes remotos ejecutar comandos de su elecci\u00f3n mediante ciertos paquetes SNMP que son simulados desde la propia direcci\u00f3n IP del NAM." } ], "evaluatorComment": "Per: http://www.cisco.com/warp/public/707/cisco-sa-20070228-nam.shtml#@ID\r\n\r\n\"Only Cisco Catalyst systems that have a NAM on them are affected. This vulnerability affects systems that run Internetwork Operating System (IOS) or Catalyst Operating System (CatOS). \"", "id": "CVE-2007-1257", "lastModified": "2024-11-21T00:27:53.570", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-03-03T20:19:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/33066" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24344" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20070228-nam.shtml" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/472412" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/22751" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1017710" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/0783" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32750" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5188" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/33066" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24344" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20070228-nam.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/472412" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/22751" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1017710" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/0783" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32750" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5188" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-01-05 05:00
Modified
2024-11-20 23:46
Severity ?
Summary
Cisco Firewall Services Module (FWSM) in Cisco Catalyst 6500 and 7600 series devices allows remote attackers to cause a denial of service (crash and reload) via an SNMPv3 message when snmp-server is set.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.cisco.com/warp/public/707/cisco-sa-20031215-fwsm.shtml | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.cisco.com/warp/public/707/cisco-sa-20031215-fwsm.shtml | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | catalyst_6500 | * | |
cisco | catalyst_6500_ws-svc-nam-1 | 2.2\(1a\) | |
cisco | catalyst_6500_ws-svc-nam-1 | 3.1\(1a\) | |
cisco | catalyst_6500_ws-svc-nam-2 | 2.2\(1a\) | |
cisco | catalyst_6500_ws-svc-nam-2 | 3.1\(1a\) | |
cisco | catalyst_6500_ws-x6380-nam | 2.1\(2\) | |
cisco | catalyst_6500_ws-x6380-nam | 3.1\(1a\) | |
cisco | catalyst_7600_ws-svc-nam-1 | 2.2\(1a\) | |
cisco | catalyst_7600_ws-svc-nam-1 | 3.1\(1a\) | |
cisco | catalyst_7600_ws-svc-nam-2 | 2.2\(1a\) | |
cisco | catalyst_7600_ws-svc-nam-2 | 3.1\(1a\) | |
cisco | catalyst_7600_ws-x6380-nam | 2.1\(2\) | |
cisco | catalyst_7600_ws-x6380-nam | 3.1\(1a\) | |
cisco | firewall_services_module | * | |
cisco | firewall_services_module | 1.1.2 | |
cisco | catos | 5.4\(1\) | |
cisco | catos | 7.5\(1\) | |
cisco | catos | 7.6\(1\) |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*", "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "EC58B690-8D30-4A04-82AA-A827F87DEE02", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E6BED8BD-79D2-4DD9-A895-66A8C9349F62", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "41491D13-A3F9-464A-A84B-A58320838CBD", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "9E0747C3-2712-4FA9-92E3-260B3CF080DC", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "CFF4CBFF-56C4-4411-9F12-2506C3DD563E", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "DD4D3F34-A1B3-4469-BF21-666FDAE9198B", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "B64454B8-75A5-4A63-A4DC-ECA17CFBCD7E", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E6353A76-2075-4245-94C5-D23BF9C03732", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "19A1FA93-21B3-4CD4-8A62-C66D82CFB2D5", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "97742EE8-200E-4A6F-BB81-C2344EF44BD6", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "BFA58891-105C-4E1F-9B9F-540F5DC0442E", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "32583745-9640-4032-B1E1-598ABB4E89A0", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:firewall_services_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A9CB22A-21E0-46F6-B6CD-BB38A80FA7A4", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:firewall_services_module:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "B9CAFC15-178C-4176-9668-D4A04B63E77B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "F1D952CE-9CDE-442D-8544-4614DBE5AC12", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:7.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "567897E0-416B-47D8-ABAF-412DA5FF9509", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:7.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "C6E0B307-56E1-4E0E-A68E-5D95CBC91A8D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cisco Firewall Services Module (FWSM) in Cisco Catalyst 6500 and 7600 series devices allows remote attackers to cause a denial of service (crash and reload) via an SNMPv3 message when snmp-server is set." }, { "lang": "es", "value": "El M\u00f3dulo de Servicios de Cortafuegos Cisco (FWSM) en dispositivos de la seria Cisco Cayalyst 6500 y 7600 permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda y recarga) mediante SNMPv3 cuando est\u00e1 establecido snmp-server." } ], "id": "CVE-2003-1002", "lastModified": "2024-11-20T23:46:07.460", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-01-05T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20031215-fwsm.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20031215-fwsm.shtml" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-01-05 05:00
Modified
2024-11-20 23:46
Severity ?
Summary
Buffer overflow in the Cisco Firewall Services Module (FWSM) in Cisco Catalyst 6500 and 7600 series devices allows remote attackers to cause a denial of service (crash and reload) via HTTP auth requests for (1) TACACS+ or (2) RADIUS authentication.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.cisco.com/warp/public/707/cisco-sa-20031215-fwsm.shtml | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.cisco.com/warp/public/707/cisco-sa-20031215-fwsm.shtml | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | catalyst_6500 | * | |
cisco | catalyst_6500_ws-svc-nam-1 | 2.2\(1a\) | |
cisco | catalyst_6500_ws-svc-nam-1 | 3.1\(1a\) | |
cisco | catalyst_6500_ws-svc-nam-2 | 2.2\(1a\) | |
cisco | catalyst_6500_ws-svc-nam-2 | 3.1\(1a\) | |
cisco | catalyst_6500_ws-x6380-nam | 2.1\(2\) | |
cisco | catalyst_6500_ws-x6380-nam | 3.1\(1a\) | |
cisco | catalyst_7600_ws-svc-nam-1 | 2.2\(1a\) | |
cisco | catalyst_7600_ws-svc-nam-1 | 3.1\(1a\) | |
cisco | catalyst_7600_ws-svc-nam-2 | 2.2\(1a\) | |
cisco | catalyst_7600_ws-svc-nam-2 | 3.1\(1a\) | |
cisco | catalyst_7600_ws-x6380-nam | 2.1\(2\) | |
cisco | catalyst_7600_ws-x6380-nam | 3.1\(1a\) | |
cisco | firewall_services_module | * | |
cisco | firewall_services_module | 1.1.2 | |
cisco | catos | 5.4\(1\) | |
cisco | catos | 7.5\(1\) | |
cisco | catos | 7.6\(1\) |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*", "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "EC58B690-8D30-4A04-82AA-A827F87DEE02", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E6BED8BD-79D2-4DD9-A895-66A8C9349F62", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "41491D13-A3F9-464A-A84B-A58320838CBD", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "9E0747C3-2712-4FA9-92E3-260B3CF080DC", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "CFF4CBFF-56C4-4411-9F12-2506C3DD563E", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "DD4D3F34-A1B3-4469-BF21-666FDAE9198B", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "B64454B8-75A5-4A63-A4DC-ECA17CFBCD7E", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E6353A76-2075-4245-94C5-D23BF9C03732", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "19A1FA93-21B3-4CD4-8A62-C66D82CFB2D5", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "97742EE8-200E-4A6F-BB81-C2344EF44BD6", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "BFA58891-105C-4E1F-9B9F-540F5DC0442E", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "32583745-9640-4032-B1E1-598ABB4E89A0", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:firewall_services_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A9CB22A-21E0-46F6-B6CD-BB38A80FA7A4", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:firewall_services_module:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "B9CAFC15-178C-4176-9668-D4A04B63E77B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:5.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "F1D952CE-9CDE-442D-8544-4614DBE5AC12", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:7.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "567897E0-416B-47D8-ABAF-412DA5FF9509", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catos:7.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "C6E0B307-56E1-4E0E-A68E-5D95CBC91A8D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the Cisco Firewall Services Module (FWSM) in Cisco Catalyst 6500 and 7600 series devices allows remote attackers to cause a denial of service (crash and reload) via HTTP auth requests for (1) TACACS+ or (2) RADIUS authentication." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en el M\u00f3dulo de Servicios de Cortafuegos Cisco (FWSM) en dispositivos de la seria Cisco Cayalyst 6500 y 7600 permiten a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda y recarga) mediante una petici\u00f3n HTTP auth para autenticaci\u00f3n TACACS+ o RADIUS." } ], "id": "CVE-2003-1001", "lastModified": "2024-11-20T23:46:07.310", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-01-05T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20031215-fwsm.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20031215-fwsm.shtml" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }