All the vulnerabilites related to cisco - catalyst_7600
Vulnerability from fkie_nvd
Published
2010-08-17 05:41
Modified
2024-11-21 01:17
Severity ?
Summary
Unspecified vulnerability in the SIP inspection feature on the Cisco Application Control Engine (ACE) Module with software A2(1.x) before A2(1.6), A2(2.x) before A2(2.3), and A2(3.x) before A2(3.1) for Catalyst 6500 series switches and 7600 series routers, and the Cisco Application Control Engine (ACE) 4710 appliance with software before A3(2.4), allows remote attackers to cause a denial of service (device reload) via crafted SIP packets over (1) TCP or (2) UDP, aka Bug IDs CSCta65603 and CSCta71569.
Impacted products
Vendor Product Version
cisco ace_module *
cisco ace_module *
cisco ace_module *
cisco catalyst_6500 *
cisco catalyst_7600 *
cisco ace_4710 *
cisco ace_4710 a1\(2.0\)
cisco ace_4710 a1\(2.3\)
cisco ace_4710 a1\(8.0\)
cisco ace_4710 a3\(1.0\)
cisco ace_4710 a3\(2.0\)



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ace_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "152B69CD-BCC3-42FF-97AC-072BFDA0AF1A",
              "versionEndIncluding": "a2\\(3.1.0\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CD3DD6A-3471-4523-AF1D-EF58E82FF00D",
              "versionEndIncluding": "a2\\(3.1.6\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2253DEEB-37A6-491F-A201-9719F29915E7",
              "versionEndIncluding": "a2\\(3.2.2.0\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ace_4710:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBFD21CF-CC38-477F-A78B-10CFEFF81E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_4710:a1\\(2.0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "142B1472-4694-436F-85C0-52B6A9CFCA64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_4710:a1\\(2.3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "571AA77E-280A-4479-8444-4197C3EB0FBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_4710:a1\\(8.0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A421567F-1772-46DC-9FBA-E0072DC6B7C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_4710:a3\\(1.0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8F3BDA08-1786-46AD-93B3-C374BE1AC949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_4710:a3\\(2.0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2F635AF1-AFC0-420A-8227-0B161C9D15CB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the SIP inspection feature on the Cisco Application Control Engine (ACE) Module with software A2(1.x) before A2(1.6), A2(2.x) before A2(2.3), and A2(3.x) before A2(3.1) for Catalyst 6500 series switches and 7600 series routers, and the Cisco Application Control Engine (ACE) 4710 appliance with software before A3(2.4), allows remote attackers to cause a denial of service (device reload) via crafted SIP packets over (1) TCP or (2) UDP, aka Bug IDs CSCta65603 and CSCta71569."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad sin especificar en la funcionalidad de inspecci\u00f3n SIP en el m\u00f3dulo \"Cisco Application Control Engine\" (ACE) con software A2(1.x) anterior a A2(1.6), A2(2.x) anterior a A2(2.3), y A2(3.x) anterior a A2(3.1) de Catalyst 6500 series switches y 7600 series routers, y el \"Cisco Application Control Engine\" (ACE) 4710 appliance con software anterior a A3(2.4). Permite a atacantes remotos provocar una denegaci\u00f3n de servicio (sobrecarga del dispositivo) a trav\u00e9s de paquetes SIP modificados sobre (1) TCP o (2) UDP, tambi\u00e9n conocido como Bug IDs CSCta65603 y CSCta71569."
    }
  ],
  "id": "CVE-2010-2825",
  "lastModified": "2024-11-21T01:17:26.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-08-17T05:41:21.583",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4091d.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4091d.shtml"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2024-11-20 23:50
Severity ?
Summary
Cisco IOS 2.2(18)EW, 12.2(18)EWA, 12.2(14)SZ, 12.2(18)S, 12.2(18)SE, 12.2(18)SV, 12.2(18)SW, and other versions without the "no service dhcp" command, keep undeliverable DHCP packets in the queue instead of dropping them, which allows remote attackers to cause a denial of service (dropped traffic) via multiple undeliverable DHCP packets that exceed the input queue size.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D9BA55-F193-4BCA-ACC2-BBC892E9D7E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E49B392-5366-422D-A10E-EE4F3A33C4B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ewa:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EF707A6-5834-4295-8B38-17F279D49C82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D0E67EE-AF42-4B53-B70A-45562CE164D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E319ADC-C636-4933-BD50-B613677AD4C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sv:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A15042D-EB07-4754-8144-947CDE669CAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sw:*:*:*:*:*:*:*",
              "matchCriteriaId": "E58F4903-E834-4476-876F-8C144BD93D4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "955BF110-FFBE-4368-BE06-21AC794C53AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:multiservice_platform_2650:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92D41983-E6A8-4481-AA08-42DC92EC57EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:multiservice_platform_2650xm:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A6E0CA8-C89C-4CDD-8063-B10E6C122F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:multiservice_platform_2651:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19293B13-7FB1-4604-923D-E8760902E8BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:multiservice_platform_2651xm:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6E13135-48E1-4D8C-9C0D-4EBD9A858CBD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:7200_router:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "60DEA083-B9BC-42DB-A4F7-986A5A185DE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:7300_router:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "239E1E03-7F82-48CE-943A-9228C9EDCF9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:7500_router:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCFAA111-F831-4BC9-BCD7-246ED6C0F3FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:7600_router:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9097F459-1AE3-4924-8E81-046F84FBB041",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:sup720_msfc3:*:*:*:*:*",
              "matchCriteriaId": "6D4F49E8-9C23-422C-9913-9C11E7F9BF9B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS 2.2(18)EW, 12.2(18)EWA, 12.2(14)SZ, 12.2(18)S, 12.2(18)SE, 12.2(18)SV, 12.2(18)SW, and other versions without the \"no service dhcp\" command, keep undeliverable DHCP packets in the queue instead of dropping them, which allows remote attackers to cause a denial of service (dropped traffic) via multiple undeliverable DHCP packets that exceed the input queue size."
    }
  ],
  "id": "CVE-2004-1111",
  "lastModified": "2024-11-20T23:50:07.587",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-10T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/p-034.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20041110-dhcp.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/630104"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA04-316A.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18021"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5632"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/p-034.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20041110-dhcp.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/630104"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA04-316A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18021"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5632"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-10-06 10:55
Modified
2024-11-21 01:30
Severity ?
Summary
Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCto92380 and CSCtq09972.
Impacted products
Vendor Product Version
cisco adaptive_security_appliance_software 7.0
cisco adaptive_security_appliance_software 7.0\(0\)
cisco adaptive_security_appliance_software 7.0\(1\)
cisco adaptive_security_appliance_software 7.0\(2\)
cisco adaptive_security_appliance_software 7.0\(4\)
cisco adaptive_security_appliance_software 7.0\(5\)
cisco adaptive_security_appliance_software 7.0\(5.2\)
cisco adaptive_security_appliance_software 7.0\(6\)
cisco adaptive_security_appliance_software 7.0\(6.7\)
cisco adaptive_security_appliance_software 7.0\(7\)
cisco adaptive_security_appliance_software 7.0\(8\)
cisco adaptive_security_appliance_software 7.0.1
cisco adaptive_security_appliance_software 7.0.1.4
cisco adaptive_security_appliance_software 7.0.2
cisco adaptive_security_appliance_software 7.0.4
cisco adaptive_security_appliance_software 7.0.4.3
cisco adaptive_security_appliance_software 7.0.5
cisco adaptive_security_appliance_software 7.0.6
cisco adaptive_security_appliance_software 7.0.7
cisco adaptive_security_appliance_software 7.0.8
cisco adaptive_security_appliance_software 7.0.8
cisco adaptive_security_appliance_software 7.1
cisco adaptive_security_appliance_software 7.2
cisco adaptive_security_appliance_software 7.2\(1\)
cisco adaptive_security_appliance_software 7.2\(1.22\)
cisco adaptive_security_appliance_software 7.2\(2\)
cisco adaptive_security_appliance_software 7.2\(2.5\)
cisco adaptive_security_appliance_software 7.2\(2.7\)
cisco adaptive_security_appliance_software 7.2\(2.8\)
cisco adaptive_security_appliance_software 7.2\(2.10\)
cisco adaptive_security_appliance_software 7.2\(2.14\)
cisco adaptive_security_appliance_software 7.2\(2.15\)
cisco adaptive_security_appliance_software 7.2\(2.16\)
cisco adaptive_security_appliance_software 7.2\(2.17\)
cisco adaptive_security_appliance_software 7.2\(2.18\)
cisco adaptive_security_appliance_software 7.2\(2.19\)
cisco adaptive_security_appliance_software 7.2\(2.48\)
cisco adaptive_security_appliance_software 7.2\(3\)
cisco adaptive_security_appliance_software 7.2\(4\)
cisco adaptive_security_appliance_software 7.2\(5\)
cisco adaptive_security_appliance_software 7.2.1
cisco adaptive_security_appliance_software 7.2.2
cisco adaptive_security_appliance_software 7.2.3
cisco adaptive_security_appliance_software 7.2.4
cisco adaptive_security_appliance_software 7.2.5
cisco adaptive_security_appliance_software 8.0
cisco adaptive_security_appliance_software 8.0\(2\)
cisco adaptive_security_appliance_software 8.0\(3\)
cisco adaptive_security_appliance_software 8.0\(4\)
cisco adaptive_security_appliance_software 8.0\(5\)
cisco adaptive_security_appliance_software 8.0.2
cisco adaptive_security_appliance_software 8.0.3
cisco adaptive_security_appliance_software 8.0.4
cisco adaptive_security_appliance_software 8.0.5
cisco adaptive_security_appliance_software 8.1
cisco adaptive_security_appliance_software 8.2\(1\)
cisco adaptive_security_appliance_software 8.2\(2\)
cisco adaptive_security_appliance_software 8.2\(3\)
cisco adaptive_security_appliance_software 8.2\(3.9\)
cisco adaptive_security_appliance_software 8.2\(4\)
cisco adaptive_security_appliance_software 8.2\(4.1\)
cisco adaptive_security_appliance_software 8.2\(4.4\)
cisco adaptive_security_appliance_software 8.2\(5\)
cisco adaptive_security_appliance_software 8.2.1
cisco adaptive_security_appliance_software 8.2.2
cisco adaptive_security_appliance_software 8.2.2
cisco adaptive_security_appliance_software 8.3\(1\)
cisco adaptive_security_appliance_software 8.3\(2\)
cisco adaptive_security_appliance_software 8.4\(1\)
cisco adaptive_security_appliance_software 8.4\(1.11\)
cisco adaptive_security_appliance_software 8.4\(2\)
cisco adaptive_security_appliance_software 8.5
cisco adaptive_security_appliance_software 8.5\(1\)
cisco 5500_series_adaptive_security_appliance *
cisco asa_5500 *
cisco firewall_services_module_software 3.1
cisco firewall_services_module_software 3.1\(2\)
cisco firewall_services_module_software 3.1\(3\)
cisco firewall_services_module_software 3.1\(4\)
cisco firewall_services_module_software 3.1\(5\)
cisco firewall_services_module_software 3.1\(6\)
cisco firewall_services_module_software 3.1\(7\)
cisco firewall_services_module_software 3.1\(8\)
cisco firewall_services_module_software 3.1\(9\)
cisco firewall_services_module_software 3.1\(10\)
cisco firewall_services_module_software 3.1\(11\)
cisco firewall_services_module_software 3.1\(12\)
cisco firewall_services_module_software 3.1\(13\)
cisco firewall_services_module_software 3.1\(14\)
cisco firewall_services_module_software 3.1\(15\)
cisco firewall_services_module_software 3.1\(16\)
cisco firewall_services_module_software 3.1\(17\)
cisco firewall_services_module_software 3.1\(18\)
cisco firewall_services_module_software 3.1\(19\)
cisco firewall_services_module_software 3.1\(20\)
cisco firewall_services_module_software 3.2
cisco firewall_services_module_software 3.2\(1\)
cisco firewall_services_module_software 3.2\(2\)
cisco firewall_services_module_software 3.2\(3\)
cisco firewall_services_module_software 3.2\(4\)
cisco firewall_services_module_software 3.2\(5\)
cisco firewall_services_module_software 3.2\(6\)
cisco firewall_services_module_software 3.2\(7\)
cisco firewall_services_module_software 3.2\(8\)
cisco firewall_services_module_software 3.2\(9\)
cisco firewall_services_module_software 3.2\(10\)
cisco firewall_services_module_software 3.2\(11\)
cisco firewall_services_module_software 3.2\(12\)
cisco firewall_services_module_software 3.2\(13\)
cisco firewall_services_module_software 3.2\(14\)
cisco firewall_services_module_software 3.2\(15\)
cisco firewall_services_module_software 3.2\(16\)
cisco firewall_services_module_software 3.2\(17\)
cisco firewall_services_module_software 3.2\(18\)
cisco firewall_services_module_software 3.2\(19\)
cisco firewall_services_module_software 3.2\(20\)
cisco firewall_services_module_software 3.2\(21\)
cisco firewall_services_module_software 4.0
cisco firewall_services_module_software 4.0\(1\)
cisco firewall_services_module_software 4.0\(2\)
cisco firewall_services_module_software 4.0\(3\)
cisco firewall_services_module_software 4.0\(4\)
cisco firewall_services_module_software 4.0\(5\)
cisco firewall_services_module_software 4.0\(6\)
cisco firewall_services_module_software 4.0\(7\)
cisco firewall_services_module_software 4.0\(8\)
cisco firewall_services_module_software 4.0\(10\)
cisco firewall_services_module_software 4.0\(11\)
cisco firewall_services_module_software 4.0\(12\)
cisco firewall_services_module_software 4.0\(13\)
cisco firewall_services_module_software 4.0\(14\)
cisco firewall_services_module_software 4.0\(15\)
cisco firewall_services_module_software 4.1
cisco firewall_services_module_software 4.1\(1\)
cisco firewall_services_module_software 4.1\(2\)
cisco firewall_services_module_software 4.1\(3\)
cisco firewall_services_module_software 4.1\(4\)
cisco firewall_services_module_software 4.1\(5\)
cisco firewall_services_module_software 4.1\(6\)
cisco catalyst_6500 *
cisco catalyst_7600 *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED2D96-5CC9-4851-986A-C9ED5E2D96CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "15ECB359-7290-4732-96F2-AFCEE21C7899",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "88102B08-48E8-48FD-81E9-FAF717D6BE34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3DA2F01C-ECF1-477B-A413-75D0EB817079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AC150564-7413-401A-9DD8-8AD773F1D8F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D0714F9E-75AD-4405-BBC3-E0D817C05EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(5.2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D9649696-DE81-48C7-A276-17E1ECADAD5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0F4EA382-848E-4FE8-AE03-5DDDDBE88C87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(6.7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F31A44B7-7DD8-4ECF-9BA0-7D1983A2DB09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "538B700C-AA95-4D63-8148-E4D5ED08CE02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD640A-120F-487D-B364-66B69C962A35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7632C245-04C6-4E78-87B7-55CCCA6FD6C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EA0DDDD-C987-4DA6-ADEE-77B387C26A92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E84099EB-2535-4A9F-8355-FF937CFBD122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C599F894-DAD2-4231-8BB8-1427E7C02D60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "49696766-ECCE-4903-AA54-271EFEA58B8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F60C12-71C9-47C6-B43F-A0374419D736",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C853CD9-F451-406E-A515-3BDC34E55639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD7C28DC-B15F-486B-96F1-D08529B7374A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B03A1408-A55A-4482-B239-B13094B13BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.8:interim:*:*:*:*:*:*",
              "matchCriteriaId": "62DC7025-F067-45CB-BEA6-ED16A5BD2896",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E623855-FB2B-4B8A-85E8-B8DC29A3FBB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C926091-D9A6-4264-8E9A-52AFCBC09D34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FE82E4AC-BE77-4A45-839F-45163D64A4C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(1.22\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3B84E46E-E5CA-4EEC-87C3-FD818EA37DFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "95B934A6-6C23-4A3F-A5F1-BCE0F0F3295A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8B25C03A-CADD-4B10-B4C9-674A4DEBDEE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B521F270-2D51-48BE-BC29-0EDED33FA30B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "39BA51CC-2ADA-4527-8D47-D821BBFA5EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9C73F417-0CF4-4E78-9B33-939F0E41994E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "67BABA2F-EE28-4914-8130-6768EC599B65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C912270C-6ABB-4149-8E67-96028B45C312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EB2631B6-F238-4FE3-AA34-703FFB6D6803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "80F1C112-F1C1-4703-8EE0-2FC9F8B233CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D55D3385-FEE7-44AA-A65A-50924FDC1BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CC223DE2-90CA-43CD-8EBF-C9C351D10187",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.48\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D3DF7D4C-48F4-4138-80EA-7AEEB8AFE498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3AD5D9-DD5E-4D31-9F11-94A6147F59A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC1CE86-6FD4-44D4-A3E6-D49B9CAAA0B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9F0864E8-E9C5-498D-84F4-4DE02FF4852A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E853B8BF-07F5-46DF-8DEA-302F68B8B086",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "95627941-30D8-452F-B6C8-76D2BEE93514",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "364CA0EA-F85E-4C4B-96D8-A7256F413844",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "67AB954E-D1F4-4B29-B782-2E9917D82DE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DA3389C-86FE-45F7-97D7-E3386403944F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFE6E41-E5C3-48AA-A534-A1AF3E86E3F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "788C1177-EA1F-4C89-B4D2-C3939C45472C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "31E7CB8A-17DF-43EB-9BCB-F2E5293C949F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AAFE1219-5B88-4A41-B1FA-0E3BA9FDA14A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "04B97D0B-974E-48E7-A5F1-AB572ACB7829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D49C2-4F2E-4369-8933-FF74A3CD51EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68E73D6-A207-4276-A972-52B859CD958A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44B4A87-D033-4C3F-B1F8-BC40E2CCDC54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E406214-2776-42C2-B777-92E6420FBFBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2185ED62-166C-4F43-ACA2-C1EF43C48D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "73BA05D1-78A7-4F90-9448-3F2011EE3EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C2C6ABC8-767A-4B7D-A286-F9C6DF61AC6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "33F24697-0124-4326-8499-29931D57D246",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(3.9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A7236893-3EE9-4DBE-8A75-5294FD82E922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "97E5BC7E-399F-4FD2-8024-2F4F621BC577",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "22E1D918-A52E-4892-9D0D-EE3E21853BD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4.4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "333BCB8C-5B17-4EF7-9BFF-0F6B038BE38F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CA8018B5-4392-4D14-A017-80D325FBCB2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F2C8AFA-A4B6-44A2-B00C-1950997493C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "465313C5-BFB9-458A-8150-8F7BA1F8C386",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.2:interim:*:*:*:*:*:*",
              "matchCriteriaId": "9C808D46-C846-4C53-A713-150C3FED3FAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "31BA0ED9-6962-4E19-89A1-1724AADEC669",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A6A994D8-FAC3-41FD-AC1B-DA5D737A1E8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:5500_series_adaptive_security_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CB79D96-75EA-4B4F-99A7-9AB4158B7301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asa_5500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCBA3A3-7C8F-481A-9BEC-78981547F8BE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1D05BC0-BC8F-4598-B472-77FF7EE0AA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6BCF8541-6C88-49AC-B065-9CCA0279025B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2FCC3678-E130-42AD-B57F-0E63AB380693",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6DCA1C19-C59E-46EB-AD87-F706E324ECBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "543C12E0-4DB3-43FD-B415-1DEDA9121FE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F6A10634-93CE-4E13-A6BB-E21C7CB204A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A9D3EC68-08FD-46FC-80B8-D9F6EE791A2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD8A2AE5-759D-44AA-9EFB-00E1E5969E7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8D1DE3A7-8769-4B3E-9F3D-11D4C0F47921",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3414D192-8805-43A1-AFFE-0BB724208D60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "89D6D3CC-2D73-4D42-B398-C0980FE7C10F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8DF6C8DB-C803-4E83-B90F-597535CF0BA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AF7AEE4A-E540-4B93-A019-E6EC750EF960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC15E2F-0CB3-4E0B-A12F-2D9B5AE8C097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8CAB1F17-DEED-4620-9DD2-A40AA526300F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "768152F0-D84B-4853-9AA0-E7040A42DBB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E686BC6F-665C-47DF-889F-5A5D4243A8BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F6086BF6-5D33-4EDB-9F8F-D80E2A23713A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1FBBA6A0-A0A3-4E25-877A-3018AE002E7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(20\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "915C9825-863A-4673-AF9A-52BEBD770176",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF62AD07-006D-4AD6-A8E9-68EB3D930700",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3F425EA4-40A6-4FD7-B2C4-150A4517AD55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B7304563-4DC9-4A0E-9AB5-DC852F58FAA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "774D4F68-8331-4160-8DEB-6606D1739BCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "21E72AE6-BB0C-44E8-AA28-CE19C5551725",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A71325A3-E02C-47EC-A9F3-86998B4C54CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2BE5DE70-5D5A-4221-8E17-CABBDD990283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A7FB9669-5D07-48CC-AB64-C82E058A2AA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A8BF33E0-6C8C-4921-A5E3-0AFD92130180",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "00F3EBCC-F77B-49FE-9894-BD03936935CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2017BA46-5824-4B39-B547-CBD80B245A52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9D43ED9B-2910-4391-9370-ED622648DB68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD4127BD-DC08-4352-810B-752C849AA49C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E1D53FAA-401B-4530-BB75-A0D2F0CBD9F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D2009145-F6C0-4275-A56E-E31006709A6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "481B5609-CA88-4E8A-AC84-17CCA2D81D34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3F11F12F-96AC-4A1D-B995-B0E020F2574C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C32B7601-AA90-421B-80F4-CC11CE390563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "789FE084-1D9B-4779-AF61-0FDE97D2DC0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E93E5289-2866-4251-859C-A33B877E8EE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(20\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "965D54CB-A558-4140-83D6-3BAD9A38FE2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(21\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "97840537-1FAA-4124-A689-CC437061F549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA0A0377-13AC-4834-A266-AFCAC9FE2938",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "404B0B52-90EA-4E5D-B43C-1FE8144EAFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C62050-0BD8-45B5-B7E6-CEF4426EEF43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3D30BED1-091A-46FB-A274-1778F1025849",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E37188FD-7BAE-447A-83A4-C644AE2B4B3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CF89057D-7C5F-428D-A15D-F386F61590D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FE2C1AB7-7A5D-4B8B-96B3-2DDE2A3322E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3DEFB820-3031-4B4B-AE02-FCF2527B3BF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DB820815-EF7F-44F8-9330-CD879197D0A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1E61AFCA-5E0A-4BAF-873A-B8D2D7C5BA4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1AE71162-46E5-455D-BA7D-C4E2DFE8F199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "84DC9BC4-0803-4572-ACB9-136353618996",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C7B2E3F1-7E16-414D-B14C-98CBBAA35D7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "279A740A-F87F-43F3-851F-BCFC09E37A1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "14E40E7E-892D-4975-86BD-31D28A635D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37864F5-F1CF-4BA9-A169-FE8EF4BC98B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCC030F-526B-4900-AD5A-9E1591FF767C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "99B72A5F-9251-476C-9071-19C06490A363",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1E1B7437-8A7A-484E-983B-32E878BF091F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFE660-9C82-43BE-84B6-C584EF6D85A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A9F9EA36-2A8C-4C15-B0A9-E0E410610F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F924BC2C-36E8-452B-8AAE-CF74E5194D0E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCto92380 and CSCtq09972."
    },
    {
      "lang": "es",
      "value": "Dispositivos Cisco Adaptive Security Appliances (ASA) 5500 series, y el m\u00f3dulo ASA Services de Cisco Catalyst 6500 series, con software 7.0 anteriores a 7.0(8.13), 7.1 y 7.2 anteriores a 7.2(5.4), 8.0 anteriores a 8.0(5.25), 8.1 y 8.2 anteriores a 8.2(5.11), 8.3 anteriores a 8.3(2.23), 8.4 anteriores a 8.4(2.6), y 8.5 anteriores a 8.5(1.1) y Cisco Firewall Services Module (aka FWSM) 3.1 anteriores a 3.1(21), 3.2 anteriores a 3.2(22), 4.0 anteriores a 4.0(16), y 4.1 anteriores a 4.1(7) permiten a atacantes remotos provocar una denegaci\u00f3n de servicio (recarga del dispositivo) a trav\u00e9s de tr\u00e1fico SunRPC modificado. Tambi\u00e9n conocido como Bug IDs CSCto92380 and CSCtq09972."
    }
  ],
  "id": "CVE-2011-3299",
  "lastModified": "2024-11-21T01:30:13.320",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-10-06T10:55:05.393",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70330"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70330"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-10-06 10:55
Modified
2024-11-21 01:30
Severity ?
Summary
Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCtq06062 and CSCtq09986.
Impacted products
Vendor Product Version
cisco adaptive_security_appliance_software 7.0
cisco adaptive_security_appliance_software 7.0\(0\)
cisco adaptive_security_appliance_software 7.0\(1\)
cisco adaptive_security_appliance_software 7.0\(2\)
cisco adaptive_security_appliance_software 7.0\(4\)
cisco adaptive_security_appliance_software 7.0\(5\)
cisco adaptive_security_appliance_software 7.0\(5.2\)
cisco adaptive_security_appliance_software 7.0\(6\)
cisco adaptive_security_appliance_software 7.0\(6.7\)
cisco adaptive_security_appliance_software 7.0\(7\)
cisco adaptive_security_appliance_software 7.0\(8\)
cisco adaptive_security_appliance_software 7.0.1
cisco adaptive_security_appliance_software 7.0.1.4
cisco adaptive_security_appliance_software 7.0.2
cisco adaptive_security_appliance_software 7.0.4
cisco adaptive_security_appliance_software 7.0.4.3
cisco adaptive_security_appliance_software 7.0.5
cisco adaptive_security_appliance_software 7.0.6
cisco adaptive_security_appliance_software 7.0.7
cisco adaptive_security_appliance_software 7.0.8
cisco adaptive_security_appliance_software 7.0.8
cisco adaptive_security_appliance_software 7.1
cisco adaptive_security_appliance_software 7.2
cisco adaptive_security_appliance_software 7.2\(1\)
cisco adaptive_security_appliance_software 7.2\(1.22\)
cisco adaptive_security_appliance_software 7.2\(2\)
cisco adaptive_security_appliance_software 7.2\(2.5\)
cisco adaptive_security_appliance_software 7.2\(2.7\)
cisco adaptive_security_appliance_software 7.2\(2.8\)
cisco adaptive_security_appliance_software 7.2\(2.10\)
cisco adaptive_security_appliance_software 7.2\(2.14\)
cisco adaptive_security_appliance_software 7.2\(2.15\)
cisco adaptive_security_appliance_software 7.2\(2.16\)
cisco adaptive_security_appliance_software 7.2\(2.17\)
cisco adaptive_security_appliance_software 7.2\(2.18\)
cisco adaptive_security_appliance_software 7.2\(2.19\)
cisco adaptive_security_appliance_software 7.2\(2.48\)
cisco adaptive_security_appliance_software 7.2\(3\)
cisco adaptive_security_appliance_software 7.2\(4\)
cisco adaptive_security_appliance_software 7.2\(5\)
cisco adaptive_security_appliance_software 7.2.1
cisco adaptive_security_appliance_software 7.2.2
cisco adaptive_security_appliance_software 7.2.3
cisco adaptive_security_appliance_software 7.2.4
cisco adaptive_security_appliance_software 7.2.5
cisco adaptive_security_appliance_software 8.0
cisco adaptive_security_appliance_software 8.0\(2\)
cisco adaptive_security_appliance_software 8.0\(3\)
cisco adaptive_security_appliance_software 8.0\(4\)
cisco adaptive_security_appliance_software 8.0\(5\)
cisco adaptive_security_appliance_software 8.0.2
cisco adaptive_security_appliance_software 8.0.3
cisco adaptive_security_appliance_software 8.0.4
cisco adaptive_security_appliance_software 8.0.5
cisco adaptive_security_appliance_software 8.1
cisco adaptive_security_appliance_software 8.2\(1\)
cisco adaptive_security_appliance_software 8.2\(2\)
cisco adaptive_security_appliance_software 8.2\(3\)
cisco adaptive_security_appliance_software 8.2\(3.9\)
cisco adaptive_security_appliance_software 8.2\(4\)
cisco adaptive_security_appliance_software 8.2\(4.1\)
cisco adaptive_security_appliance_software 8.2\(4.4\)
cisco adaptive_security_appliance_software 8.2\(5\)
cisco adaptive_security_appliance_software 8.2.1
cisco adaptive_security_appliance_software 8.2.2
cisco adaptive_security_appliance_software 8.2.2
cisco adaptive_security_appliance_software 8.3\(1\)
cisco adaptive_security_appliance_software 8.3\(2\)
cisco adaptive_security_appliance_software 8.4\(1\)
cisco adaptive_security_appliance_software 8.4\(1.11\)
cisco adaptive_security_appliance_software 8.4\(2\)
cisco adaptive_security_appliance_software 8.5
cisco adaptive_security_appliance_software 8.5\(1\)
cisco 5500_series_adaptive_security_appliance *
cisco asa_5500 *
cisco firewall_services_module_software 3.1
cisco firewall_services_module_software 3.1\(2\)
cisco firewall_services_module_software 3.1\(3\)
cisco firewall_services_module_software 3.1\(4\)
cisco firewall_services_module_software 3.1\(5\)
cisco firewall_services_module_software 3.1\(6\)
cisco firewall_services_module_software 3.1\(7\)
cisco firewall_services_module_software 3.1\(8\)
cisco firewall_services_module_software 3.1\(9\)
cisco firewall_services_module_software 3.1\(10\)
cisco firewall_services_module_software 3.1\(11\)
cisco firewall_services_module_software 3.1\(12\)
cisco firewall_services_module_software 3.1\(13\)
cisco firewall_services_module_software 3.1\(14\)
cisco firewall_services_module_software 3.1\(15\)
cisco firewall_services_module_software 3.1\(16\)
cisco firewall_services_module_software 3.1\(17\)
cisco firewall_services_module_software 3.1\(18\)
cisco firewall_services_module_software 3.1\(19\)
cisco firewall_services_module_software 3.1\(20\)
cisco firewall_services_module_software 3.2
cisco firewall_services_module_software 3.2\(1\)
cisco firewall_services_module_software 3.2\(2\)
cisco firewall_services_module_software 3.2\(3\)
cisco firewall_services_module_software 3.2\(4\)
cisco firewall_services_module_software 3.2\(5\)
cisco firewall_services_module_software 3.2\(6\)
cisco firewall_services_module_software 3.2\(7\)
cisco firewall_services_module_software 3.2\(8\)
cisco firewall_services_module_software 3.2\(9\)
cisco firewall_services_module_software 3.2\(10\)
cisco firewall_services_module_software 3.2\(11\)
cisco firewall_services_module_software 3.2\(12\)
cisco firewall_services_module_software 3.2\(13\)
cisco firewall_services_module_software 3.2\(14\)
cisco firewall_services_module_software 3.2\(15\)
cisco firewall_services_module_software 3.2\(16\)
cisco firewall_services_module_software 3.2\(17\)
cisco firewall_services_module_software 3.2\(18\)
cisco firewall_services_module_software 3.2\(19\)
cisco firewall_services_module_software 3.2\(20\)
cisco firewall_services_module_software 3.2\(21\)
cisco firewall_services_module_software 4.0
cisco firewall_services_module_software 4.0\(1\)
cisco firewall_services_module_software 4.0\(2\)
cisco firewall_services_module_software 4.0\(3\)
cisco firewall_services_module_software 4.0\(4\)
cisco firewall_services_module_software 4.0\(5\)
cisco firewall_services_module_software 4.0\(6\)
cisco firewall_services_module_software 4.0\(7\)
cisco firewall_services_module_software 4.0\(8\)
cisco firewall_services_module_software 4.0\(10\)
cisco firewall_services_module_software 4.0\(11\)
cisco firewall_services_module_software 4.0\(12\)
cisco firewall_services_module_software 4.0\(13\)
cisco firewall_services_module_software 4.0\(14\)
cisco firewall_services_module_software 4.0\(15\)
cisco firewall_services_module_software 4.1
cisco firewall_services_module_software 4.1\(1\)
cisco firewall_services_module_software 4.1\(2\)
cisco firewall_services_module_software 4.1\(3\)
cisco firewall_services_module_software 4.1\(4\)
cisco firewall_services_module_software 4.1\(5\)
cisco firewall_services_module_software 4.1\(6\)
cisco catalyst_6500 *
cisco catalyst_7600 *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED2D96-5CC9-4851-986A-C9ED5E2D96CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "15ECB359-7290-4732-96F2-AFCEE21C7899",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "88102B08-48E8-48FD-81E9-FAF717D6BE34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3DA2F01C-ECF1-477B-A413-75D0EB817079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AC150564-7413-401A-9DD8-8AD773F1D8F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D0714F9E-75AD-4405-BBC3-E0D817C05EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(5.2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D9649696-DE81-48C7-A276-17E1ECADAD5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0F4EA382-848E-4FE8-AE03-5DDDDBE88C87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(6.7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F31A44B7-7DD8-4ECF-9BA0-7D1983A2DB09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "538B700C-AA95-4D63-8148-E4D5ED08CE02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD640A-120F-487D-B364-66B69C962A35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7632C245-04C6-4E78-87B7-55CCCA6FD6C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EA0DDDD-C987-4DA6-ADEE-77B387C26A92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E84099EB-2535-4A9F-8355-FF937CFBD122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C599F894-DAD2-4231-8BB8-1427E7C02D60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "49696766-ECCE-4903-AA54-271EFEA58B8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F60C12-71C9-47C6-B43F-A0374419D736",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C853CD9-F451-406E-A515-3BDC34E55639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD7C28DC-B15F-486B-96F1-D08529B7374A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B03A1408-A55A-4482-B239-B13094B13BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.8:interim:*:*:*:*:*:*",
              "matchCriteriaId": "62DC7025-F067-45CB-BEA6-ED16A5BD2896",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E623855-FB2B-4B8A-85E8-B8DC29A3FBB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C926091-D9A6-4264-8E9A-52AFCBC09D34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FE82E4AC-BE77-4A45-839F-45163D64A4C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(1.22\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3B84E46E-E5CA-4EEC-87C3-FD818EA37DFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "95B934A6-6C23-4A3F-A5F1-BCE0F0F3295A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8B25C03A-CADD-4B10-B4C9-674A4DEBDEE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B521F270-2D51-48BE-BC29-0EDED33FA30B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "39BA51CC-2ADA-4527-8D47-D821BBFA5EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9C73F417-0CF4-4E78-9B33-939F0E41994E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "67BABA2F-EE28-4914-8130-6768EC599B65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C912270C-6ABB-4149-8E67-96028B45C312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EB2631B6-F238-4FE3-AA34-703FFB6D6803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "80F1C112-F1C1-4703-8EE0-2FC9F8B233CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D55D3385-FEE7-44AA-A65A-50924FDC1BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CC223DE2-90CA-43CD-8EBF-C9C351D10187",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.48\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D3DF7D4C-48F4-4138-80EA-7AEEB8AFE498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3AD5D9-DD5E-4D31-9F11-94A6147F59A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC1CE86-6FD4-44D4-A3E6-D49B9CAAA0B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9F0864E8-E9C5-498D-84F4-4DE02FF4852A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E853B8BF-07F5-46DF-8DEA-302F68B8B086",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "95627941-30D8-452F-B6C8-76D2BEE93514",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "364CA0EA-F85E-4C4B-96D8-A7256F413844",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "67AB954E-D1F4-4B29-B782-2E9917D82DE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DA3389C-86FE-45F7-97D7-E3386403944F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFE6E41-E5C3-48AA-A534-A1AF3E86E3F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "788C1177-EA1F-4C89-B4D2-C3939C45472C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "31E7CB8A-17DF-43EB-9BCB-F2E5293C949F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AAFE1219-5B88-4A41-B1FA-0E3BA9FDA14A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "04B97D0B-974E-48E7-A5F1-AB572ACB7829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D49C2-4F2E-4369-8933-FF74A3CD51EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68E73D6-A207-4276-A972-52B859CD958A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44B4A87-D033-4C3F-B1F8-BC40E2CCDC54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E406214-2776-42C2-B777-92E6420FBFBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2185ED62-166C-4F43-ACA2-C1EF43C48D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "73BA05D1-78A7-4F90-9448-3F2011EE3EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C2C6ABC8-767A-4B7D-A286-F9C6DF61AC6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "33F24697-0124-4326-8499-29931D57D246",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(3.9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A7236893-3EE9-4DBE-8A75-5294FD82E922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "97E5BC7E-399F-4FD2-8024-2F4F621BC577",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "22E1D918-A52E-4892-9D0D-EE3E21853BD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4.4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "333BCB8C-5B17-4EF7-9BFF-0F6B038BE38F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CA8018B5-4392-4D14-A017-80D325FBCB2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F2C8AFA-A4B6-44A2-B00C-1950997493C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "465313C5-BFB9-458A-8150-8F7BA1F8C386",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.2:interim:*:*:*:*:*:*",
              "matchCriteriaId": "9C808D46-C846-4C53-A713-150C3FED3FAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "31BA0ED9-6962-4E19-89A1-1724AADEC669",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A6A994D8-FAC3-41FD-AC1B-DA5D737A1E8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:5500_series_adaptive_security_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CB79D96-75EA-4B4F-99A7-9AB4158B7301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asa_5500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCBA3A3-7C8F-481A-9BEC-78981547F8BE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1D05BC0-BC8F-4598-B472-77FF7EE0AA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6BCF8541-6C88-49AC-B065-9CCA0279025B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2FCC3678-E130-42AD-B57F-0E63AB380693",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6DCA1C19-C59E-46EB-AD87-F706E324ECBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "543C12E0-4DB3-43FD-B415-1DEDA9121FE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F6A10634-93CE-4E13-A6BB-E21C7CB204A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A9D3EC68-08FD-46FC-80B8-D9F6EE791A2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD8A2AE5-759D-44AA-9EFB-00E1E5969E7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8D1DE3A7-8769-4B3E-9F3D-11D4C0F47921",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3414D192-8805-43A1-AFFE-0BB724208D60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "89D6D3CC-2D73-4D42-B398-C0980FE7C10F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8DF6C8DB-C803-4E83-B90F-597535CF0BA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AF7AEE4A-E540-4B93-A019-E6EC750EF960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC15E2F-0CB3-4E0B-A12F-2D9B5AE8C097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8CAB1F17-DEED-4620-9DD2-A40AA526300F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "768152F0-D84B-4853-9AA0-E7040A42DBB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E686BC6F-665C-47DF-889F-5A5D4243A8BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F6086BF6-5D33-4EDB-9F8F-D80E2A23713A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1FBBA6A0-A0A3-4E25-877A-3018AE002E7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(20\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "915C9825-863A-4673-AF9A-52BEBD770176",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF62AD07-006D-4AD6-A8E9-68EB3D930700",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3F425EA4-40A6-4FD7-B2C4-150A4517AD55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B7304563-4DC9-4A0E-9AB5-DC852F58FAA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "774D4F68-8331-4160-8DEB-6606D1739BCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "21E72AE6-BB0C-44E8-AA28-CE19C5551725",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A71325A3-E02C-47EC-A9F3-86998B4C54CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2BE5DE70-5D5A-4221-8E17-CABBDD990283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A7FB9669-5D07-48CC-AB64-C82E058A2AA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A8BF33E0-6C8C-4921-A5E3-0AFD92130180",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "00F3EBCC-F77B-49FE-9894-BD03936935CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2017BA46-5824-4B39-B547-CBD80B245A52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9D43ED9B-2910-4391-9370-ED622648DB68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD4127BD-DC08-4352-810B-752C849AA49C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E1D53FAA-401B-4530-BB75-A0D2F0CBD9F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D2009145-F6C0-4275-A56E-E31006709A6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "481B5609-CA88-4E8A-AC84-17CCA2D81D34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3F11F12F-96AC-4A1D-B995-B0E020F2574C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C32B7601-AA90-421B-80F4-CC11CE390563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "789FE084-1D9B-4779-AF61-0FDE97D2DC0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E93E5289-2866-4251-859C-A33B877E8EE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(20\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "965D54CB-A558-4140-83D6-3BAD9A38FE2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(21\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "97840537-1FAA-4124-A689-CC437061F549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA0A0377-13AC-4834-A266-AFCAC9FE2938",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "404B0B52-90EA-4E5D-B43C-1FE8144EAFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C62050-0BD8-45B5-B7E6-CEF4426EEF43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3D30BED1-091A-46FB-A274-1778F1025849",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E37188FD-7BAE-447A-83A4-C644AE2B4B3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CF89057D-7C5F-428D-A15D-F386F61590D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FE2C1AB7-7A5D-4B8B-96B3-2DDE2A3322E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3DEFB820-3031-4B4B-AE02-FCF2527B3BF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DB820815-EF7F-44F8-9330-CD879197D0A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1E61AFCA-5E0A-4BAF-873A-B8D2D7C5BA4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1AE71162-46E5-455D-BA7D-C4E2DFE8F199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "84DC9BC4-0803-4572-ACB9-136353618996",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C7B2E3F1-7E16-414D-B14C-98CBBAA35D7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "279A740A-F87F-43F3-851F-BCFC09E37A1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "14E40E7E-892D-4975-86BD-31D28A635D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37864F5-F1CF-4BA9-A169-FE8EF4BC98B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCC030F-526B-4900-AD5A-9E1591FF767C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "99B72A5F-9251-476C-9071-19C06490A363",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1E1B7437-8A7A-484E-983B-32E878BF091F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFE660-9C82-43BE-84B6-C584EF6D85A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A9F9EA36-2A8C-4C15-B0A9-E0E410610F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F924BC2C-36E8-452B-8AAE-CF74E5194D0E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCtq06062 and CSCtq09986."
    },
    {
      "lang": "es",
      "value": "Dispositivos Cisco Adaptive Security Appliances (ASA) 5500 series, y el m\u00f3dulo ASA Services de Cisco Catalyst 6500 series, con software 7.0 anteriores a 7.0(8.13), 7.1 y 7.2 anteriores a 7.2(5.4), 8.0 anteriores a 8.0(5.25), 8.1 y 8.2 anteriores a 8.2(5.11), 8.3 anteriores a 8.3(2.23), 8.4 anteriores a 8.4(2.6), y 8.5 anteriores a 8.5(1.1) y Cisco Firewall Services Module (aka FWSM) 3.1 anteriores a 3.1(21), 3.2 anteriores a 3.2(22), 4.0 anteriores a 4.0(16), y 4.1 anteriores a 4.1(7) permiten a atacantes remotos provocar una denegaci\u00f3n de servicio (recarga del dispositivo) a trav\u00e9s de tr\u00e1fico SunRPC modificado. Tambi\u00e9n conocido como Bug IDs CSCtq06062 y CSCtq09986."
    }
  ],
  "id": "CVE-2011-3301",
  "lastModified": "2024-11-21T01:30:13.660",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-10-06T10:55:05.487",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://osvdb.org/76088"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70332"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/76088"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70332"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-10-06 10:55
Modified
2024-11-21 01:30
Severity ?
Summary
Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7), when IPv6 is used, allows remote attackers to cause a denial of service (memory corruption and module crash or hang) via vectors that trigger syslog message 302015, aka Bug ID CSCti83875.
Impacted products
Vendor Product Version
cisco firewall_services_module_software 3.1
cisco firewall_services_module_software 3.1\(2\)
cisco firewall_services_module_software 3.1\(3\)
cisco firewall_services_module_software 3.1\(4\)
cisco firewall_services_module_software 3.1\(5\)
cisco firewall_services_module_software 3.1\(6\)
cisco firewall_services_module_software 3.1\(7\)
cisco firewall_services_module_software 3.1\(8\)
cisco firewall_services_module_software 3.1\(9\)
cisco firewall_services_module_software 3.1\(10\)
cisco firewall_services_module_software 3.1\(11\)
cisco firewall_services_module_software 3.1\(12\)
cisco firewall_services_module_software 3.1\(13\)
cisco firewall_services_module_software 3.1\(14\)
cisco firewall_services_module_software 3.1\(15\)
cisco firewall_services_module_software 3.1\(16\)
cisco firewall_services_module_software 3.1\(17\)
cisco firewall_services_module_software 3.1\(18\)
cisco firewall_services_module_software 3.1\(19\)
cisco firewall_services_module_software 3.1\(20\)
cisco firewall_services_module_software 3.2
cisco firewall_services_module_software 3.2\(1\)
cisco firewall_services_module_software 3.2\(2\)
cisco firewall_services_module_software 3.2\(3\)
cisco firewall_services_module_software 3.2\(4\)
cisco firewall_services_module_software 3.2\(5\)
cisco firewall_services_module_software 3.2\(6\)
cisco firewall_services_module_software 3.2\(7\)
cisco firewall_services_module_software 3.2\(8\)
cisco firewall_services_module_software 3.2\(9\)
cisco firewall_services_module_software 3.2\(10\)
cisco firewall_services_module_software 3.2\(11\)
cisco firewall_services_module_software 3.2\(12\)
cisco firewall_services_module_software 3.2\(13\)
cisco firewall_services_module_software 3.2\(14\)
cisco firewall_services_module_software 3.2\(15\)
cisco firewall_services_module_software 3.2\(16\)
cisco firewall_services_module_software 3.2\(17\)
cisco firewall_services_module_software 3.2\(18\)
cisco firewall_services_module_software 3.2\(19\)
cisco firewall_services_module_software 3.2\(20\)
cisco firewall_services_module_software 3.2\(21\)
cisco firewall_services_module_software 4.0
cisco firewall_services_module_software 4.0\(1\)
cisco firewall_services_module_software 4.0\(2\)
cisco firewall_services_module_software 4.0\(3\)
cisco firewall_services_module_software 4.0\(4\)
cisco firewall_services_module_software 4.0\(5\)
cisco firewall_services_module_software 4.0\(6\)
cisco firewall_services_module_software 4.0\(7\)
cisco firewall_services_module_software 4.0\(8\)
cisco firewall_services_module_software 4.0\(10\)
cisco firewall_services_module_software 4.0\(11\)
cisco firewall_services_module_software 4.0\(12\)
cisco firewall_services_module_software 4.0\(13\)
cisco firewall_services_module_software 4.0\(14\)
cisco firewall_services_module_software 4.0\(15\)
cisco firewall_services_module_software 4.1
cisco firewall_services_module_software 4.1\(1\)
cisco firewall_services_module_software 4.1\(2\)
cisco firewall_services_module_software 4.1\(3\)
cisco firewall_services_module_software 4.1\(4\)
cisco firewall_services_module_software 4.1\(5\)
cisco firewall_services_module_software 4.1\(6\)
cisco catalyst_6500 *
cisco catalyst_7600 *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1D05BC0-BC8F-4598-B472-77FF7EE0AA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6BCF8541-6C88-49AC-B065-9CCA0279025B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2FCC3678-E130-42AD-B57F-0E63AB380693",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6DCA1C19-C59E-46EB-AD87-F706E324ECBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "543C12E0-4DB3-43FD-B415-1DEDA9121FE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F6A10634-93CE-4E13-A6BB-E21C7CB204A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A9D3EC68-08FD-46FC-80B8-D9F6EE791A2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD8A2AE5-759D-44AA-9EFB-00E1E5969E7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8D1DE3A7-8769-4B3E-9F3D-11D4C0F47921",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3414D192-8805-43A1-AFFE-0BB724208D60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "89D6D3CC-2D73-4D42-B398-C0980FE7C10F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8DF6C8DB-C803-4E83-B90F-597535CF0BA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AF7AEE4A-E540-4B93-A019-E6EC750EF960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC15E2F-0CB3-4E0B-A12F-2D9B5AE8C097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8CAB1F17-DEED-4620-9DD2-A40AA526300F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "768152F0-D84B-4853-9AA0-E7040A42DBB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E686BC6F-665C-47DF-889F-5A5D4243A8BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F6086BF6-5D33-4EDB-9F8F-D80E2A23713A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1FBBA6A0-A0A3-4E25-877A-3018AE002E7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(20\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "915C9825-863A-4673-AF9A-52BEBD770176",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF62AD07-006D-4AD6-A8E9-68EB3D930700",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3F425EA4-40A6-4FD7-B2C4-150A4517AD55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B7304563-4DC9-4A0E-9AB5-DC852F58FAA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "774D4F68-8331-4160-8DEB-6606D1739BCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "21E72AE6-BB0C-44E8-AA28-CE19C5551725",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A71325A3-E02C-47EC-A9F3-86998B4C54CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2BE5DE70-5D5A-4221-8E17-CABBDD990283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A7FB9669-5D07-48CC-AB64-C82E058A2AA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A8BF33E0-6C8C-4921-A5E3-0AFD92130180",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "00F3EBCC-F77B-49FE-9894-BD03936935CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2017BA46-5824-4B39-B547-CBD80B245A52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9D43ED9B-2910-4391-9370-ED622648DB68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD4127BD-DC08-4352-810B-752C849AA49C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E1D53FAA-401B-4530-BB75-A0D2F0CBD9F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D2009145-F6C0-4275-A56E-E31006709A6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "481B5609-CA88-4E8A-AC84-17CCA2D81D34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3F11F12F-96AC-4A1D-B995-B0E020F2574C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C32B7601-AA90-421B-80F4-CC11CE390563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "789FE084-1D9B-4779-AF61-0FDE97D2DC0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E93E5289-2866-4251-859C-A33B877E8EE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(20\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "965D54CB-A558-4140-83D6-3BAD9A38FE2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(21\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "97840537-1FAA-4124-A689-CC437061F549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA0A0377-13AC-4834-A266-AFCAC9FE2938",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "404B0B52-90EA-4E5D-B43C-1FE8144EAFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C62050-0BD8-45B5-B7E6-CEF4426EEF43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3D30BED1-091A-46FB-A274-1778F1025849",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E37188FD-7BAE-447A-83A4-C644AE2B4B3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CF89057D-7C5F-428D-A15D-F386F61590D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FE2C1AB7-7A5D-4B8B-96B3-2DDE2A3322E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3DEFB820-3031-4B4B-AE02-FCF2527B3BF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DB820815-EF7F-44F8-9330-CD879197D0A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1E61AFCA-5E0A-4BAF-873A-B8D2D7C5BA4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1AE71162-46E5-455D-BA7D-C4E2DFE8F199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "84DC9BC4-0803-4572-ACB9-136353618996",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C7B2E3F1-7E16-414D-B14C-98CBBAA35D7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "279A740A-F87F-43F3-851F-BCFC09E37A1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "14E40E7E-892D-4975-86BD-31D28A635D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37864F5-F1CF-4BA9-A169-FE8EF4BC98B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCC030F-526B-4900-AD5A-9E1591FF767C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "99B72A5F-9251-476C-9071-19C06490A363",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1E1B7437-8A7A-484E-983B-32E878BF091F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFE660-9C82-43BE-84B6-C584EF6D85A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A9F9EA36-2A8C-4C15-B0A9-E0E410610F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F924BC2C-36E8-452B-8AAE-CF74E5194D0E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7), when IPv6 is used, allows remote attackers to cause a denial of service (memory corruption and module crash or hang) via vectors that trigger syslog message 302015, aka Bug ID CSCti83875."
    },
    {
      "lang": "es",
      "value": "Cisco Firewall Services Module (tambi\u00e9n conocido como FWSM) v3.1 antes de v3.1(21), v3.2 antes de v3.2(22), v4.0 antes de v4.0(16), y v4.1 antes de v4.1(7), cuando se utiliza IPv6, permite a atacantes remotos causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria y ca\u00edda o bloqueo del m\u00f3dulo) a trav\u00e9s de vectores que desencadenan un mensaje de syslog 302015. Se trata de un problema tambi\u00e9n conocido como Bug ID CSCti83875."
    }
  ],
  "id": "CVE-2011-3296",
  "lastModified": "2024-11-21T01:30:12.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-10-06T10:55:05.143",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70326"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70326"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2024-11-20 23:43
Severity ?
Summary
The Cisco Optical Service Module (OSM) for the Catalyst 6500 and 7600 series running Cisco IOS 12.1(8)E through 12.1(13.4)E allows remote attackers to cause a denial of service (hang) via a malformed packet.
Impacted products
Vendor Product Version
cisco ios 12.1e
cisco catalyst_6500 *
cisco catalyst_7600 *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1e:*:*:*:*:*:*:*",
              "matchCriteriaId": "7126E176-D739-4102-8F10-1EEB8C6A219D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Cisco Optical Service Module (OSM) for the Catalyst 6500 and 7600 series running Cisco IOS 12.1(8)E through 12.1(13.4)E allows remote attackers to cause a denial of service (hang) via a malformed packet."
    }
  ],
  "id": "CVE-2002-2239",
  "lastModified": "2024-11-20T23:43:12.543",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.cisco.com/warp/public/707/osm-lc-ios-pkt-vuln-pub.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/6358"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10823"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.cisco.com/warp/public/707/osm-lc-ios-pkt-vuln-pub.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/6358"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10823"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-10-06 10:55
Modified
2024-11-21 01:30
Severity ?
Summary
Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 before 8.1(2.50), 8.2 before 8.2(5.6), 8.3 before 8.3(2.23), 8.4 before 8.4(2.7), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via malformed ILS traffic, aka Bug IDs CSCtq57697 and CSCtq57802.
Impacted products
Vendor Product Version
cisco adaptive_security_appliance_software 7.0
cisco adaptive_security_appliance_software 7.0\(0\)
cisco adaptive_security_appliance_software 7.0\(1\)
cisco adaptive_security_appliance_software 7.0\(2\)
cisco adaptive_security_appliance_software 7.0\(4\)
cisco adaptive_security_appliance_software 7.0\(5\)
cisco adaptive_security_appliance_software 7.0\(5.2\)
cisco adaptive_security_appliance_software 7.0\(6\)
cisco adaptive_security_appliance_software 7.0\(6.7\)
cisco adaptive_security_appliance_software 7.0\(7\)
cisco adaptive_security_appliance_software 7.0\(8\)
cisco adaptive_security_appliance_software 7.0.1
cisco adaptive_security_appliance_software 7.0.1.4
cisco adaptive_security_appliance_software 7.0.2
cisco adaptive_security_appliance_software 7.0.4
cisco adaptive_security_appliance_software 7.0.4.3
cisco adaptive_security_appliance_software 7.0.5
cisco adaptive_security_appliance_software 7.0.6
cisco adaptive_security_appliance_software 7.0.7
cisco adaptive_security_appliance_software 7.0.8
cisco adaptive_security_appliance_software 7.0.8
cisco adaptive_security_appliance_software 7.1
cisco adaptive_security_appliance_software 7.2
cisco adaptive_security_appliance_software 7.2\(1\)
cisco adaptive_security_appliance_software 7.2\(1.22\)
cisco adaptive_security_appliance_software 7.2\(2\)
cisco adaptive_security_appliance_software 7.2\(2.5\)
cisco adaptive_security_appliance_software 7.2\(2.7\)
cisco adaptive_security_appliance_software 7.2\(2.8\)
cisco adaptive_security_appliance_software 7.2\(2.10\)
cisco adaptive_security_appliance_software 7.2\(2.14\)
cisco adaptive_security_appliance_software 7.2\(2.15\)
cisco adaptive_security_appliance_software 7.2\(2.16\)
cisco adaptive_security_appliance_software 7.2\(2.17\)
cisco adaptive_security_appliance_software 7.2\(2.18\)
cisco adaptive_security_appliance_software 7.2\(2.19\)
cisco adaptive_security_appliance_software 7.2\(2.48\)
cisco adaptive_security_appliance_software 7.2\(3\)
cisco adaptive_security_appliance_software 7.2\(4\)
cisco adaptive_security_appliance_software 7.2\(5\)
cisco adaptive_security_appliance_software 7.2.1
cisco adaptive_security_appliance_software 7.2.2
cisco adaptive_security_appliance_software 7.2.3
cisco adaptive_security_appliance_software 7.2.4
cisco adaptive_security_appliance_software 7.2.5
cisco adaptive_security_appliance_software 8.0
cisco adaptive_security_appliance_software 8.0\(2\)
cisco adaptive_security_appliance_software 8.0\(3\)
cisco adaptive_security_appliance_software 8.0\(4\)
cisco adaptive_security_appliance_software 8.0\(5\)
cisco adaptive_security_appliance_software 8.0.2
cisco adaptive_security_appliance_software 8.0.3
cisco adaptive_security_appliance_software 8.0.4
cisco adaptive_security_appliance_software 8.0.5
cisco adaptive_security_appliance_software 8.1
cisco adaptive_security_appliance_software 8.2\(1\)
cisco adaptive_security_appliance_software 8.2\(2\)
cisco adaptive_security_appliance_software 8.2\(3\)
cisco adaptive_security_appliance_software 8.2\(3.9\)
cisco adaptive_security_appliance_software 8.2\(4\)
cisco adaptive_security_appliance_software 8.2\(4.1\)
cisco adaptive_security_appliance_software 8.2\(4.4\)
cisco adaptive_security_appliance_software 8.2\(5\)
cisco adaptive_security_appliance_software 8.2.1
cisco adaptive_security_appliance_software 8.2.2
cisco adaptive_security_appliance_software 8.2.2
cisco adaptive_security_appliance_software 8.3\(1\)
cisco adaptive_security_appliance_software 8.3\(2\)
cisco adaptive_security_appliance_software 8.4\(1\)
cisco adaptive_security_appliance_software 8.4\(1.11\)
cisco adaptive_security_appliance_software 8.4\(2\)
cisco adaptive_security_appliance_software 8.5
cisco adaptive_security_appliance_software 8.5\(1\)
cisco 5500_series_adaptive_security_appliance *
cisco asa_5500 *
cisco firewall_services_module_software 3.1
cisco firewall_services_module_software 3.1\(2\)
cisco firewall_services_module_software 3.1\(3\)
cisco firewall_services_module_software 3.1\(4\)
cisco firewall_services_module_software 3.1\(5\)
cisco firewall_services_module_software 3.1\(6\)
cisco firewall_services_module_software 3.1\(7\)
cisco firewall_services_module_software 3.1\(8\)
cisco firewall_services_module_software 3.1\(9\)
cisco firewall_services_module_software 3.1\(10\)
cisco firewall_services_module_software 3.1\(11\)
cisco firewall_services_module_software 3.1\(12\)
cisco firewall_services_module_software 3.1\(13\)
cisco firewall_services_module_software 3.1\(14\)
cisco firewall_services_module_software 3.1\(15\)
cisco firewall_services_module_software 3.1\(16\)
cisco firewall_services_module_software 3.1\(17\)
cisco firewall_services_module_software 3.1\(18\)
cisco firewall_services_module_software 3.1\(19\)
cisco firewall_services_module_software 3.1\(20\)
cisco firewall_services_module_software 3.2
cisco firewall_services_module_software 3.2\(1\)
cisco firewall_services_module_software 3.2\(2\)
cisco firewall_services_module_software 3.2\(3\)
cisco firewall_services_module_software 3.2\(4\)
cisco firewall_services_module_software 3.2\(5\)
cisco firewall_services_module_software 3.2\(6\)
cisco firewall_services_module_software 3.2\(7\)
cisco firewall_services_module_software 3.2\(8\)
cisco firewall_services_module_software 3.2\(9\)
cisco firewall_services_module_software 3.2\(10\)
cisco firewall_services_module_software 3.2\(11\)
cisco firewall_services_module_software 3.2\(12\)
cisco firewall_services_module_software 3.2\(13\)
cisco firewall_services_module_software 3.2\(14\)
cisco firewall_services_module_software 3.2\(15\)
cisco firewall_services_module_software 3.2\(16\)
cisco firewall_services_module_software 3.2\(17\)
cisco firewall_services_module_software 3.2\(18\)
cisco firewall_services_module_software 3.2\(19\)
cisco firewall_services_module_software 3.2\(20\)
cisco firewall_services_module_software 3.2\(21\)
cisco firewall_services_module_software 4.0
cisco firewall_services_module_software 4.0\(1\)
cisco firewall_services_module_software 4.0\(2\)
cisco firewall_services_module_software 4.0\(3\)
cisco firewall_services_module_software 4.0\(4\)
cisco firewall_services_module_software 4.0\(5\)
cisco firewall_services_module_software 4.0\(6\)
cisco firewall_services_module_software 4.0\(7\)
cisco firewall_services_module_software 4.0\(8\)
cisco firewall_services_module_software 4.0\(10\)
cisco firewall_services_module_software 4.0\(11\)
cisco firewall_services_module_software 4.0\(12\)
cisco firewall_services_module_software 4.0\(13\)
cisco firewall_services_module_software 4.0\(14\)
cisco firewall_services_module_software 4.0\(15\)
cisco firewall_services_module_software 4.1
cisco firewall_services_module_software 4.1\(1\)
cisco firewall_services_module_software 4.1\(2\)
cisco firewall_services_module_software 4.1\(3\)
cisco firewall_services_module_software 4.1\(4\)
cisco firewall_services_module_software 4.1\(5\)
cisco firewall_services_module_software 4.1\(6\)
cisco catalyst_6500 *
cisco catalyst_7600 *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED2D96-5CC9-4851-986A-C9ED5E2D96CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "15ECB359-7290-4732-96F2-AFCEE21C7899",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "88102B08-48E8-48FD-81E9-FAF717D6BE34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3DA2F01C-ECF1-477B-A413-75D0EB817079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AC150564-7413-401A-9DD8-8AD773F1D8F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D0714F9E-75AD-4405-BBC3-E0D817C05EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(5.2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D9649696-DE81-48C7-A276-17E1ECADAD5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0F4EA382-848E-4FE8-AE03-5DDDDBE88C87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(6.7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F31A44B7-7DD8-4ECF-9BA0-7D1983A2DB09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "538B700C-AA95-4D63-8148-E4D5ED08CE02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD640A-120F-487D-B364-66B69C962A35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7632C245-04C6-4E78-87B7-55CCCA6FD6C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EA0DDDD-C987-4DA6-ADEE-77B387C26A92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E84099EB-2535-4A9F-8355-FF937CFBD122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C599F894-DAD2-4231-8BB8-1427E7C02D60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "49696766-ECCE-4903-AA54-271EFEA58B8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F60C12-71C9-47C6-B43F-A0374419D736",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C853CD9-F451-406E-A515-3BDC34E55639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD7C28DC-B15F-486B-96F1-D08529B7374A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B03A1408-A55A-4482-B239-B13094B13BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.8:interim:*:*:*:*:*:*",
              "matchCriteriaId": "62DC7025-F067-45CB-BEA6-ED16A5BD2896",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E623855-FB2B-4B8A-85E8-B8DC29A3FBB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C926091-D9A6-4264-8E9A-52AFCBC09D34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FE82E4AC-BE77-4A45-839F-45163D64A4C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(1.22\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3B84E46E-E5CA-4EEC-87C3-FD818EA37DFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "95B934A6-6C23-4A3F-A5F1-BCE0F0F3295A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8B25C03A-CADD-4B10-B4C9-674A4DEBDEE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B521F270-2D51-48BE-BC29-0EDED33FA30B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "39BA51CC-2ADA-4527-8D47-D821BBFA5EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9C73F417-0CF4-4E78-9B33-939F0E41994E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "67BABA2F-EE28-4914-8130-6768EC599B65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C912270C-6ABB-4149-8E67-96028B45C312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EB2631B6-F238-4FE3-AA34-703FFB6D6803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "80F1C112-F1C1-4703-8EE0-2FC9F8B233CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D55D3385-FEE7-44AA-A65A-50924FDC1BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CC223DE2-90CA-43CD-8EBF-C9C351D10187",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.48\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D3DF7D4C-48F4-4138-80EA-7AEEB8AFE498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3AD5D9-DD5E-4D31-9F11-94A6147F59A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC1CE86-6FD4-44D4-A3E6-D49B9CAAA0B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9F0864E8-E9C5-498D-84F4-4DE02FF4852A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E853B8BF-07F5-46DF-8DEA-302F68B8B086",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "95627941-30D8-452F-B6C8-76D2BEE93514",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "364CA0EA-F85E-4C4B-96D8-A7256F413844",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "67AB954E-D1F4-4B29-B782-2E9917D82DE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DA3389C-86FE-45F7-97D7-E3386403944F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFE6E41-E5C3-48AA-A534-A1AF3E86E3F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "788C1177-EA1F-4C89-B4D2-C3939C45472C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "31E7CB8A-17DF-43EB-9BCB-F2E5293C949F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AAFE1219-5B88-4A41-B1FA-0E3BA9FDA14A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "04B97D0B-974E-48E7-A5F1-AB572ACB7829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D49C2-4F2E-4369-8933-FF74A3CD51EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68E73D6-A207-4276-A972-52B859CD958A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44B4A87-D033-4C3F-B1F8-BC40E2CCDC54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E406214-2776-42C2-B777-92E6420FBFBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2185ED62-166C-4F43-ACA2-C1EF43C48D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "73BA05D1-78A7-4F90-9448-3F2011EE3EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C2C6ABC8-767A-4B7D-A286-F9C6DF61AC6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "33F24697-0124-4326-8499-29931D57D246",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(3.9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A7236893-3EE9-4DBE-8A75-5294FD82E922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "97E5BC7E-399F-4FD2-8024-2F4F621BC577",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "22E1D918-A52E-4892-9D0D-EE3E21853BD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4.4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "333BCB8C-5B17-4EF7-9BFF-0F6B038BE38F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CA8018B5-4392-4D14-A017-80D325FBCB2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F2C8AFA-A4B6-44A2-B00C-1950997493C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "465313C5-BFB9-458A-8150-8F7BA1F8C386",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.2:interim:*:*:*:*:*:*",
              "matchCriteriaId": "9C808D46-C846-4C53-A713-150C3FED3FAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "31BA0ED9-6962-4E19-89A1-1724AADEC669",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A6A994D8-FAC3-41FD-AC1B-DA5D737A1E8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:5500_series_adaptive_security_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CB79D96-75EA-4B4F-99A7-9AB4158B7301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asa_5500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCBA3A3-7C8F-481A-9BEC-78981547F8BE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1D05BC0-BC8F-4598-B472-77FF7EE0AA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6BCF8541-6C88-49AC-B065-9CCA0279025B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2FCC3678-E130-42AD-B57F-0E63AB380693",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6DCA1C19-C59E-46EB-AD87-F706E324ECBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "543C12E0-4DB3-43FD-B415-1DEDA9121FE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F6A10634-93CE-4E13-A6BB-E21C7CB204A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A9D3EC68-08FD-46FC-80B8-D9F6EE791A2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD8A2AE5-759D-44AA-9EFB-00E1E5969E7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8D1DE3A7-8769-4B3E-9F3D-11D4C0F47921",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3414D192-8805-43A1-AFFE-0BB724208D60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "89D6D3CC-2D73-4D42-B398-C0980FE7C10F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8DF6C8DB-C803-4E83-B90F-597535CF0BA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AF7AEE4A-E540-4B93-A019-E6EC750EF960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC15E2F-0CB3-4E0B-A12F-2D9B5AE8C097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8CAB1F17-DEED-4620-9DD2-A40AA526300F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "768152F0-D84B-4853-9AA0-E7040A42DBB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E686BC6F-665C-47DF-889F-5A5D4243A8BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F6086BF6-5D33-4EDB-9F8F-D80E2A23713A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1FBBA6A0-A0A3-4E25-877A-3018AE002E7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(20\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "915C9825-863A-4673-AF9A-52BEBD770176",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF62AD07-006D-4AD6-A8E9-68EB3D930700",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3F425EA4-40A6-4FD7-B2C4-150A4517AD55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B7304563-4DC9-4A0E-9AB5-DC852F58FAA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "774D4F68-8331-4160-8DEB-6606D1739BCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "21E72AE6-BB0C-44E8-AA28-CE19C5551725",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A71325A3-E02C-47EC-A9F3-86998B4C54CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2BE5DE70-5D5A-4221-8E17-CABBDD990283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A7FB9669-5D07-48CC-AB64-C82E058A2AA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A8BF33E0-6C8C-4921-A5E3-0AFD92130180",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "00F3EBCC-F77B-49FE-9894-BD03936935CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2017BA46-5824-4B39-B547-CBD80B245A52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9D43ED9B-2910-4391-9370-ED622648DB68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD4127BD-DC08-4352-810B-752C849AA49C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E1D53FAA-401B-4530-BB75-A0D2F0CBD9F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D2009145-F6C0-4275-A56E-E31006709A6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "481B5609-CA88-4E8A-AC84-17CCA2D81D34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3F11F12F-96AC-4A1D-B995-B0E020F2574C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C32B7601-AA90-421B-80F4-CC11CE390563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "789FE084-1D9B-4779-AF61-0FDE97D2DC0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E93E5289-2866-4251-859C-A33B877E8EE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(20\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "965D54CB-A558-4140-83D6-3BAD9A38FE2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(21\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "97840537-1FAA-4124-A689-CC437061F549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA0A0377-13AC-4834-A266-AFCAC9FE2938",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "404B0B52-90EA-4E5D-B43C-1FE8144EAFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C62050-0BD8-45B5-B7E6-CEF4426EEF43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3D30BED1-091A-46FB-A274-1778F1025849",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E37188FD-7BAE-447A-83A4-C644AE2B4B3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CF89057D-7C5F-428D-A15D-F386F61590D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FE2C1AB7-7A5D-4B8B-96B3-2DDE2A3322E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3DEFB820-3031-4B4B-AE02-FCF2527B3BF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DB820815-EF7F-44F8-9330-CD879197D0A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1E61AFCA-5E0A-4BAF-873A-B8D2D7C5BA4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1AE71162-46E5-455D-BA7D-C4E2DFE8F199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "84DC9BC4-0803-4572-ACB9-136353618996",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C7B2E3F1-7E16-414D-B14C-98CBBAA35D7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "279A740A-F87F-43F3-851F-BCFC09E37A1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "14E40E7E-892D-4975-86BD-31D28A635D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37864F5-F1CF-4BA9-A169-FE8EF4BC98B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCC030F-526B-4900-AD5A-9E1591FF767C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "99B72A5F-9251-476C-9071-19C06490A363",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1E1B7437-8A7A-484E-983B-32E878BF091F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFE660-9C82-43BE-84B6-C584EF6D85A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A9F9EA36-2A8C-4C15-B0A9-E0E410610F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F924BC2C-36E8-452B-8AAE-CF74E5194D0E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 before 8.1(2.50), 8.2 before 8.2(5.6), 8.3 before 8.3(2.23), 8.4 before 8.4(2.7), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via malformed ILS traffic, aka Bug IDs CSCtq57697 and CSCtq57802."
    },
    {
      "lang": "es",
      "value": "Dispositivos de la serie Cisco Adaptive Security Appliances (ASA) 5500, y el m\u00f3dulo  ASA Services en dispositivos Cisco Catalyst 6500, con software v7.0 anteriores a v7.0(8.13), v7.1 y v7.2 anteriores a v7.2(5.4), v8.0 anteriores a v8.0(5.25), v8.1  anteriores a v8.1(2.50), v8.2 anteriores a v8.2(5.6), v8.3 anteriores a v8.3(2.23), v8.4  anteriores a v8.4(2.7), y v8.5 anteriores a v8.5(1.1) y Cisco Firewall Services Module (tambi\u00e9n conocido como FWSM) v3.1 anteriores a v3.1(21), v3.2 anteriores a v3.2(22), v4.0  anteriores a v4.0(16), y v4.1 anteriores a v4.1(7) permite a atacantes remotos a provocar una denegaci\u00f3n de servicio (reinicio de dispositivo) a trav\u00e9s de tr\u00e1fico ILS manipulado, tambi\u00e9n conocido como Bug IDs CSCtq57697 y CSCtq57802."
    }
  ],
  "id": "CVE-2011-3303",
  "lastModified": "2024-11-21T01:30:14.000",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-10-06T10:55:05.597",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://osvdb.org/76090"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70329"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/76090"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70329"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-08-21 11:02
Modified
2024-11-21 01:00
Severity ?
Summary
The Cisco Firewall Services Module (FWSM) 2.x, 3.1 before 3.1(16), 3.2 before 3.2(13), and 4.0 before 4.0(6) for Cisco Catalyst 6500 switches and Cisco 7600 routers allows remote attackers to cause a denial of service (traffic-handling outage) via a series of malformed ICMP messages.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:2.1_\\(0.208\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6479D85C-1A12-486D-818C-6679F415CA26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AEE8A6C-2922-42DB-8C26-3A516F751F59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:2.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "17A5D865-1A69-4563-9D2B-B7458C0D24EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9A8528D-DF6A-4493-A77E-CBF08359F2E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:2.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B55C6770-7C6A-4684-A474-5C9D9902FDBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F90E9070-781D-4D3D-98EB-5B6DB9D3C75E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:3.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DE4BC31D-86C0-4E13-BA69-B35752298169",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:3.1\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "27EF8892-389E-4F9E-B672-A5F1C05B1E38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D799FD-6274-499B-8108-5093CE1482AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:3.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0E49D8E9-7D46-4519-9A6B-B6F01D8DBAC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:3.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "205ECBCE-6D91-44C2-8E00-DB7C20967704",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:3.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5D03FB87-63DE-45D0-ABB5-5209547F7166",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "26535762-EE50-4C4F-831E-A0ABFF4ADAF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:4.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "ADDB8F07-38B4-498D-9455-9414B69A0626",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Cisco Firewall Services Module (FWSM) 2.x, 3.1 before 3.1(16), 3.2 before 3.2(13), and 4.0 before 4.0(6) for Cisco Catalyst 6500 switches and Cisco 7600 routers allows remote attackers to cause a denial of service (traffic-handling outage) via a series of malformed ICMP messages."
    },
    {
      "lang": "es",
      "value": "Cisco Firewall Services Module (FWSM) 2.x, 3.1 antes de 3.1(16), 3.2 antes de 3.2(13)y 4.0 antes de 4.0(6) para los switches Cisco Catalyst 6500 y los routers Cisco 7600 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (parada de la gesti\u00f3n del tr\u00e1fico) mediante una serie de mensajes ICMP malformados."
    }
  ],
  "id": "CVE-2009-0638",
  "lastModified": "2024-11-21T01:00:34.850",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-08-21T11:02:41.640",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36373"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://securitytracker.com/id?1022747"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af0d1d.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/36085"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/2329"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52591"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36373"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1022747"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af0d1d.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/36085"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/2329"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52591"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-02-26 16:17
Modified
2024-11-21 01:00
Severity ?
Summary
Unspecified vulnerability in the SNMPv2c implementation in Cisco ACE Application Control Engine Module for Catalyst 6500 Switches and 7600 Routers before A2(1.3) and Cisco ACE 4710 Application Control Engine Appliance before A3(2.1) allows remote attackers to cause a denial of service (device reload) via a crafted SNMPv1 packet.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:application_control_engine_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B8CC891-D31C-44D2-BB76-F5ADE15D767C",
              "versionEndIncluding": "1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:application_control_engine_module:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2258512F-36CD-48FF-AAB3-32D6A63959D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:application_control_engine_module:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1331F98-6AB3-4285-BF6E-4DEAADE069D1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ace_4710:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE398278-79E8-4043-9ED3-735775213587",
              "versionEndIncluding": "a3\\(2.0\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_4710:a1\\(2.0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "142B1472-4694-436F-85C0-52B6A9CFCA64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_4710:a1\\(8.0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A421567F-1772-46DC-9FBA-E0072DC6B7C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_4710:a3\\(1.0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8F3BDA08-1786-46AD-93B3-C374BE1AC949",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the SNMPv2c implementation in Cisco ACE Application Control Engine Module for Catalyst 6500 Switches and 7600 Routers before A2(1.3) and Cisco ACE 4710 Application Control Engine Appliance before A3(2.1) allows remote attackers to cause a denial of service (device reload) via a crafted SNMPv1 packet."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en la implementaci\u00f3n SNMPv2c en Cisco ACE Application Control Engine Module para Catalyst 6500 Switches y 7600 Routers anteriores a A2(1.3) y Cisco ACE 4710 Application Control Engine Appliance anteior a A3(2.1); permite a atacantes remotos provocar una denegaci\u00f3n de servicio (reinicio del dispositivo) a trav\u00e9s de un paquete SNMPv1 manipulado."
    }
  ],
  "evaluatorComment": "Per: http://www.cisco.com/en/US/products/products_security_advisory09186a0080a7bc82.shtml\r\n\r\n\"Note: SNMPv2c must be explicitly configured in an affected device in order to process any SNMPv2c transactions. SNMPv2c is not enabled by default.\"",
  "id": "CVE-2009-0624",
  "lastModified": "2024-11-21T01:00:32.883",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-02-26T16:17:20.187",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a7bc82.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/33900"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id?1021769"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a7bc82.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/33900"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1021769"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-03-03 20:19
Modified
2024-11-21 00:27
Severity ?
Summary
Unspecified vulnerability in Cisco IOS 12.2SXA, SXB, SXD, and SXF; and the MSFC2, MSFC2a and MSFC3 running in Hybrid Mode on Cisco Catalyst 6000, 6500 and Cisco 7600 series systems; allows remote attackers on a local network segment to cause a denial of service (software reload) via a certain MPLS packet.
Impacted products
Vendor Product Version
cisco catalyst_6000 *
cisco catalyst_6500 *
cisco catalyst_7600 *
cisco catalyst_6500 *
cisco ios 12.2\(18\)sxf4
cisco ios 12.2sxa
cisco ios 12.2sxb
cisco ios 12.2sxd
cisco ios 12.2sxf



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B75201F-F007-4612-A3F0-ABC75C730F94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEA14C4E-8927-4FA9-9937-26D80792F208",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxa:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A672BD-87AE-424D-8735-073BBE9CE164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxb:*:*:*:*:*:*:*",
              "matchCriteriaId": "95C033E3-184B-4AC1-B10D-8318FEAF73FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxd:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC1DDD7C-7921-45D3-81F7-4D9A407CBB5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxf:*:*:*:*:*:*:*",
              "matchCriteriaId": "485ACF9E-1305-4D71-A766-5BE1D748AAA3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in Cisco IOS 12.2SXA, SXB, SXD, and SXF; and the MSFC2, MSFC2a and MSFC3 running in Hybrid Mode on Cisco Catalyst 6000, 6500 and Cisco 7600 series systems; allows remote attackers on a local network segment to cause a denial of service (software reload) via a certain MPLS packet."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en Cisco IOS 12.2SXA, SXB, SXD, and SXF; y el MSFC2, MSFC2a y MSFC3 corriendo en Modo H\u00edbrido en Cisco Catalyst 6000, 6500 y Cisco 7600 series systems; permite a atacantes remotos en un segmento de red local provocar una denegaci\u00f3n de servicio (recarga de software) mediante un paquete MPLS concreto."
    }
  ],
  "id": "CVE-2007-1258",
  "lastModified": "2024-11-21T00:27:53.733",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-03-03T20:19:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/33067"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24348"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20070228-mpls.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1017709"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/0782"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32748"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5869"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/33067"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24348"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20070228-mpls.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1017709"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0782"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32748"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5869"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-02-26 16:17
Modified
2024-11-21 01:00
Severity ?
Summary
The username command in Cisco ACE Application Control Engine Module for Catalyst 6500 Switches and 7600 Routers and Cisco ACE 4710 Application Control Engine Appliance stores a cleartext password by default, which allows context-dependent attackers to obtain sensitive information.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:application_control_engine_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B848A4E7-6D42-40EC-9019-0F65BD2FA8D9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ace_4710:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBFD21CF-CC38-477F-A78B-10CFEFF81E0A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The username command in Cisco ACE Application Control Engine Module for Catalyst 6500 Switches and 7600 Routers and Cisco ACE 4710 Application Control Engine Appliance stores a cleartext password by default, which allows context-dependent attackers to obtain sensitive information."
    },
    {
      "lang": "es",
      "value": "El comando de nombre de usuario en el modulo Cisco ACE Application Control Engine para los Switches Catalyst 6500 y Routers 7600 y Cisco ACE 4710 Application Control Engine Appliance almacena una contrase\u00f1a por defecto en texto claro, lo que permite a atacantes (dependiendo del contexto) obtener informaci\u00f3n sensible."
    }
  ],
  "evaluatorComment": "Note that CVE-2009-0742 is not referenced on the vendor advisory page at:\r\n\r\nhttp://www.cisco.com/en/US/products/products_security_advisory09186a0080a7bc82.shtml",
  "id": "CVE-2009-0742",
  "lastModified": "2024-11-21T01:00:48.747",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 7.8,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-02-26T16:17:20.233",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a7bc82.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a7bc82.shtml"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-310"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-10-06 10:55
Modified
2024-11-21 01:30
Severity ?
Summary
Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7), when certain authentication configurations are used, allows remote attackers to cause a denial of service (module crash) by making many authentication requests for network access, aka Bug ID CSCtn15697.
Impacted products
Vendor Product Version
cisco firewall_services_module_software 3.1
cisco firewall_services_module_software 3.1\(2\)
cisco firewall_services_module_software 3.1\(3\)
cisco firewall_services_module_software 3.1\(4\)
cisco firewall_services_module_software 3.1\(5\)
cisco firewall_services_module_software 3.1\(6\)
cisco firewall_services_module_software 3.1\(7\)
cisco firewall_services_module_software 3.1\(8\)
cisco firewall_services_module_software 3.1\(9\)
cisco firewall_services_module_software 3.1\(10\)
cisco firewall_services_module_software 3.1\(11\)
cisco firewall_services_module_software 3.1\(12\)
cisco firewall_services_module_software 3.1\(13\)
cisco firewall_services_module_software 3.1\(14\)
cisco firewall_services_module_software 3.1\(15\)
cisco firewall_services_module_software 3.1\(16\)
cisco firewall_services_module_software 3.1\(17\)
cisco firewall_services_module_software 3.1\(18\)
cisco firewall_services_module_software 3.1\(19\)
cisco firewall_services_module_software 3.1\(20\)
cisco firewall_services_module_software 3.2
cisco firewall_services_module_software 3.2\(1\)
cisco firewall_services_module_software 3.2\(2\)
cisco firewall_services_module_software 3.2\(3\)
cisco firewall_services_module_software 3.2\(4\)
cisco firewall_services_module_software 3.2\(5\)
cisco firewall_services_module_software 3.2\(6\)
cisco firewall_services_module_software 3.2\(7\)
cisco firewall_services_module_software 3.2\(8\)
cisco firewall_services_module_software 3.2\(9\)
cisco firewall_services_module_software 3.2\(10\)
cisco firewall_services_module_software 3.2\(11\)
cisco firewall_services_module_software 3.2\(12\)
cisco firewall_services_module_software 3.2\(13\)
cisco firewall_services_module_software 3.2\(14\)
cisco firewall_services_module_software 3.2\(15\)
cisco firewall_services_module_software 3.2\(16\)
cisco firewall_services_module_software 3.2\(17\)
cisco firewall_services_module_software 3.2\(18\)
cisco firewall_services_module_software 3.2\(19\)
cisco firewall_services_module_software 3.2\(20\)
cisco firewall_services_module_software 3.2\(21\)
cisco firewall_services_module_software 4.0
cisco firewall_services_module_software 4.0\(1\)
cisco firewall_services_module_software 4.0\(2\)
cisco firewall_services_module_software 4.0\(3\)
cisco firewall_services_module_software 4.0\(4\)
cisco firewall_services_module_software 4.0\(5\)
cisco firewall_services_module_software 4.0\(6\)
cisco firewall_services_module_software 4.0\(7\)
cisco firewall_services_module_software 4.0\(8\)
cisco firewall_services_module_software 4.0\(10\)
cisco firewall_services_module_software 4.0\(11\)
cisco firewall_services_module_software 4.0\(12\)
cisco firewall_services_module_software 4.0\(13\)
cisco firewall_services_module_software 4.0\(14\)
cisco firewall_services_module_software 4.0\(15\)
cisco firewall_services_module_software 4.1
cisco firewall_services_module_software 4.1\(1\)
cisco firewall_services_module_software 4.1\(2\)
cisco firewall_services_module_software 4.1\(3\)
cisco firewall_services_module_software 4.1\(4\)
cisco firewall_services_module_software 4.1\(5\)
cisco firewall_services_module_software 4.1\(6\)
cisco catalyst_6500 *
cisco catalyst_7600 *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1D05BC0-BC8F-4598-B472-77FF7EE0AA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6BCF8541-6C88-49AC-B065-9CCA0279025B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2FCC3678-E130-42AD-B57F-0E63AB380693",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6DCA1C19-C59E-46EB-AD87-F706E324ECBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "543C12E0-4DB3-43FD-B415-1DEDA9121FE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F6A10634-93CE-4E13-A6BB-E21C7CB204A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A9D3EC68-08FD-46FC-80B8-D9F6EE791A2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD8A2AE5-759D-44AA-9EFB-00E1E5969E7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8D1DE3A7-8769-4B3E-9F3D-11D4C0F47921",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3414D192-8805-43A1-AFFE-0BB724208D60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "89D6D3CC-2D73-4D42-B398-C0980FE7C10F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8DF6C8DB-C803-4E83-B90F-597535CF0BA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AF7AEE4A-E540-4B93-A019-E6EC750EF960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC15E2F-0CB3-4E0B-A12F-2D9B5AE8C097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8CAB1F17-DEED-4620-9DD2-A40AA526300F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "768152F0-D84B-4853-9AA0-E7040A42DBB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E686BC6F-665C-47DF-889F-5A5D4243A8BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F6086BF6-5D33-4EDB-9F8F-D80E2A23713A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1FBBA6A0-A0A3-4E25-877A-3018AE002E7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(20\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "915C9825-863A-4673-AF9A-52BEBD770176",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF62AD07-006D-4AD6-A8E9-68EB3D930700",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3F425EA4-40A6-4FD7-B2C4-150A4517AD55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B7304563-4DC9-4A0E-9AB5-DC852F58FAA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "774D4F68-8331-4160-8DEB-6606D1739BCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "21E72AE6-BB0C-44E8-AA28-CE19C5551725",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A71325A3-E02C-47EC-A9F3-86998B4C54CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2BE5DE70-5D5A-4221-8E17-CABBDD990283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A7FB9669-5D07-48CC-AB64-C82E058A2AA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A8BF33E0-6C8C-4921-A5E3-0AFD92130180",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "00F3EBCC-F77B-49FE-9894-BD03936935CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2017BA46-5824-4B39-B547-CBD80B245A52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9D43ED9B-2910-4391-9370-ED622648DB68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD4127BD-DC08-4352-810B-752C849AA49C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E1D53FAA-401B-4530-BB75-A0D2F0CBD9F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D2009145-F6C0-4275-A56E-E31006709A6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "481B5609-CA88-4E8A-AC84-17CCA2D81D34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3F11F12F-96AC-4A1D-B995-B0E020F2574C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C32B7601-AA90-421B-80F4-CC11CE390563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "789FE084-1D9B-4779-AF61-0FDE97D2DC0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E93E5289-2866-4251-859C-A33B877E8EE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(20\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "965D54CB-A558-4140-83D6-3BAD9A38FE2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(21\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "97840537-1FAA-4124-A689-CC437061F549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA0A0377-13AC-4834-A266-AFCAC9FE2938",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "404B0B52-90EA-4E5D-B43C-1FE8144EAFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C62050-0BD8-45B5-B7E6-CEF4426EEF43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3D30BED1-091A-46FB-A274-1778F1025849",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E37188FD-7BAE-447A-83A4-C644AE2B4B3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CF89057D-7C5F-428D-A15D-F386F61590D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FE2C1AB7-7A5D-4B8B-96B3-2DDE2A3322E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3DEFB820-3031-4B4B-AE02-FCF2527B3BF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DB820815-EF7F-44F8-9330-CD879197D0A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1E61AFCA-5E0A-4BAF-873A-B8D2D7C5BA4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1AE71162-46E5-455D-BA7D-C4E2DFE8F199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "84DC9BC4-0803-4572-ACB9-136353618996",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C7B2E3F1-7E16-414D-B14C-98CBBAA35D7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "279A740A-F87F-43F3-851F-BCFC09E37A1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "14E40E7E-892D-4975-86BD-31D28A635D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37864F5-F1CF-4BA9-A169-FE8EF4BC98B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCC030F-526B-4900-AD5A-9E1591FF767C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "99B72A5F-9251-476C-9071-19C06490A363",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1E1B7437-8A7A-484E-983B-32E878BF091F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFE660-9C82-43BE-84B6-C584EF6D85A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A9F9EA36-2A8C-4C15-B0A9-E0E410610F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F924BC2C-36E8-452B-8AAE-CF74E5194D0E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7), when certain authentication configurations are used, allows remote attackers to cause a denial of service (module crash) by making many authentication requests for network access, aka Bug ID CSCtn15697."
    },
    {
      "lang": "es",
      "value": "Cisco Firewall Services Module (FWSM) 3.1 anteriores a 3.1(21), 3.2 anteriores a 3.2(22), 4.0 anteriores a 4.0(16), y 4.1 anteriores a 4.1(7), si determinadas configuraciones de autenticaci\u00f3n son usadas, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda del m\u00f3dulo) haciendo muchas peticiones de autenticaci\u00f3n para el acceso a red. Tambi\u00e9n conocido como Bug ID CSCtn15697."
    }
  ],
  "id": "CVE-2011-3297",
  "lastModified": "2024-11-21T01:30:13.013",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-10-06T10:55:05.300",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70327"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70327"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-08-09 11:58
Modified
2024-11-21 01:17
Severity ?
Summary
Unspecified vulnerability in the SunRPC inspection feature on the Cisco Firewall Services Module (FWSM) with software 3.1 before 3.1(17.2), 3.2 before 3.2(16.1), 4.0 before 4.0(10.1), and 4.1 before 4.1(1.1) for Catalyst 6500 series switches and 7600 series routers allows remote attackers to cause a denial of service (device reload) via crafted SunRPC messages, aka Bug ID CSCte61662.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5551EDC1-1FE7-4FAF-9ABC-E862B3100BAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "74868197-D48D-43DE-A65B-A56369DA6502",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.1\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F72BB334-B050-4B52-868A-49250EF1E845",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.1\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "86DFEFB7-A745-4D5F-A1AB-F6E3971894A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.1\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D3181F43-6CB7-47C1-A68A-432995454F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "33A3DD4F-CD94-4BD7-9365-4ED26872697E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EE5DA712-F36D-4755-9158-57A5B0F95BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA71976-7561-4B9D-BFB3-87A06711EB46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "10F4F6A1-5C6F-4A54-80BE-1B77DFA47DAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D5732020-BB4A-4F87-B63A-31BD439FE3AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "493B34EA-B262-4123-958C-C2B563A66A7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9C8F81C8-99D5-40CA-972A-71EB0CF43FA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF07192-27C3-47DA-A3EA-C5FA84A43ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6716B573-328C-455E-AB36-315DD6588AA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2CB3A6B4-C567-4E96-A735-74F50C7A6906",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "259252A1-C0B1-4679-B04E-29DDDB4ACAD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0B944351-D4ED-42A1-969E-B7DC864B0CBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "51D7EBD7-2BEA-4C30-9E89-A9913EE268C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8F281A7-0C77-46A2-8838-D3E9207FB85D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1C3DCF01-326D-44A1-ADAB-CF52F7629082",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A9CB22A-21E0-46F6-B6CD-BB38A80FA7A4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the SunRPC inspection feature on the Cisco Firewall Services Module (FWSM) with software 3.1 before 3.1(17.2), 3.2 before 3.2(16.1), 4.0 before 4.0(10.1), and 4.1 before 4.1(1.1) for Catalyst 6500 series switches and 7600 series routers allows remote attackers to cause a denial of service (device reload) via crafted SunRPC messages, aka Bug ID CSCte61662."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en la caracter\u00edstica de inspecci\u00f3n SunRPCen el m\u00f3dulo Cisco Firewall Services Module (FWSM) con software v3.1 anteriores a v3.1(17.2), v3.2 anteriores a v3.2(16.1), v4.0 anteriores a v4.0(10.1), y v4.1 anteriores a v4.1(1.1) para switchs serie Catalyst 6500 y routers serie 7600, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (recarga del dispositivo) mediante un mensajes SunRPC manipulados, tambi\u00e9n conocido como Bug ID CSCte61662."
    }
  ],
  "id": "CVE-2010-2820",
  "lastModified": "2024-11-21T01:17:26.367",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-08-09T11:58:17.723",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40843"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40843"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-10-06 10:55
Modified
2024-11-21 01:30
Severity ?
Summary
Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCtq06065 and CSCtq09978.
Impacted products
Vendor Product Version
cisco adaptive_security_appliance_software 7.0
cisco adaptive_security_appliance_software 7.0\(0\)
cisco adaptive_security_appliance_software 7.0\(1\)
cisco adaptive_security_appliance_software 7.0\(2\)
cisco adaptive_security_appliance_software 7.0\(4\)
cisco adaptive_security_appliance_software 7.0\(5\)
cisco adaptive_security_appliance_software 7.0\(5.2\)
cisco adaptive_security_appliance_software 7.0\(6\)
cisco adaptive_security_appliance_software 7.0\(6.7\)
cisco adaptive_security_appliance_software 7.0\(7\)
cisco adaptive_security_appliance_software 7.0\(8\)
cisco adaptive_security_appliance_software 7.0.1
cisco adaptive_security_appliance_software 7.0.1.4
cisco adaptive_security_appliance_software 7.0.2
cisco adaptive_security_appliance_software 7.0.4
cisco adaptive_security_appliance_software 7.0.4.3
cisco adaptive_security_appliance_software 7.0.5
cisco adaptive_security_appliance_software 7.0.6
cisco adaptive_security_appliance_software 7.0.7
cisco adaptive_security_appliance_software 7.0.8
cisco adaptive_security_appliance_software 7.0.8
cisco adaptive_security_appliance_software 7.1
cisco adaptive_security_appliance_software 7.2
cisco adaptive_security_appliance_software 7.2\(1\)
cisco adaptive_security_appliance_software 7.2\(1.22\)
cisco adaptive_security_appliance_software 7.2\(2\)
cisco adaptive_security_appliance_software 7.2\(2.5\)
cisco adaptive_security_appliance_software 7.2\(2.7\)
cisco adaptive_security_appliance_software 7.2\(2.8\)
cisco adaptive_security_appliance_software 7.2\(2.10\)
cisco adaptive_security_appliance_software 7.2\(2.14\)
cisco adaptive_security_appliance_software 7.2\(2.15\)
cisco adaptive_security_appliance_software 7.2\(2.16\)
cisco adaptive_security_appliance_software 7.2\(2.17\)
cisco adaptive_security_appliance_software 7.2\(2.18\)
cisco adaptive_security_appliance_software 7.2\(2.19\)
cisco adaptive_security_appliance_software 7.2\(2.48\)
cisco adaptive_security_appliance_software 7.2\(3\)
cisco adaptive_security_appliance_software 7.2\(4\)
cisco adaptive_security_appliance_software 7.2\(5\)
cisco adaptive_security_appliance_software 7.2.1
cisco adaptive_security_appliance_software 7.2.2
cisco adaptive_security_appliance_software 7.2.3
cisco adaptive_security_appliance_software 7.2.4
cisco adaptive_security_appliance_software 7.2.5
cisco adaptive_security_appliance_software 8.0
cisco adaptive_security_appliance_software 8.0\(2\)
cisco adaptive_security_appliance_software 8.0\(3\)
cisco adaptive_security_appliance_software 8.0\(4\)
cisco adaptive_security_appliance_software 8.0\(5\)
cisco adaptive_security_appliance_software 8.0.2
cisco adaptive_security_appliance_software 8.0.3
cisco adaptive_security_appliance_software 8.0.4
cisco adaptive_security_appliance_software 8.0.5
cisco adaptive_security_appliance_software 8.1
cisco adaptive_security_appliance_software 8.2\(1\)
cisco adaptive_security_appliance_software 8.2\(2\)
cisco adaptive_security_appliance_software 8.2\(3\)
cisco adaptive_security_appliance_software 8.2\(3.9\)
cisco adaptive_security_appliance_software 8.2\(4\)
cisco adaptive_security_appliance_software 8.2\(4.1\)
cisco adaptive_security_appliance_software 8.2\(4.4\)
cisco adaptive_security_appliance_software 8.2\(5\)
cisco adaptive_security_appliance_software 8.2.1
cisco adaptive_security_appliance_software 8.2.2
cisco adaptive_security_appliance_software 8.2.2
cisco adaptive_security_appliance_software 8.3\(1\)
cisco adaptive_security_appliance_software 8.3\(2\)
cisco adaptive_security_appliance_software 8.4\(1\)
cisco adaptive_security_appliance_software 8.4\(1.11\)
cisco adaptive_security_appliance_software 8.4\(2\)
cisco adaptive_security_appliance_software 8.5
cisco adaptive_security_appliance_software 8.5\(1\)
cisco 5500_series_adaptive_security_appliance *
cisco asa_5500 *
cisco firewall_services_module_software 3.1
cisco firewall_services_module_software 3.1\(2\)
cisco firewall_services_module_software 3.1\(3\)
cisco firewall_services_module_software 3.1\(4\)
cisco firewall_services_module_software 3.1\(5\)
cisco firewall_services_module_software 3.1\(6\)
cisco firewall_services_module_software 3.1\(7\)
cisco firewall_services_module_software 3.1\(8\)
cisco firewall_services_module_software 3.1\(9\)
cisco firewall_services_module_software 3.1\(10\)
cisco firewall_services_module_software 3.1\(11\)
cisco firewall_services_module_software 3.1\(12\)
cisco firewall_services_module_software 3.1\(13\)
cisco firewall_services_module_software 3.1\(14\)
cisco firewall_services_module_software 3.1\(15\)
cisco firewall_services_module_software 3.1\(16\)
cisco firewall_services_module_software 3.1\(17\)
cisco firewall_services_module_software 3.1\(18\)
cisco firewall_services_module_software 3.1\(19\)
cisco firewall_services_module_software 3.1\(20\)
cisco firewall_services_module_software 3.2
cisco firewall_services_module_software 3.2\(1\)
cisco firewall_services_module_software 3.2\(2\)
cisco firewall_services_module_software 3.2\(3\)
cisco firewall_services_module_software 3.2\(4\)
cisco firewall_services_module_software 3.2\(5\)
cisco firewall_services_module_software 3.2\(6\)
cisco firewall_services_module_software 3.2\(7\)
cisco firewall_services_module_software 3.2\(8\)
cisco firewall_services_module_software 3.2\(9\)
cisco firewall_services_module_software 3.2\(10\)
cisco firewall_services_module_software 3.2\(11\)
cisco firewall_services_module_software 3.2\(12\)
cisco firewall_services_module_software 3.2\(13\)
cisco firewall_services_module_software 3.2\(14\)
cisco firewall_services_module_software 3.2\(15\)
cisco firewall_services_module_software 3.2\(16\)
cisco firewall_services_module_software 3.2\(17\)
cisco firewall_services_module_software 3.2\(18\)
cisco firewall_services_module_software 3.2\(19\)
cisco firewall_services_module_software 3.2\(20\)
cisco firewall_services_module_software 3.2\(21\)
cisco firewall_services_module_software 4.0
cisco firewall_services_module_software 4.0\(1\)
cisco firewall_services_module_software 4.0\(2\)
cisco firewall_services_module_software 4.0\(3\)
cisco firewall_services_module_software 4.0\(4\)
cisco firewall_services_module_software 4.0\(5\)
cisco firewall_services_module_software 4.0\(6\)
cisco firewall_services_module_software 4.0\(7\)
cisco firewall_services_module_software 4.0\(8\)
cisco firewall_services_module_software 4.0\(10\)
cisco firewall_services_module_software 4.0\(11\)
cisco firewall_services_module_software 4.0\(12\)
cisco firewall_services_module_software 4.0\(13\)
cisco firewall_services_module_software 4.0\(14\)
cisco firewall_services_module_software 4.0\(15\)
cisco firewall_services_module_software 4.1
cisco firewall_services_module_software 4.1\(1\)
cisco firewall_services_module_software 4.1\(2\)
cisco firewall_services_module_software 4.1\(3\)
cisco firewall_services_module_software 4.1\(4\)
cisco firewall_services_module_software 4.1\(5\)
cisco firewall_services_module_software 4.1\(6\)
cisco catalyst_6500 *
cisco catalyst_7600 *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED2D96-5CC9-4851-986A-C9ED5E2D96CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "15ECB359-7290-4732-96F2-AFCEE21C7899",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "88102B08-48E8-48FD-81E9-FAF717D6BE34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3DA2F01C-ECF1-477B-A413-75D0EB817079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AC150564-7413-401A-9DD8-8AD773F1D8F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D0714F9E-75AD-4405-BBC3-E0D817C05EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(5.2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D9649696-DE81-48C7-A276-17E1ECADAD5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0F4EA382-848E-4FE8-AE03-5DDDDBE88C87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(6.7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F31A44B7-7DD8-4ECF-9BA0-7D1983A2DB09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "538B700C-AA95-4D63-8148-E4D5ED08CE02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD640A-120F-487D-B364-66B69C962A35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7632C245-04C6-4E78-87B7-55CCCA6FD6C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EA0DDDD-C987-4DA6-ADEE-77B387C26A92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E84099EB-2535-4A9F-8355-FF937CFBD122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C599F894-DAD2-4231-8BB8-1427E7C02D60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "49696766-ECCE-4903-AA54-271EFEA58B8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F60C12-71C9-47C6-B43F-A0374419D736",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C853CD9-F451-406E-A515-3BDC34E55639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD7C28DC-B15F-486B-96F1-D08529B7374A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B03A1408-A55A-4482-B239-B13094B13BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.8:interim:*:*:*:*:*:*",
              "matchCriteriaId": "62DC7025-F067-45CB-BEA6-ED16A5BD2896",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E623855-FB2B-4B8A-85E8-B8DC29A3FBB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C926091-D9A6-4264-8E9A-52AFCBC09D34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FE82E4AC-BE77-4A45-839F-45163D64A4C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(1.22\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3B84E46E-E5CA-4EEC-87C3-FD818EA37DFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "95B934A6-6C23-4A3F-A5F1-BCE0F0F3295A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8B25C03A-CADD-4B10-B4C9-674A4DEBDEE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B521F270-2D51-48BE-BC29-0EDED33FA30B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "39BA51CC-2ADA-4527-8D47-D821BBFA5EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9C73F417-0CF4-4E78-9B33-939F0E41994E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "67BABA2F-EE28-4914-8130-6768EC599B65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C912270C-6ABB-4149-8E67-96028B45C312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EB2631B6-F238-4FE3-AA34-703FFB6D6803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "80F1C112-F1C1-4703-8EE0-2FC9F8B233CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D55D3385-FEE7-44AA-A65A-50924FDC1BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CC223DE2-90CA-43CD-8EBF-C9C351D10187",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.48\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D3DF7D4C-48F4-4138-80EA-7AEEB8AFE498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3AD5D9-DD5E-4D31-9F11-94A6147F59A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC1CE86-6FD4-44D4-A3E6-D49B9CAAA0B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9F0864E8-E9C5-498D-84F4-4DE02FF4852A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E853B8BF-07F5-46DF-8DEA-302F68B8B086",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "95627941-30D8-452F-B6C8-76D2BEE93514",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "364CA0EA-F85E-4C4B-96D8-A7256F413844",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "67AB954E-D1F4-4B29-B782-2E9917D82DE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DA3389C-86FE-45F7-97D7-E3386403944F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFE6E41-E5C3-48AA-A534-A1AF3E86E3F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "788C1177-EA1F-4C89-B4D2-C3939C45472C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "31E7CB8A-17DF-43EB-9BCB-F2E5293C949F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AAFE1219-5B88-4A41-B1FA-0E3BA9FDA14A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "04B97D0B-974E-48E7-A5F1-AB572ACB7829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D49C2-4F2E-4369-8933-FF74A3CD51EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68E73D6-A207-4276-A972-52B859CD958A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44B4A87-D033-4C3F-B1F8-BC40E2CCDC54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E406214-2776-42C2-B777-92E6420FBFBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2185ED62-166C-4F43-ACA2-C1EF43C48D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "73BA05D1-78A7-4F90-9448-3F2011EE3EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C2C6ABC8-767A-4B7D-A286-F9C6DF61AC6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "33F24697-0124-4326-8499-29931D57D246",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(3.9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A7236893-3EE9-4DBE-8A75-5294FD82E922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "97E5BC7E-399F-4FD2-8024-2F4F621BC577",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "22E1D918-A52E-4892-9D0D-EE3E21853BD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4.4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "333BCB8C-5B17-4EF7-9BFF-0F6B038BE38F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CA8018B5-4392-4D14-A017-80D325FBCB2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F2C8AFA-A4B6-44A2-B00C-1950997493C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "465313C5-BFB9-458A-8150-8F7BA1F8C386",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.2:interim:*:*:*:*:*:*",
              "matchCriteriaId": "9C808D46-C846-4C53-A713-150C3FED3FAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "31BA0ED9-6962-4E19-89A1-1724AADEC669",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A6A994D8-FAC3-41FD-AC1B-DA5D737A1E8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:5500_series_adaptive_security_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CB79D96-75EA-4B4F-99A7-9AB4158B7301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asa_5500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCBA3A3-7C8F-481A-9BEC-78981547F8BE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1D05BC0-BC8F-4598-B472-77FF7EE0AA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6BCF8541-6C88-49AC-B065-9CCA0279025B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2FCC3678-E130-42AD-B57F-0E63AB380693",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6DCA1C19-C59E-46EB-AD87-F706E324ECBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "543C12E0-4DB3-43FD-B415-1DEDA9121FE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F6A10634-93CE-4E13-A6BB-E21C7CB204A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A9D3EC68-08FD-46FC-80B8-D9F6EE791A2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD8A2AE5-759D-44AA-9EFB-00E1E5969E7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8D1DE3A7-8769-4B3E-9F3D-11D4C0F47921",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3414D192-8805-43A1-AFFE-0BB724208D60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "89D6D3CC-2D73-4D42-B398-C0980FE7C10F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8DF6C8DB-C803-4E83-B90F-597535CF0BA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AF7AEE4A-E540-4B93-A019-E6EC750EF960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC15E2F-0CB3-4E0B-A12F-2D9B5AE8C097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8CAB1F17-DEED-4620-9DD2-A40AA526300F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "768152F0-D84B-4853-9AA0-E7040A42DBB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E686BC6F-665C-47DF-889F-5A5D4243A8BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F6086BF6-5D33-4EDB-9F8F-D80E2A23713A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1FBBA6A0-A0A3-4E25-877A-3018AE002E7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(20\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "915C9825-863A-4673-AF9A-52BEBD770176",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF62AD07-006D-4AD6-A8E9-68EB3D930700",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3F425EA4-40A6-4FD7-B2C4-150A4517AD55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B7304563-4DC9-4A0E-9AB5-DC852F58FAA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "774D4F68-8331-4160-8DEB-6606D1739BCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "21E72AE6-BB0C-44E8-AA28-CE19C5551725",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A71325A3-E02C-47EC-A9F3-86998B4C54CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2BE5DE70-5D5A-4221-8E17-CABBDD990283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A7FB9669-5D07-48CC-AB64-C82E058A2AA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A8BF33E0-6C8C-4921-A5E3-0AFD92130180",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "00F3EBCC-F77B-49FE-9894-BD03936935CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2017BA46-5824-4B39-B547-CBD80B245A52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9D43ED9B-2910-4391-9370-ED622648DB68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD4127BD-DC08-4352-810B-752C849AA49C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E1D53FAA-401B-4530-BB75-A0D2F0CBD9F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D2009145-F6C0-4275-A56E-E31006709A6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "481B5609-CA88-4E8A-AC84-17CCA2D81D34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3F11F12F-96AC-4A1D-B995-B0E020F2574C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C32B7601-AA90-421B-80F4-CC11CE390563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "789FE084-1D9B-4779-AF61-0FDE97D2DC0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E93E5289-2866-4251-859C-A33B877E8EE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(20\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "965D54CB-A558-4140-83D6-3BAD9A38FE2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(21\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "97840537-1FAA-4124-A689-CC437061F549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA0A0377-13AC-4834-A266-AFCAC9FE2938",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "404B0B52-90EA-4E5D-B43C-1FE8144EAFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C62050-0BD8-45B5-B7E6-CEF4426EEF43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3D30BED1-091A-46FB-A274-1778F1025849",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E37188FD-7BAE-447A-83A4-C644AE2B4B3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CF89057D-7C5F-428D-A15D-F386F61590D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FE2C1AB7-7A5D-4B8B-96B3-2DDE2A3322E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3DEFB820-3031-4B4B-AE02-FCF2527B3BF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DB820815-EF7F-44F8-9330-CD879197D0A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1E61AFCA-5E0A-4BAF-873A-B8D2D7C5BA4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1AE71162-46E5-455D-BA7D-C4E2DFE8F199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "84DC9BC4-0803-4572-ACB9-136353618996",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C7B2E3F1-7E16-414D-B14C-98CBBAA35D7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "279A740A-F87F-43F3-851F-BCFC09E37A1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "14E40E7E-892D-4975-86BD-31D28A635D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37864F5-F1CF-4BA9-A169-FE8EF4BC98B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCC030F-526B-4900-AD5A-9E1591FF767C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "99B72A5F-9251-476C-9071-19C06490A363",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1E1B7437-8A7A-484E-983B-32E878BF091F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFE660-9C82-43BE-84B6-C584EF6D85A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A9F9EA36-2A8C-4C15-B0A9-E0E410610F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F924BC2C-36E8-452B-8AAE-CF74E5194D0E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCtq06065 and CSCtq09978."
    },
    {
      "lang": "es",
      "value": "Dispositivos Cisco Adaptive Security Appliances (ASA) 5500 series, y el m\u00f3dulo ASA Services de Cisco Catalyst 6500 series, con software 7.0 anteriores a 7.0(8.13), 7.1 y 7.2 anteriores a 7.2(5.4), 8.0 anteriores a 8.0(5.25), 8.1 y 8.2 anteriores a 8.2(5.11), 8.3 anteriores a 8.3(2.23), 8.4 anteriores a 8.4(2.6), y 8.5 anteriores a 8.5(1.1) y Cisco Firewall Services Module (aka FWSM) 3.1 anteriores a 3.1(21), 3.2 anteriores a 3.2(22), 4.0 anteriores a 4.0(16), y 4.1 anteriores a 4.1(7) permiten a atacantes remotos provocar una denegaci\u00f3n de servicio (recarga del dispositivo) a trav\u00e9s de tr\u00e1fico SunRPC modificado. Tambi\u00e9n conocido como Bug IDs CSCtq06065 and CSCtq09978."
    }
  ],
  "id": "CVE-2011-3300",
  "lastModified": "2024-11-21T01:30:13.487",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-10-06T10:55:05.440",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://osvdb.org/76087"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70331"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/76087"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70331"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-08-09 11:58
Modified
2024-11-21 01:17
Severity ?
Summary
Unspecified vulnerability on the Cisco Firewall Services Module (FWSM) with software 3.2 before 3.2(17.2), 4.0 before 4.0(11.1), and 4.1 before 4.1(1.2) for Catalyst 6500 series switches and 7600 series routers, when multi-mode is enabled, allows remote attackers to cause a denial of service (device reload) via crafted (1) Telnet, (2) SSH, or (3) ASDM traffic over TCP, aka Bug ID CSCtg68694.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "33A3DD4F-CD94-4BD7-9365-4ED26872697E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EE5DA712-F36D-4755-9158-57A5B0F95BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA71976-7561-4B9D-BFB3-87A06711EB46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "10F4F6A1-5C6F-4A54-80BE-1B77DFA47DAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D5732020-BB4A-4F87-B63A-31BD439FE3AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "493B34EA-B262-4123-958C-C2B563A66A7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9C8F81C8-99D5-40CA-972A-71EB0CF43FA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF07192-27C3-47DA-A3EA-C5FA84A43ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6716B573-328C-455E-AB36-315DD6588AA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2CB3A6B4-C567-4E96-A735-74F50C7A6906",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "259252A1-C0B1-4679-B04E-29DDDB4ACAD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0B944351-D4ED-42A1-969E-B7DC864B0CBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "51D7EBD7-2BEA-4C30-9E89-A9913EE268C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8F281A7-0C77-46A2-8838-D3E9207FB85D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1C3DCF01-326D-44A1-ADAB-CF52F7629082",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A9CB22A-21E0-46F6-B6CD-BB38A80FA7A4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability on the Cisco Firewall Services Module (FWSM) with software 3.2 before 3.2(17.2), 4.0 before 4.0(11.1), and 4.1 before 4.1(1.2) for Catalyst 6500 series switches and 7600 series routers, when multi-mode is enabled, allows remote attackers to cause a denial of service (device reload) via crafted (1) Telnet, (2) SSH, or (3) ASDM traffic over TCP, aka Bug ID CSCtg68694."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en en el m\u00f3dulo Cisco Firewall Services Module (FWSM) con software v3.2 anteriores a v3.2(17.2), v4.0 anteriores a v4.0(11.1), y v4.1 anteriores a v4.1(1.2) para los switchs serie Catalyst 6500 y routers de la serie 7600, cuando est\u00e1 activado el modo multimodo, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (recarga del dispositivo) a trav\u00e9s de una manipulaci\u00f3n de (1) Telnet, (2) SSH, o (3) tr\u00e1fico ASDM sobre TCP, tambi\u00e9n conocido como  Bug ID CSCtg68694."
    }
  ],
  "id": "CVE-2010-2821",
  "lastModified": "2024-11-21T01:17:26.467",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-08-09T11:58:17.737",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40843"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40843"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-02-19 17:30
Modified
2024-11-21 01:11
Severity ?
Summary
The Cisco Firewall Services Module (FWSM) 4.0 before 4.0(8), as used in for the Cisco Catalyst 6500 switches, Cisco 7600 routers, and ASA 5500 Adaptive Security Appliances, allows remote attackers to cause a denial of service (crash) via a malformed Skinny Client Control Protocol (SCCP) message.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "26535762-EE50-4C4F-831E-A0ABFF4ADAF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:4.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "ADDB8F07-38B4-498D-9455-9414B69A0626",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:4.0\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5113E779-7205-4761-9B5D-E6B254F48F49",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:5500_series_adaptive_security_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CB79D96-75EA-4B4F-99A7-9AB4158B7301",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:5505_series_adaptive_security_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE68D7A3-E7A5-4739-8808-2B5FB61F9CED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:5510_series_adaptive_security_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "38121FAF-1F69-415A-A62D-DBEE90729F01",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:5520_series_adaptive_security_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D94FFC7A-43F7-4292-864B-56CC978375AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:5540_series_adaptive_security_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BC7F46C-AADA-4D82-AA3C-28563A41FCCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:5550_series_adaptive_security_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A592194-AF27-493F-8200-DFB8EAB6BCE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:5580_series_adaptive_security_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1952453-31B6-4FDD-955B-C46C065EB81B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asa_5500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCBA3A3-7C8F-481A-9BEC-78981547F8BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Cisco Firewall Services Module (FWSM) 4.0 before 4.0(8), as used in for the Cisco Catalyst 6500 switches, Cisco 7600 routers, and ASA 5500 Adaptive Security Appliances, allows remote attackers to cause a denial of service (crash) via a malformed Skinny Client Control Protocol (SCCP) message."
    },
    {
      "lang": "es",
      "value": "El Cisco Firewall Services Module (FWSM) v4.0 anterior a v4.0(8), que se utiliza en los switches Cisco Catalyst 6500, routers Cisco 7600 y ASA 5500 Adaptive Security Appliances, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (cuelgue) a trav\u00e9s de mensajes malformados del Skinny Client Control Protocol (SCCP)."
    }
  ],
  "evaluatorImpact": "Per: http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1910e.shtml\r\n\r\n\"All non-fixed 4.x versions of Cisco FWSM Software are affected by this vulnerability if SCCP inspection is enabled. SCCP inspection is enabled by default.\"",
  "id": "CVE-2010-0151",
  "lastModified": "2024-11-21T01:11:38.140",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-02-19T17:30:00.787",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://osvdb.org/62432"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/38621"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1910c.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1910e.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/38274"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id?1023609"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.vupen.com/english/advisories/2010/0418"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56333"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/62432"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/38621"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1910c.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1910e.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/38274"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1023609"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/0418"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56333"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-02-26 16:17
Modified
2024-11-21 01:00
Severity ?
Summary
Unspecified vulnerability in Cisco ACE Application Control Engine Module for Catalyst 6500 Switches and 7600 Routers before A2(1.2) and Cisco ACE 4710 Application Control Engine Appliance before A1(8a) allows remote authenticated users to execute arbitrary operating-system commands through a command line interface (CLI).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:application_control_engine_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F61AD2BC-FAE6-40F3-B872-964FD4CEE39E",
              "versionEndIncluding": "1.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:application_control_engine_module:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2258512F-36CD-48FF-AAB3-32D6A63959D7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ace_4710:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBFD21CF-CC38-477F-A78B-10CFEFF81E0A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in Cisco ACE Application Control Engine Module for Catalyst 6500 Switches and 7600 Routers before A2(1.2) and Cisco ACE 4710 Application Control Engine Appliance before A1(8a) allows remote authenticated users to execute arbitrary operating-system commands through a command line interface (CLI)."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en Cisco ACE Application Control Engine Module para Catalyst 6500 Switches y 7600 Routers anterior a A2(1.2) y Cisco ACE 4710 Application Control Engine Appliance anterior a A1(8a), permite a usuarios autenticados en remoto ejecutar comandos de su elecci\u00f3n del sistema-operativo a trav\u00e9s de una interfaz de l\u00ednea de comandos (CLI)."
    }
  ],
  "evaluatorSolution": "Per: http://www.cisco.com/en/US/products/products_security_advisory09186a0080a7bc82.shtml\r\n\r\nCisco ACE module software can be downloaded from:\r\n\r\nhttp://tools.cisco.com/support/downloads/go/Redirect.x?mdfid=280557289\r\n\r\nCisco ACE 4710 Application Control Engine appliance software can be downloaded from:\r\n\r\nhttp://tools.cisco.com/support/downloads/go/Redirect.x?mdfid=281222179",
  "id": "CVE-2009-0622",
  "lastModified": "2024-11-21T01:00:32.533",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-02-26T16:17:20.157",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a7bc82.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/33900"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a7bc82.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/33900"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-08-09 11:58
Modified
2024-11-21 01:17
Severity ?
Summary
Unspecified vulnerability in the SunRPC inspection feature on the Cisco Firewall Services Module (FWSM) with software 3.1 before 3.1(17.2), 3.2 before 3.2(16.1), 4.0 before 4.0(10.1), and 4.1 before 4.1(1.1) for Catalyst 6500 series switches and 7600 series routers allows remote attackers to cause a denial of service (device reload) via crafted SunRPC messages, aka Bug ID CSCte61710.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5551EDC1-1FE7-4FAF-9ABC-E862B3100BAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "74868197-D48D-43DE-A65B-A56369DA6502",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.1\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F72BB334-B050-4B52-868A-49250EF1E845",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.1\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "86DFEFB7-A745-4D5F-A1AB-F6E3971894A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.1\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D3181F43-6CB7-47C1-A68A-432995454F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "33A3DD4F-CD94-4BD7-9365-4ED26872697E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EE5DA712-F36D-4755-9158-57A5B0F95BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA71976-7561-4B9D-BFB3-87A06711EB46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "10F4F6A1-5C6F-4A54-80BE-1B77DFA47DAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D5732020-BB4A-4F87-B63A-31BD439FE3AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "493B34EA-B262-4123-958C-C2B563A66A7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9C8F81C8-99D5-40CA-972A-71EB0CF43FA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF07192-27C3-47DA-A3EA-C5FA84A43ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6716B573-328C-455E-AB36-315DD6588AA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2CB3A6B4-C567-4E96-A735-74F50C7A6906",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "259252A1-C0B1-4679-B04E-29DDDB4ACAD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0B944351-D4ED-42A1-969E-B7DC864B0CBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "51D7EBD7-2BEA-4C30-9E89-A9913EE268C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8F281A7-0C77-46A2-8838-D3E9207FB85D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1C3DCF01-326D-44A1-ADAB-CF52F7629082",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A9CB22A-21E0-46F6-B6CD-BB38A80FA7A4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the SunRPC inspection feature on the Cisco Firewall Services Module (FWSM) with software 3.1 before 3.1(17.2), 3.2 before 3.2(16.1), 4.0 before 4.0(10.1), and 4.1 before 4.1(1.1) for Catalyst 6500 series switches and 7600 series routers allows remote attackers to cause a denial of service (device reload) via crafted SunRPC messages, aka Bug ID CSCte61710."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en la caracter\u00edstica de inspecci\u00f3n SunRPC en el m\u00f3dulo Cisco Firewall Services Module (FWSM) con software v3.1 anteriores a v3.1(17.2), v3.2 anteriores a v3.2(16.1), v4.0 anteriores a v4.0(10.1), y v4.1 anteriores a v4.1(1.1) para switchs serie Catalyst 6500 y routers serie 7600, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (recarga del dispositivo) mediante un mensajes SunRPC manipulados, tambi\u00e9n conocido como Bug ID CSCte61710."
    }
  ],
  "id": "CVE-2010-2818",
  "lastModified": "2024-11-21T01:17:26.167",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-08-09T11:58:17.660",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40843"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40843"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-08-17 05:41
Modified
2024-11-21 01:17
Severity ?
Summary
Unspecified vulnerability on the Cisco Application Control Engine (ACE) Module with software A2(1.x) before A2(1.6), A2(2.x) before A2(2.3), and A2(3.x) before A2(3.1) for Catalyst 6500 series switches and 7600 series routers allows remote attackers to cause a denial of service (device reload) via a sequence of SSL packets, aka Bug ID CSCta20756.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ace_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "152B69CD-BCC3-42FF-97AC-072BFDA0AF1A",
              "versionEndIncluding": "a2\\(3.1.0\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CD3DD6A-3471-4523-AF1D-EF58E82FF00D",
              "versionEndIncluding": "a2\\(3.1.6\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2253DEEB-37A6-491F-A201-9719F29915E7",
              "versionEndIncluding": "a2\\(3.2.2.0\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability on the Cisco Application Control Engine (ACE) Module with software A2(1.x) before A2(1.6), A2(2.x) before A2(2.3), and A2(3.x) before A2(3.1) for Catalyst 6500 series switches and 7600 series routers allows remote attackers to cause a denial of service (device reload) via a sequence of SSL packets, aka Bug ID CSCta20756."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad sin especificar en el m\u00f3dulo \"Cisco Application Control Engine\" (ACE) con software A2(1.x) anterior a A2(1.6), A2(2.x) anterior a A2(2.3), y A2(3.x) anterior a A2(3.1) de Catalyst 6500 series switches y 7600 series routers permite a atacantes remotos provocar una denegaci\u00f3n de servicio (sobrecargar del dispositivo) a trav\u00e9s de una secuencia de paquetes SSL, tambi\u00e9n conocido como Bug ID CSCta20756."
    }
  ],
  "id": "CVE-2010-2824",
  "lastModified": "2024-11-21T01:17:26.757",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-08-17T05:41:21.550",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4091d.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4091d.shtml"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-10-06 10:55
Modified
2024-11-21 01:30
Severity ?
Summary
Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCto92398 and CSCtq09989.
Impacted products
Vendor Product Version
cisco adaptive_security_appliance_software 7.0
cisco adaptive_security_appliance_software 7.0\(0\)
cisco adaptive_security_appliance_software 7.0\(1\)
cisco adaptive_security_appliance_software 7.0\(2\)
cisco adaptive_security_appliance_software 7.0\(4\)
cisco adaptive_security_appliance_software 7.0\(5\)
cisco adaptive_security_appliance_software 7.0\(5.2\)
cisco adaptive_security_appliance_software 7.0\(6\)
cisco adaptive_security_appliance_software 7.0\(6.7\)
cisco adaptive_security_appliance_software 7.0\(7\)
cisco adaptive_security_appliance_software 7.0\(8\)
cisco adaptive_security_appliance_software 7.0.1
cisco adaptive_security_appliance_software 7.0.1.4
cisco adaptive_security_appliance_software 7.0.2
cisco adaptive_security_appliance_software 7.0.4
cisco adaptive_security_appliance_software 7.0.4.3
cisco adaptive_security_appliance_software 7.0.5
cisco adaptive_security_appliance_software 7.0.6
cisco adaptive_security_appliance_software 7.0.7
cisco adaptive_security_appliance_software 7.0.8
cisco adaptive_security_appliance_software 7.0.8
cisco adaptive_security_appliance_software 7.1
cisco adaptive_security_appliance_software 7.2
cisco adaptive_security_appliance_software 7.2\(1\)
cisco adaptive_security_appliance_software 7.2\(1.22\)
cisco adaptive_security_appliance_software 7.2\(2\)
cisco adaptive_security_appliance_software 7.2\(2.5\)
cisco adaptive_security_appliance_software 7.2\(2.7\)
cisco adaptive_security_appliance_software 7.2\(2.8\)
cisco adaptive_security_appliance_software 7.2\(2.10\)
cisco adaptive_security_appliance_software 7.2\(2.14\)
cisco adaptive_security_appliance_software 7.2\(2.15\)
cisco adaptive_security_appliance_software 7.2\(2.16\)
cisco adaptive_security_appliance_software 7.2\(2.17\)
cisco adaptive_security_appliance_software 7.2\(2.18\)
cisco adaptive_security_appliance_software 7.2\(2.19\)
cisco adaptive_security_appliance_software 7.2\(2.48\)
cisco adaptive_security_appliance_software 7.2\(3\)
cisco adaptive_security_appliance_software 7.2\(4\)
cisco adaptive_security_appliance_software 7.2\(5\)
cisco adaptive_security_appliance_software 7.2.1
cisco adaptive_security_appliance_software 7.2.2
cisco adaptive_security_appliance_software 7.2.3
cisco adaptive_security_appliance_software 7.2.4
cisco adaptive_security_appliance_software 7.2.5
cisco adaptive_security_appliance_software 8.0
cisco adaptive_security_appliance_software 8.0\(2\)
cisco adaptive_security_appliance_software 8.0\(3\)
cisco adaptive_security_appliance_software 8.0\(4\)
cisco adaptive_security_appliance_software 8.0\(5\)
cisco adaptive_security_appliance_software 8.0.2
cisco adaptive_security_appliance_software 8.0.3
cisco adaptive_security_appliance_software 8.0.4
cisco adaptive_security_appliance_software 8.0.5
cisco adaptive_security_appliance_software 8.1
cisco adaptive_security_appliance_software 8.2\(1\)
cisco adaptive_security_appliance_software 8.2\(2\)
cisco adaptive_security_appliance_software 8.2\(3\)
cisco adaptive_security_appliance_software 8.2\(3.9\)
cisco adaptive_security_appliance_software 8.2\(4\)
cisco adaptive_security_appliance_software 8.2\(4.1\)
cisco adaptive_security_appliance_software 8.2\(4.4\)
cisco adaptive_security_appliance_software 8.2\(5\)
cisco adaptive_security_appliance_software 8.2.1
cisco adaptive_security_appliance_software 8.2.2
cisco adaptive_security_appliance_software 8.2.2
cisco adaptive_security_appliance_software 8.3\(1\)
cisco adaptive_security_appliance_software 8.3\(2\)
cisco adaptive_security_appliance_software 8.4\(1\)
cisco adaptive_security_appliance_software 8.4\(1.11\)
cisco adaptive_security_appliance_software 8.4\(2\)
cisco adaptive_security_appliance_software 8.5
cisco adaptive_security_appliance_software 8.5\(1\)
cisco 5500_series_adaptive_security_appliance *
cisco asa_5500 *
cisco firewall_services_module_software 3.1
cisco firewall_services_module_software 3.1\(2\)
cisco firewall_services_module_software 3.1\(3\)
cisco firewall_services_module_software 3.1\(4\)
cisco firewall_services_module_software 3.1\(5\)
cisco firewall_services_module_software 3.1\(6\)
cisco firewall_services_module_software 3.1\(7\)
cisco firewall_services_module_software 3.1\(8\)
cisco firewall_services_module_software 3.1\(9\)
cisco firewall_services_module_software 3.1\(10\)
cisco firewall_services_module_software 3.1\(11\)
cisco firewall_services_module_software 3.1\(12\)
cisco firewall_services_module_software 3.1\(13\)
cisco firewall_services_module_software 3.1\(14\)
cisco firewall_services_module_software 3.1\(15\)
cisco firewall_services_module_software 3.1\(16\)
cisco firewall_services_module_software 3.1\(17\)
cisco firewall_services_module_software 3.1\(18\)
cisco firewall_services_module_software 3.1\(19\)
cisco firewall_services_module_software 3.1\(20\)
cisco firewall_services_module_software 3.2
cisco firewall_services_module_software 3.2\(1\)
cisco firewall_services_module_software 3.2\(2\)
cisco firewall_services_module_software 3.2\(3\)
cisco firewall_services_module_software 3.2\(4\)
cisco firewall_services_module_software 3.2\(5\)
cisco firewall_services_module_software 3.2\(6\)
cisco firewall_services_module_software 3.2\(7\)
cisco firewall_services_module_software 3.2\(8\)
cisco firewall_services_module_software 3.2\(9\)
cisco firewall_services_module_software 3.2\(10\)
cisco firewall_services_module_software 3.2\(11\)
cisco firewall_services_module_software 3.2\(12\)
cisco firewall_services_module_software 3.2\(13\)
cisco firewall_services_module_software 3.2\(14\)
cisco firewall_services_module_software 3.2\(15\)
cisco firewall_services_module_software 3.2\(16\)
cisco firewall_services_module_software 3.2\(17\)
cisco firewall_services_module_software 3.2\(18\)
cisco firewall_services_module_software 3.2\(19\)
cisco firewall_services_module_software 3.2\(20\)
cisco firewall_services_module_software 3.2\(21\)
cisco firewall_services_module_software 4.0
cisco firewall_services_module_software 4.0\(1\)
cisco firewall_services_module_software 4.0\(2\)
cisco firewall_services_module_software 4.0\(3\)
cisco firewall_services_module_software 4.0\(4\)
cisco firewall_services_module_software 4.0\(5\)
cisco firewall_services_module_software 4.0\(6\)
cisco firewall_services_module_software 4.0\(7\)
cisco firewall_services_module_software 4.0\(8\)
cisco firewall_services_module_software 4.0\(10\)
cisco firewall_services_module_software 4.0\(11\)
cisco firewall_services_module_software 4.0\(12\)
cisco firewall_services_module_software 4.0\(13\)
cisco firewall_services_module_software 4.0\(14\)
cisco firewall_services_module_software 4.0\(15\)
cisco firewall_services_module_software 4.1
cisco firewall_services_module_software 4.1\(1\)
cisco firewall_services_module_software 4.1\(2\)
cisco firewall_services_module_software 4.1\(3\)
cisco firewall_services_module_software 4.1\(4\)
cisco firewall_services_module_software 4.1\(5\)
cisco firewall_services_module_software 4.1\(6\)
cisco catalyst_6500 *
cisco catalyst_7600 *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED2D96-5CC9-4851-986A-C9ED5E2D96CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "15ECB359-7290-4732-96F2-AFCEE21C7899",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "88102B08-48E8-48FD-81E9-FAF717D6BE34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3DA2F01C-ECF1-477B-A413-75D0EB817079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AC150564-7413-401A-9DD8-8AD773F1D8F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D0714F9E-75AD-4405-BBC3-E0D817C05EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(5.2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D9649696-DE81-48C7-A276-17E1ECADAD5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0F4EA382-848E-4FE8-AE03-5DDDDBE88C87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(6.7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F31A44B7-7DD8-4ECF-9BA0-7D1983A2DB09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "538B700C-AA95-4D63-8148-E4D5ED08CE02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD640A-120F-487D-B364-66B69C962A35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7632C245-04C6-4E78-87B7-55CCCA6FD6C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EA0DDDD-C987-4DA6-ADEE-77B387C26A92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E84099EB-2535-4A9F-8355-FF937CFBD122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C599F894-DAD2-4231-8BB8-1427E7C02D60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "49696766-ECCE-4903-AA54-271EFEA58B8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F60C12-71C9-47C6-B43F-A0374419D736",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C853CD9-F451-406E-A515-3BDC34E55639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD7C28DC-B15F-486B-96F1-D08529B7374A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B03A1408-A55A-4482-B239-B13094B13BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.8:interim:*:*:*:*:*:*",
              "matchCriteriaId": "62DC7025-F067-45CB-BEA6-ED16A5BD2896",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E623855-FB2B-4B8A-85E8-B8DC29A3FBB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C926091-D9A6-4264-8E9A-52AFCBC09D34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FE82E4AC-BE77-4A45-839F-45163D64A4C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(1.22\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3B84E46E-E5CA-4EEC-87C3-FD818EA37DFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "95B934A6-6C23-4A3F-A5F1-BCE0F0F3295A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8B25C03A-CADD-4B10-B4C9-674A4DEBDEE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B521F270-2D51-48BE-BC29-0EDED33FA30B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "39BA51CC-2ADA-4527-8D47-D821BBFA5EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9C73F417-0CF4-4E78-9B33-939F0E41994E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "67BABA2F-EE28-4914-8130-6768EC599B65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C912270C-6ABB-4149-8E67-96028B45C312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EB2631B6-F238-4FE3-AA34-703FFB6D6803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "80F1C112-F1C1-4703-8EE0-2FC9F8B233CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D55D3385-FEE7-44AA-A65A-50924FDC1BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CC223DE2-90CA-43CD-8EBF-C9C351D10187",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.48\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D3DF7D4C-48F4-4138-80EA-7AEEB8AFE498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3AD5D9-DD5E-4D31-9F11-94A6147F59A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC1CE86-6FD4-44D4-A3E6-D49B9CAAA0B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9F0864E8-E9C5-498D-84F4-4DE02FF4852A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E853B8BF-07F5-46DF-8DEA-302F68B8B086",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "95627941-30D8-452F-B6C8-76D2BEE93514",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "364CA0EA-F85E-4C4B-96D8-A7256F413844",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "67AB954E-D1F4-4B29-B782-2E9917D82DE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DA3389C-86FE-45F7-97D7-E3386403944F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFE6E41-E5C3-48AA-A534-A1AF3E86E3F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "788C1177-EA1F-4C89-B4D2-C3939C45472C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "31E7CB8A-17DF-43EB-9BCB-F2E5293C949F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AAFE1219-5B88-4A41-B1FA-0E3BA9FDA14A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "04B97D0B-974E-48E7-A5F1-AB572ACB7829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D49C2-4F2E-4369-8933-FF74A3CD51EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68E73D6-A207-4276-A972-52B859CD958A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44B4A87-D033-4C3F-B1F8-BC40E2CCDC54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E406214-2776-42C2-B777-92E6420FBFBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2185ED62-166C-4F43-ACA2-C1EF43C48D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "73BA05D1-78A7-4F90-9448-3F2011EE3EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C2C6ABC8-767A-4B7D-A286-F9C6DF61AC6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "33F24697-0124-4326-8499-29931D57D246",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(3.9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A7236893-3EE9-4DBE-8A75-5294FD82E922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "97E5BC7E-399F-4FD2-8024-2F4F621BC577",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "22E1D918-A52E-4892-9D0D-EE3E21853BD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4.4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "333BCB8C-5B17-4EF7-9BFF-0F6B038BE38F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CA8018B5-4392-4D14-A017-80D325FBCB2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F2C8AFA-A4B6-44A2-B00C-1950997493C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "465313C5-BFB9-458A-8150-8F7BA1F8C386",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.2:interim:*:*:*:*:*:*",
              "matchCriteriaId": "9C808D46-C846-4C53-A713-150C3FED3FAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "31BA0ED9-6962-4E19-89A1-1724AADEC669",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A6A994D8-FAC3-41FD-AC1B-DA5D737A1E8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:5500_series_adaptive_security_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CB79D96-75EA-4B4F-99A7-9AB4158B7301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asa_5500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCBA3A3-7C8F-481A-9BEC-78981547F8BE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1D05BC0-BC8F-4598-B472-77FF7EE0AA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6BCF8541-6C88-49AC-B065-9CCA0279025B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2FCC3678-E130-42AD-B57F-0E63AB380693",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6DCA1C19-C59E-46EB-AD87-F706E324ECBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "543C12E0-4DB3-43FD-B415-1DEDA9121FE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F6A10634-93CE-4E13-A6BB-E21C7CB204A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A9D3EC68-08FD-46FC-80B8-D9F6EE791A2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD8A2AE5-759D-44AA-9EFB-00E1E5969E7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8D1DE3A7-8769-4B3E-9F3D-11D4C0F47921",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3414D192-8805-43A1-AFFE-0BB724208D60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "89D6D3CC-2D73-4D42-B398-C0980FE7C10F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8DF6C8DB-C803-4E83-B90F-597535CF0BA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AF7AEE4A-E540-4B93-A019-E6EC750EF960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC15E2F-0CB3-4E0B-A12F-2D9B5AE8C097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8CAB1F17-DEED-4620-9DD2-A40AA526300F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "768152F0-D84B-4853-9AA0-E7040A42DBB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E686BC6F-665C-47DF-889F-5A5D4243A8BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F6086BF6-5D33-4EDB-9F8F-D80E2A23713A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1FBBA6A0-A0A3-4E25-877A-3018AE002E7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(20\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "915C9825-863A-4673-AF9A-52BEBD770176",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF62AD07-006D-4AD6-A8E9-68EB3D930700",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3F425EA4-40A6-4FD7-B2C4-150A4517AD55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B7304563-4DC9-4A0E-9AB5-DC852F58FAA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "774D4F68-8331-4160-8DEB-6606D1739BCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "21E72AE6-BB0C-44E8-AA28-CE19C5551725",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A71325A3-E02C-47EC-A9F3-86998B4C54CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2BE5DE70-5D5A-4221-8E17-CABBDD990283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A7FB9669-5D07-48CC-AB64-C82E058A2AA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A8BF33E0-6C8C-4921-A5E3-0AFD92130180",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "00F3EBCC-F77B-49FE-9894-BD03936935CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2017BA46-5824-4B39-B547-CBD80B245A52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9D43ED9B-2910-4391-9370-ED622648DB68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD4127BD-DC08-4352-810B-752C849AA49C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E1D53FAA-401B-4530-BB75-A0D2F0CBD9F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D2009145-F6C0-4275-A56E-E31006709A6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "481B5609-CA88-4E8A-AC84-17CCA2D81D34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3F11F12F-96AC-4A1D-B995-B0E020F2574C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C32B7601-AA90-421B-80F4-CC11CE390563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "789FE084-1D9B-4779-AF61-0FDE97D2DC0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E93E5289-2866-4251-859C-A33B877E8EE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(20\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "965D54CB-A558-4140-83D6-3BAD9A38FE2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(21\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "97840537-1FAA-4124-A689-CC437061F549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA0A0377-13AC-4834-A266-AFCAC9FE2938",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "404B0B52-90EA-4E5D-B43C-1FE8144EAFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C62050-0BD8-45B5-B7E6-CEF4426EEF43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3D30BED1-091A-46FB-A274-1778F1025849",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E37188FD-7BAE-447A-83A4-C644AE2B4B3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CF89057D-7C5F-428D-A15D-F386F61590D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FE2C1AB7-7A5D-4B8B-96B3-2DDE2A3322E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3DEFB820-3031-4B4B-AE02-FCF2527B3BF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DB820815-EF7F-44F8-9330-CD879197D0A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1E61AFCA-5E0A-4BAF-873A-B8D2D7C5BA4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1AE71162-46E5-455D-BA7D-C4E2DFE8F199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "84DC9BC4-0803-4572-ACB9-136353618996",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C7B2E3F1-7E16-414D-B14C-98CBBAA35D7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "279A740A-F87F-43F3-851F-BCFC09E37A1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "14E40E7E-892D-4975-86BD-31D28A635D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37864F5-F1CF-4BA9-A169-FE8EF4BC98B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCC030F-526B-4900-AD5A-9E1591FF767C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "99B72A5F-9251-476C-9071-19C06490A363",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1E1B7437-8A7A-484E-983B-32E878BF091F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFE660-9C82-43BE-84B6-C584EF6D85A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A9F9EA36-2A8C-4C15-B0A9-E0E410610F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F924BC2C-36E8-452B-8AAE-CF74E5194D0E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCto92398 and CSCtq09989."
    },
    {
      "lang": "es",
      "value": "Dispositivos de las series Cisco Adaptive Security Appliances (ASA ) 5500, y el m\u00f3dulo de ASA en dispositivos de la serie Cisco Catalyst 6500, con el software v7.0 anteriores a v7.0(8.13), v7.1 y v7.2 anteriores a v7.2(5.4), v8.0 anteriores a v8.0(5.25), v8.1 y v8.2 anteriores a v8.2(5.11), v8.3 anteriores a v8.3(2.23), v8.4 anteriores a v8.4(2.6), y v8.5 anteriores a v8.5(1.1) y Cisco Firewall Services Module (tambi\u00e9n conocido como FWSM) v3.1 anteriores a v3.1(21), v3.2 anteriores a v3.2(22), v4.0 anteriores a v4.0(16), y v4.1 anteriores a v4.1(7) permite a atacantes remotos causar una denegaci\u00f3n de servicio (reinicio del dispositivo) a trav\u00e9s del tr\u00e1fico SunRPC  manipulado, tambi\u00e9n conocido como Bug IDs CSCto92398 y CSCtq09989."
    }
  ],
  "id": "CVE-2011-3302",
  "lastModified": "2024-11-21T01:30:13.830",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-10-06T10:55:05.550",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://osvdb.org/76089"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70333"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/76089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70333"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-08-17 05:41
Modified
2024-11-21 01:17
Severity ?
Summary
Unspecified vulnerability in the RTSP inspection feature on the Cisco Application Control Engine (ACE) Module with software before A2(3.2) for Catalyst 6500 series switches and 7600 series routers, and the Cisco Application Control Engine (ACE) 4710 appliance with software before A3(2.6), allows remote attackers to cause a denial of service (device reload) via crafted RTSP packets over TCP, aka Bug IDs CSCta85227 and CSCtg14858.
Impacted products
Vendor Product Version
cisco ace_4710 *
cisco ace_4710 a1\(2.0\)
cisco ace_4710 a1\(8.0\)
cisco ace_4710 a3\(1.0\)
cisco ace_4710 a3\(2.0\)
cisco ace_4710 a3\(2.5\)
cisco ace_module *
cisco catalyst_6500 *
cisco catalyst_7600 *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ace_4710:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBFD21CF-CC38-477F-A78B-10CFEFF81E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_4710:a1\\(2.0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "142B1472-4694-436F-85C0-52B6A9CFCA64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_4710:a1\\(8.0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A421567F-1772-46DC-9FBA-E0072DC6B7C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_4710:a3\\(1.0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8F3BDA08-1786-46AD-93B3-C374BE1AC949",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_4710:a3\\(2.0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2F635AF1-AFC0-420A-8227-0B161C9D15CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_4710:a3\\(2.5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2481D0-BEAA-4147-B631-DFEA3E0C441E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ace_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "152B69CD-BCC3-42FF-97AC-072BFDA0AF1A",
              "versionEndIncluding": "a2\\(3.1.0\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the RTSP inspection feature on the Cisco Application Control Engine (ACE) Module with software before A2(3.2) for Catalyst 6500 series switches and 7600 series routers, and the Cisco Application Control Engine (ACE) 4710 appliance with software before A3(2.6), allows remote attackers to cause a denial of service (device reload) via crafted RTSP packets over TCP, aka Bug IDs CSCta85227 and CSCtg14858."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad sin especificar en la funcionalidad de inspecci\u00f3n RTSP del m\u00f3dulo \"Cisco Application Control Engine\" (ACE) con software anterior a A2(3.2) de Catalyst 6500 series switches y 7600 series routers, y el \"Cisco Application Control Engine\" (ACE) 4710 appliance con software anterior a A3(2.6), permite a atacantes remotos provocar una denegaci\u00f3n de servicio (recarga del dispositivo) a trav\u00e9s de paquetes RTSP sobre TCP. Tambi\u00e9n conocido como Bug IDs CSCta85227 y CSCtg14858."
    }
  ],
  "id": "CVE-2010-2822",
  "lastModified": "2024-11-21T01:17:26.563",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-08-17T05:41:21.487",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4091d.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4091d.shtml"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-10-06 10:55
Modified
2024-11-21 01:30
Severity ?
Summary
Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.2 before 7.2(5.3), 8.0 before 8.0(5.25), 8.1 before 8.1(2.50), 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2), and 8.5 before 8.5(1.1) allow remote attackers to cause a denial of service (device reload) via crafted MSN Instant Messenger traffic, aka Bug ID CSCtl67486.
Impacted products
Vendor Product Version
cisco adaptive_security_appliance_software 7.0
cisco adaptive_security_appliance_software 7.0\(0\)
cisco adaptive_security_appliance_software 7.0\(1\)
cisco adaptive_security_appliance_software 7.0\(2\)
cisco adaptive_security_appliance_software 7.0\(4\)
cisco adaptive_security_appliance_software 7.0\(5\)
cisco adaptive_security_appliance_software 7.0\(5.2\)
cisco adaptive_security_appliance_software 7.0\(6\)
cisco adaptive_security_appliance_software 7.0\(6.7\)
cisco adaptive_security_appliance_software 7.0\(7\)
cisco adaptive_security_appliance_software 7.0\(8\)
cisco adaptive_security_appliance_software 7.0.1
cisco adaptive_security_appliance_software 7.0.1.4
cisco adaptive_security_appliance_software 7.0.2
cisco adaptive_security_appliance_software 7.0.4
cisco adaptive_security_appliance_software 7.0.4.3
cisco adaptive_security_appliance_software 7.0.5
cisco adaptive_security_appliance_software 7.0.6
cisco adaptive_security_appliance_software 7.0.7
cisco adaptive_security_appliance_software 7.0.8
cisco adaptive_security_appliance_software 7.0.8
cisco adaptive_security_appliance_software 7.1
cisco adaptive_security_appliance_software 7.2
cisco adaptive_security_appliance_software 7.2\(1\)
cisco adaptive_security_appliance_software 7.2\(1.22\)
cisco adaptive_security_appliance_software 7.2\(2\)
cisco adaptive_security_appliance_software 7.2\(2.5\)
cisco adaptive_security_appliance_software 7.2\(2.7\)
cisco adaptive_security_appliance_software 7.2\(2.8\)
cisco adaptive_security_appliance_software 7.2\(2.10\)
cisco adaptive_security_appliance_software 7.2\(2.14\)
cisco adaptive_security_appliance_software 7.2\(2.15\)
cisco adaptive_security_appliance_software 7.2\(2.16\)
cisco adaptive_security_appliance_software 7.2\(2.17\)
cisco adaptive_security_appliance_software 7.2\(2.18\)
cisco adaptive_security_appliance_software 7.2\(2.19\)
cisco adaptive_security_appliance_software 7.2\(2.48\)
cisco adaptive_security_appliance_software 7.2\(3\)
cisco adaptive_security_appliance_software 7.2\(4\)
cisco adaptive_security_appliance_software 7.2\(5\)
cisco adaptive_security_appliance_software 7.2.1
cisco adaptive_security_appliance_software 7.2.2
cisco adaptive_security_appliance_software 7.2.3
cisco adaptive_security_appliance_software 7.2.4
cisco adaptive_security_appliance_software 7.2.5
cisco adaptive_security_appliance_software 8.0
cisco adaptive_security_appliance_software 8.0\(2\)
cisco adaptive_security_appliance_software 8.0\(3\)
cisco adaptive_security_appliance_software 8.0\(4\)
cisco adaptive_security_appliance_software 8.0\(5\)
cisco adaptive_security_appliance_software 8.0.2
cisco adaptive_security_appliance_software 8.0.3
cisco adaptive_security_appliance_software 8.0.4
cisco adaptive_security_appliance_software 8.0.5
cisco adaptive_security_appliance_software 8.1
cisco adaptive_security_appliance_software 8.2\(1\)
cisco adaptive_security_appliance_software 8.2\(2\)
cisco adaptive_security_appliance_software 8.2\(3\)
cisco adaptive_security_appliance_software 8.2\(3.9\)
cisco adaptive_security_appliance_software 8.2\(4\)
cisco adaptive_security_appliance_software 8.2\(4.1\)
cisco adaptive_security_appliance_software 8.2\(4.4\)
cisco adaptive_security_appliance_software 8.2\(5\)
cisco adaptive_security_appliance_software 8.2.1
cisco adaptive_security_appliance_software 8.2.2
cisco adaptive_security_appliance_software 8.2.2
cisco adaptive_security_appliance_software 8.3\(1\)
cisco adaptive_security_appliance_software 8.3\(2\)
cisco adaptive_security_appliance_software 8.4\(1\)
cisco adaptive_security_appliance_software 8.4\(1.11\)
cisco adaptive_security_appliance_software 8.4\(2\)
cisco adaptive_security_appliance_software 8.5
cisco adaptive_security_appliance_software 8.5\(1\)
cisco 5500_series_adaptive_security_appliance *
cisco asa_5500 *
cisco catalyst_6500 *
cisco catalyst_7600 *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED2D96-5CC9-4851-986A-C9ED5E2D96CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "15ECB359-7290-4732-96F2-AFCEE21C7899",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "88102B08-48E8-48FD-81E9-FAF717D6BE34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3DA2F01C-ECF1-477B-A413-75D0EB817079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AC150564-7413-401A-9DD8-8AD773F1D8F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D0714F9E-75AD-4405-BBC3-E0D817C05EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(5.2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D9649696-DE81-48C7-A276-17E1ECADAD5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0F4EA382-848E-4FE8-AE03-5DDDDBE88C87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(6.7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F31A44B7-7DD8-4ECF-9BA0-7D1983A2DB09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "538B700C-AA95-4D63-8148-E4D5ED08CE02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD640A-120F-487D-B364-66B69C962A35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7632C245-04C6-4E78-87B7-55CCCA6FD6C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EA0DDDD-C987-4DA6-ADEE-77B387C26A92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E84099EB-2535-4A9F-8355-FF937CFBD122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C599F894-DAD2-4231-8BB8-1427E7C02D60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "49696766-ECCE-4903-AA54-271EFEA58B8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F60C12-71C9-47C6-B43F-A0374419D736",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C853CD9-F451-406E-A515-3BDC34E55639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD7C28DC-B15F-486B-96F1-D08529B7374A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B03A1408-A55A-4482-B239-B13094B13BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.8:interim:*:*:*:*:*:*",
              "matchCriteriaId": "62DC7025-F067-45CB-BEA6-ED16A5BD2896",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E623855-FB2B-4B8A-85E8-B8DC29A3FBB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C926091-D9A6-4264-8E9A-52AFCBC09D34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FE82E4AC-BE77-4A45-839F-45163D64A4C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(1.22\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3B84E46E-E5CA-4EEC-87C3-FD818EA37DFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "95B934A6-6C23-4A3F-A5F1-BCE0F0F3295A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8B25C03A-CADD-4B10-B4C9-674A4DEBDEE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B521F270-2D51-48BE-BC29-0EDED33FA30B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "39BA51CC-2ADA-4527-8D47-D821BBFA5EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9C73F417-0CF4-4E78-9B33-939F0E41994E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "67BABA2F-EE28-4914-8130-6768EC599B65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C912270C-6ABB-4149-8E67-96028B45C312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EB2631B6-F238-4FE3-AA34-703FFB6D6803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "80F1C112-F1C1-4703-8EE0-2FC9F8B233CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D55D3385-FEE7-44AA-A65A-50924FDC1BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CC223DE2-90CA-43CD-8EBF-C9C351D10187",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.48\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D3DF7D4C-48F4-4138-80EA-7AEEB8AFE498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3AD5D9-DD5E-4D31-9F11-94A6147F59A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC1CE86-6FD4-44D4-A3E6-D49B9CAAA0B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9F0864E8-E9C5-498D-84F4-4DE02FF4852A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E853B8BF-07F5-46DF-8DEA-302F68B8B086",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "95627941-30D8-452F-B6C8-76D2BEE93514",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "364CA0EA-F85E-4C4B-96D8-A7256F413844",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "67AB954E-D1F4-4B29-B782-2E9917D82DE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DA3389C-86FE-45F7-97D7-E3386403944F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFE6E41-E5C3-48AA-A534-A1AF3E86E3F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "788C1177-EA1F-4C89-B4D2-C3939C45472C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "31E7CB8A-17DF-43EB-9BCB-F2E5293C949F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AAFE1219-5B88-4A41-B1FA-0E3BA9FDA14A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "04B97D0B-974E-48E7-A5F1-AB572ACB7829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D49C2-4F2E-4369-8933-FF74A3CD51EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68E73D6-A207-4276-A972-52B859CD958A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44B4A87-D033-4C3F-B1F8-BC40E2CCDC54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E406214-2776-42C2-B777-92E6420FBFBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2185ED62-166C-4F43-ACA2-C1EF43C48D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "73BA05D1-78A7-4F90-9448-3F2011EE3EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C2C6ABC8-767A-4B7D-A286-F9C6DF61AC6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "33F24697-0124-4326-8499-29931D57D246",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(3.9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A7236893-3EE9-4DBE-8A75-5294FD82E922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "97E5BC7E-399F-4FD2-8024-2F4F621BC577",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "22E1D918-A52E-4892-9D0D-EE3E21853BD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4.4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "333BCB8C-5B17-4EF7-9BFF-0F6B038BE38F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CA8018B5-4392-4D14-A017-80D325FBCB2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F2C8AFA-A4B6-44A2-B00C-1950997493C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "465313C5-BFB9-458A-8150-8F7BA1F8C386",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.2:interim:*:*:*:*:*:*",
              "matchCriteriaId": "9C808D46-C846-4C53-A713-150C3FED3FAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "31BA0ED9-6962-4E19-89A1-1724AADEC669",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A6A994D8-FAC3-41FD-AC1B-DA5D737A1E8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:5500_series_adaptive_security_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CB79D96-75EA-4B4F-99A7-9AB4158B7301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asa_5500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCBA3A3-7C8F-481A-9BEC-78981547F8BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.2 before 7.2(5.3), 8.0 before 8.0(5.25), 8.1 before 8.1(2.50), 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2), and 8.5 before 8.5(1.1) allow remote attackers to cause a denial of service (device reload) via crafted MSN Instant Messenger traffic, aka Bug ID CSCtl67486."
    },
    {
      "lang": "es",
      "value": "Dispositivos de las series Cisco Adaptive Security Appliances (ASA ) 5500, y el m\u00f3dulo de ASA en dispositivos de la serie Cisco Catalyst 6500, con el software v7.2 anterior a v7.2(5.3), v8.0 antereior a v8.0(5.25), v8.1 anterior a v8.1(2.50), v8.2 anterior a v8.2(5.11), v8.3 anterior a v8.3(2.23), v8.4 anterior a v8.4(2), y v8.5 anterior a v8.5(1.1) permite a atacantes remotos causar una denegaci\u00f3n de servicio (reinicio del dispositivo) a trav\u00e9s del tr\u00e1fico MSN Instant Messenger  manipulado, tambi\u00e9n conocido como Bug ID CSCtl67486."
    }
  ],
  "id": "CVE-2011-3304",
  "lastModified": "2024-11-21T01:30:14.177",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-10-06T10:55:05.643",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://osvdb.org/76091"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/49952"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70334"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/76091"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/49952"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70334"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-12-15 11:03
Modified
2024-11-21 00:03
Severity ?
Summary
Unspecified Cisco Catalyst Switches allow remote attackers to cause a denial of service (device crash) via an IP packet with the same source and destination IPs and ports, and with the SYN flag set (aka LanD). NOTE: the provenance of this issue is unknown; the details are obtained solely from the BID.
Impacted products
Vendor Product Version
cisco catalyst 4.5_\(10\)
cisco catalyst sup2plus
cisco catalyst sup3
cisco catalyst_1200_series *
cisco catalyst_1900_series *
cisco catalyst_1900_series 9.0_0.07
cisco catalyst_2800_series *
cisco catalyst_2820 *
cisco catalyst_2820 9.0_0.07
cisco catalyst_2900 *
cisco catalyst_2900 lre_xl
cisco catalyst_2900 xl
cisco catalyst_2901 *
cisco catalyst_2902 *
cisco catalyst_2920 *
cisco catalyst_2926 *
cisco catalyst_2926f *
cisco catalyst_2926gl *
cisco catalyst_2926gs *
cisco catalyst_2926t *
cisco catalyst_2940 *
cisco catalyst_2948 *
cisco catalyst_2948-ge-tx *
cisco catalyst_2948g-l3 *
cisco catalyst_2950 *
cisco catalyst_2950_lre *
cisco catalyst_2955 *
cisco catalyst_2970 *
cisco catalyst_2980g *
cisco catalyst_2980g-a *
cisco catalyst_3000 *
cisco catalyst_3200 *
cisco catalyst_3500_xl *
cisco catalyst_3550 *
cisco catalyst_3560 *
cisco catalyst_3750 *
cisco catalyst_3750_metro *
cisco catalyst_3900 *
cisco catalyst_4000 *
cisco catalyst_4000 *
cisco catalyst_4000 *
cisco catalyst_4000 *
cisco catalyst_4000 *
cisco catalyst_4200 *
cisco catalyst_4224 *
cisco catalyst_4232 *
cisco catalyst_4232-13 *
cisco catalyst_4500 *
cisco catalyst_4500 *
cisco catalyst_4503 *
cisco catalyst_4506 *
cisco catalyst_4507r *
cisco catalyst_4510r *
cisco catalyst_4840g *
cisco catalyst_4908g-l3 *
cisco catalyst_4912g *
cisco catalyst_4948 *
cisco catalyst_5000 *
cisco catalyst_5505 *
cisco catalyst_5509 *
cisco catalyst_6000 *
cisco catalyst_6000 *
cisco catalyst_6000 *
cisco catalyst_6000_ws-svc-nam-1 2.2\(1a\)
cisco catalyst_6000_ws-svc-nam-1 3.1\(1a\)
cisco catalyst_6000_ws-svc-nam-2 2.2\(1a\)
cisco catalyst_6000_ws-svc-nam-2 3.1\(1a\)
cisco catalyst_6000_ws-x6380-nam 2.1\(2\)
cisco catalyst_6000_ws-x6380-nam 3.1\(1a\)
cisco catalyst_6500 *
cisco catalyst_6500_ws-svc-nam-1 2.2\(1a\)
cisco catalyst_6500_ws-svc-nam-1 3.1\(1a\)
cisco catalyst_6500_ws-svc-nam-2 2.2\(1a\)
cisco catalyst_6500_ws-svc-nam-2 3.1\(1a\)
cisco catalyst_6500_ws-x6380-nam 2.1\(2\)
cisco catalyst_6500_ws-x6380-nam 3.1\(1a\)
cisco catalyst_6608 *
cisco catalyst_6624 *
cisco catalyst_7600 *
cisco catalyst_7600 *
cisco catalyst_7600_ws-svc-nam-1 2.2\(1a\)
cisco catalyst_7600_ws-svc-nam-1 3.1\(1a\)
cisco catalyst_7600_ws-svc-nam-2 2.2\(1a\)
cisco catalyst_7600_ws-svc-nam-2 3.1\(1a\)
cisco catalyst_7600_ws-x6380-nam 2.1\(2\)
cisco catalyst_7600_ws-x6380-nam 3.1\(1a\)
cisco catalyst_8500 *
cisco catalyst_8510csr *
cisco catalyst_8510msr *
cisco catalyst_8540csr *
cisco catalyst_8540msr *
cisco catalyst_ws-c2924-xl *
cisco catos 3.0\(7\)
cisco catos 4.5\(2\)
cisco catos 4.5\(3\)
cisco catos 4.5\(4\)
cisco catos 4.5\(4b\)
cisco catos 4.5\(5\)
cisco catos 4.5\(6\)
cisco catos 4.5\(7\)
cisco catos 4.5\(8\)
cisco catos 4.5\(9\)
cisco catos 4.5\(10\)
cisco catos 4.5\(11\)
cisco catos 4.5\(12\)
cisco catos 4.5\(13a\)
cisco catos 5.1
cisco catos 5.1\(1\)
cisco catos 5.1\(1a\)
cisco catos 5.1\(2a\)
cisco catos 5.2
cisco catos 5.2\(1\)
cisco catos 5.2\(1a\)
cisco catos 5.2\(2\)
cisco catos 5.2\(3\)
cisco catos 5.2\(4\)
cisco catos 5.2\(5\)
cisco catos 5.2\(6\)
cisco catos 5.2\(7\)
cisco catos 5.3\(1\)csx
cisco catos 5.3\(1a\)csx
cisco catos 5.3\(2\)csx
cisco catos 5.3\(3\)csx
cisco catos 5.3\(4\)csx
cisco catos 5.3\(5\)csx
cisco catos 5.3\(5a\)csx
cisco catos 5.3\(6\)csx
cisco catos 5.4
cisco catos 5.4\(1\)
cisco catos 5.4\(2\)
cisco catos 5.4\(3\)
cisco catos 5.4\(4\)
cisco catos 5.5
cisco catos 5.5\(1\)
cisco catos 5.5\(2\)
cisco catos 5.5\(3\)
cisco catos 5.5\(4\)
cisco catos 5.5\(4a\)
cisco catos 5.5\(4b\)
cisco catos 5.5\(5\)
cisco catos 5.5\(6\)
cisco catos 5.5\(7\)
cisco catos 5.5\(13\)
cisco catos 5.5\(19\)
cisco catos 6.1\(1\)
cisco catos 6.1\(1a\)
cisco catos 6.1\(1b\)
cisco catos 6.1\(1c\)
cisco catos 6.1\(1d\)
cisco catos 6.1\(2\)
cisco catos 6.1\(2.13\)
cisco catos 6.1\(3\)
cisco catos 6.2\(0.110\)
cisco catos 6.2\(0.111\)
cisco catos 6.2\(3\)
cisco catos 6.3\(0.7\)pan
cisco catos 6.3\(4\)
cisco catos 6.3\(5\)
cisco catos 6.4\(4a\)
cisco catos 7.1
cisco catos 7.1\(2\)
cisco catos 7.2\(2\)
cisco catos 7.5\(1\)
cisco catos 7.6\(1\)
cisco catos 7.6\(2\)
cisco ios 11.2\(8.2\)sa6
cisco ios 12.0\(5.2\)xu



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst:4.5_\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E7426171-91E9-4369-88F8-469D2D70FF96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst:sup2plus:*:*:*:*:*:*:*",
              "matchCriteriaId": "2795A59A-0157-4EE3-B8B7-946DB7BEACA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst:sup3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF84505D-5736-46AC-8723-230EEB80870F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_1200_series:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA369237-AEDC-42C2-BAFA-4FE370A28E52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_1900_series:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F6296A-4C3C-4A88-B1A4-3EB971339F85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_1900_series:9.0_0.07:*:*:*:*:*:*:*",
              "matchCriteriaId": "D89FB0BB-64D2-4385-9302-FDCB05F92345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2800_series:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD87934C-057F-4EB3-9B42-2136A69A5AC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2820:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "23F65F67-4C3B-42A2-ACD7-4590FF3125E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2820:9.0_0.07:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DBBC2D9-67D3-47FB-A627-7703A5440B34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2900:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85876B6F-DE52-4FC2-85E9-3639B2894A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2900:lre_xl:*:*:*:*:*:*:*",
              "matchCriteriaId": "E38034CB-72FD-4E96-A3E3-0B555EC54A7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2900:xl:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C3745E0-4918-40AD-A219-111DC81CF766",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2901:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "59B7C906-927C-4B8B-9FA2-F93CF4DB6023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2902:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D46A6C9D-3068-4E06-9FC7-C068C2B92FC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2920:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "26EAFC2E-8385-4A04-A761-EC54011A333C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2926:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5850AC3C-C2D2-41EF-A4F9-81B8E4B08759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2926f:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88256AC6-6E27-40E6-9714-398DEF763D78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2926gl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D23DF01-93A7-46AD-8B09-963BCC02EB57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2926gs:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61F8C4A-1B97-4550-A465-3157A51E5D04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2926t:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A9BEB23-E8F7-40A5-965C-F2A02FB65B58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2940:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5388120C-0B85-4029-9A6C-EFFD282F23EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2948:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36A8A4B8-423D-4366-8F6D-521A7120E0E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2948-ge-tx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B539EED0-16A3-4F4F-8791-F90FDA13520B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2948g-l3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8BF525D-E813-4CB9-BE84-0B8283F2FACF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2950:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B4DA944-5B98-4BFB-90E9-C2A1C7731ECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2950_lre:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC79C1CD-FC2D-4667-A92E-8C87ECE04128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2955:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15CC7BDB-8C89-43AB-A514-8FC23092DE4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2970:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFE777F-AC93-4598-A406-C437BB1FFCE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2980g:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E67B901F-1FF8-4B04-ADBB-66606F20A70B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2980g-a:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DC0577E-8CCC-4D3A-8536-61577BFA16D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1354FE59-7DB1-4CFE-9149-40EA1CE7B000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3200:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7C96219-7521-4F11-A222-9BCAB0B9B9D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3500_xl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA122273-0B84-4CE6-AAF6-F89E1F986C33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3550:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA518E9-3A63-4997-AC3E-2FB0B8438B82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83227C65-2708-4974-BDCE-07F9849CC921",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF73F5A9-F3FB-476D-8309-B1E1E485C44A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750_metro:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC517907-C094-4B7F-8073-480DE18CDD75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3900:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "04831AE8-B21E-4674-AD14-9E98AF50D250",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "105544F7-F57E-4B22-921C-E5EEA82B5CC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4000:*:*:sup2plus:*:*:*:*:*",
              "matchCriteriaId": "87DF7111-AC30-4B16-8EF9-C21E0280808F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4000:*:*:sup3:*:*:*:*:*",
              "matchCriteriaId": "FC9179DB-C0A8-4B9C-BC17-B9EA55C9B731",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4000:*:*:sup4:*:*:*:*:*",
              "matchCriteriaId": "F37FE8BD-1434-4F1D-B207-D5C8E48344AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4000:*:*:sup5:*:*:*:*:*",
              "matchCriteriaId": "0F51C943-BBD4-4CAD-8F57-FABECDC469E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4200:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1F991C2-CFF1-4FCD-BD88-8B4A9FB8A9E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4224:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8348B895-7B3F-40CB-8843-02DBD28FC6F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4232:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A299DDE-9979-4C3E-A9F4-F0519CA20AE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4232-13:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E27A63C6-255D-449F-B00B-4EB4060ED7E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C88A18B-2949-4D54-8B78-61418C1DD3E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4500:*:*:sup2plus_ts:*:*:*:*:*",
              "matchCriteriaId": "0EDF42DB-BF41-4C94-8BDB-EB37D90B77EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4503:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "50E25997-76B2-46FF-8426-8F40002BEE78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4506:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "23267E55-E098-41F5-9B9A-E1919214B579",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4507r:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "324DE8A5-FA75-4758-8775-65051504259F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4510r:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "843C8691-3CB5-4C7E-A6C0-47625387CF33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4840g:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16867F98-C635-4507-B5A9-BD19181B1E67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4908g-l3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83198D7C-C205-44AF-901F-6BD6D5C36244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4912g:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3021C2B-3E4B-4E81-9725-F75EA7635EED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4948:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8473D554-26FD-4D38-92FC-EE3EE2F3D30A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_5000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "38E8BD58-5E55-4F07-B115-3BE78D7B2AD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_5505:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F131955B-CDE7-48BC-9F64-E56BC90F2695",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_5509:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "807C5AE1-F133-4F68-8BBA-FCBD7D231CF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B75201F-F007-4612-A3F0-ABC75C730F94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6000:*:*:sup2_msfc2:*:*:*:*:*",
              "matchCriteriaId": "4C6A9A84-B0B4-4560-BF84-9C0C675A37E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6000:*:*:sup720_msfc3:*:*:*:*:*",
              "matchCriteriaId": "8354057B-818A-4BCC-87C3-3EED472B17F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1A2AF1C7-23EB-4C13-AC71-4FA7E78E8ED7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0BF0BBC8-04BD-4867-B188-35461E50FF16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A2C1E3F7-D48E-4AF1-8205-33EB71E09E09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C959C93D-D58C-4AB5-9058-0CF257C68F72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4FDB5EAC-E41D-4A15-B059-45B4BE4813EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E2DF345D-AD8A-4DE6-8136-6EF7B011E4B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EC58B690-8D30-4A04-82AA-A827F87DEE02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E6BED8BD-79D2-4DD9-A895-66A8C9349F62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "41491D13-A3F9-464A-A84B-A58320838CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9E0747C3-2712-4FA9-92E3-260B3CF080DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF4CBFF-56C4-4411-9F12-2506C3DD563E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD4D3F34-A1B3-4469-BF21-666FDAE9198B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6608:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F918F12-DC72-45B0-B776-3F744F12F3D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6624:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DD2CF99-7556-427B-BCE5-980BBADC4294",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:sup2_msfc2:*:*:*:*:*",
              "matchCriteriaId": "5367C3D5-583A-4942-828F-DD9C8790C93A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:sup720_msfc3:*:*:*:*:*",
              "matchCriteriaId": "6D4F49E8-9C23-422C-9913-9C11E7F9BF9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B64454B8-75A5-4A63-A4DC-ECA17CFBCD7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E6353A76-2075-4245-94C5-D23BF9C03732",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "19A1FA93-21B3-4CD4-8A62-C66D82CFB2D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "97742EE8-200E-4A6F-BB81-C2344EF44BD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BFA58891-105C-4E1F-9B9F-540F5DC0442E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "32583745-9640-4032-B1E1-598ABB4E89A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57BAA00D-994D-4F18-9858-7EAC3470FBC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "793FC8D9-A500-4D21-858F-97CE380C3774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F91A0BCA-0FB1-4389-9834-ADCE88D15A4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2C0C970-2EB3-489A-AFA5-3066B78D2A32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCA10A45-3421-48A0-82D7-1605641E0AAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_ws-c2924-xl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD0B4EDC-0F63-4295-84B8-8E4DC7F522E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:3.0\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B604D3F1-98B9-487E-8E45-5BAC514689F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:4.5\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "851920E3-2DF8-4C74-84E0-E3950D2EA672",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:4.5\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BFAF3474-E030-4AF5-8BE0-966191D15E16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:4.5\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C8EF024C-80B1-4332-ADDC-992C5F933562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:4.5\\(4b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5F4D6201-495A-4EEC-876F-09B58C1D700F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:4.5\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2DFA6741-74AF-42E0-9A8A-D775BA9EA519",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:4.5\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6323C88E-C966-42FC-957F-EC244744A5D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:4.5\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C33774F9-D0E0-4BB7-AE78-9B746C5FA972",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:4.5\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EFEE7-3EA4-4639-8B53-F7192E7C18E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:4.5\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1A980A98-77C0-44F6-98C6-7CC4FEEC799C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:4.5\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AD63DBE5-2149-46FF-B272-2E5A3C382548",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:4.5\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "04E2E594-8B82-476B-96A6-C713FE1FA06D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:4.5\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D7837C26-C795-4FAC-A11B-149C41B34A26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:4.5\\(13a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E8FB48FD-5678-4BAD-8467-3C703E4950DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9229B19E-B65E-4C23-8F35-7019050E24B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8D8B8722-42A0-4CA6-8946-0D97BBABB30A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "587031FB-E0AF-4BD0-8809-8690D3814F3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.1\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CE163E0F-3F54-45B2-A101-6CA6FA548D2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "847EC2AD-F05D-47BC-841C-21F5ECF7E79B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9D31AB89-4194-4CE5-AD93-3058E77E7E63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC01832-ADF1-4A74-95FE-0B3DDE3AAFB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "28CB60F6-622C-41D7-AFA4-A2DCE4D02549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2055E432-9939-48F7-A4BE-1888CC7241C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E8F15DB3-6BC3-4F15-A164-3D1F2FBA718D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "63E4BD89-21FE-492B-85C3-9BEBDB01F8CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.2\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CE27E478-63BF-4475-B89A-91CF2D9A6C49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.2\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5754B0FA-30C6-4E12-9D6C-92F38CD3A9CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.3\\(1\\)csx:*:*:*:*:*:*:*",
              "matchCriteriaId": "C21CF907-707A-43CA-984C-310062705C63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.3\\(1a\\)csx:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0AC3C74-262E-4A11-BCE8-58DE522E23AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.3\\(2\\)csx:*:*:*:*:*:*:*",
              "matchCriteriaId": "21A2D344-D0AD-4E0A-A5F3-C4323813FDD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.3\\(3\\)csx:*:*:*:*:*:*:*",
              "matchCriteriaId": "46DC4972-7FA1-4320-83E6-607D139121EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.3\\(4\\)csx:*:*:*:*:*:*:*",
              "matchCriteriaId": "339DDB07-6C16-43B9-A880-77E2351B1C05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.3\\(5\\)csx:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBCB451E-8945-408C-94F5-36C43AA05C1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.3\\(5a\\)csx:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7D8D9AA-154C-46B2-96B8-AADA610056E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.3\\(6\\)csx:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7F30211-BB7A-41D3-946F-655C028A3772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "01AE0EAB-F266-437A-B615-69536AF50B49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F1D952CE-9CDE-442D-8544-4614DBE5AC12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.4\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EE529454-F5E6-4417-A5D7-B1A9BCD2B5C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.4\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "85D0F005-80B3-41A2-8B7C-EA256C1634DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.4\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FD50773D-8E63-45C7-A52D-D7B13F65327F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E8A2EE7-8C86-44F0-899C-FD98E08C6E0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B70FD634-E2D7-4E42-B140-44C5CB9294E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.5\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "364CCF12-AF9E-4661-9ECB-9AE0C00813D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.5\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "282793F1-296C-423A-9A2D-301DC3340664",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.5\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "020B669B-DE6B-4828-BB44-D99EE576B79D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.5\\(4a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4D406F1D-C33D-4BC2-BBA8-740A9E114523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.5\\(4b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C762F4B3-4F3D-4EE8-A914-1900AE4AA1C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.5\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9627888A-F522-4A41-8B14-F0E7096509FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.5\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B4C5BA8E-2A45-4952-AEE4-94CBE8B4B855",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.5\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6EEA4461-2225-4D64-9CF9-68039C8E85C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.5\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7860ADDE-7861-41A6-9DA9-2355FEEC4B60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.5\\(19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "926FC1F1-C2D1-439C-9A43-B38399A1C363",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:6.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "33A4D6E9-ADCB-4338-8CA9-A2F374F7CE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:6.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FAF08F95-9CF4-4AF6-BB08-021694C7AB40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:6.1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8C9BCB53-72AA-426F-9D18-544038B65128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:6.1\\(1c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C95B56F4-CDD1-4102-BB33-C66D3CDAC6C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:6.1\\(1d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDFB025-A93A-441C-84B6-EBB0902A5559",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:6.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AA37670F-3FF4-476E-AA4A-7F98229C6EB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:6.1\\(2.13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2BA92A7D-5D0C-42A1-8D0B-C50EA6778DEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:6.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "52009F7A-2CD1-49BA-B9A6-C88766DC4D6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:6.2\\(0.110\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B9CE2412-CFB8-42B0-B39E-84569C922952",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:6.2\\(0.111\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1F9D3782-7638-4252-B9A1-B11CECBE0D19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:6.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1345465E-2B83-40FE-BC6B-536E0A2260D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:6.3\\(0.7\\)pan:*:*:*:*:*:*:*",
              "matchCriteriaId": "236ABC7F-51AE-40A9-9A3F-F32E16A7B74E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:6.3\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3B791566-5B22-452D-ACDA-A1085700AE2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:6.3\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FD776AC3-A10E-4B4C-BCB9-1DB1781DDA70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:6.4\\(4a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3EEAE6-9EDF-4783-A083-D6C81CFF510A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "904FC5E4-6BE0-4B15-8283-26F92922B78E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:7.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8F47A997-B2A5-459D-8089-12B2AB438FB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:7.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FF76E1E2-3EE9-4560-B138-06347ECA3B4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:7.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "567897E0-416B-47D8-ABAF-412DA5FF9509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:7.6\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E0B307-56E1-4E0E-A68E-5D95CBC91A8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:7.6\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E6DED72B-DBB7-4E51-AD6D-75EE407A3817",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:11.2\\(8.2\\)sa6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D97C1243-BBEB-44AC-96E1-AC46F946EA42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5.2\\)xu:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5DF5835-5DE4-4C4E-BFF3-2B15B01771B5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified Cisco Catalyst Switches allow remote attackers to cause a denial of service (device crash) via an IP packet with the same source and destination IPs and ports, and with the SYN flag set (aka LanD). NOTE: the provenance of this issue is unknown; the details are obtained solely from the BID."
    },
    {
      "lang": "es",
      "value": "Conmutadores  Cisco Catalyst no especificados permiten a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda de dispositivo) mediante un paquete IP con IPs y puertos de origen y destino iguales y con la bandera SYN. (tcc LanD). NOTA: La proveniencia de esta cuesti\u00f3n es desconocida; los detalles son obtenidos exclusivamente de BID."
    }
  ],
  "id": "CVE-2005-4258",
  "lastModified": "2024-11-21T00:03:48.883",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-12-15T11:03:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/15864"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44543"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/15864"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44543"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-09-27 19:17
Modified
2024-11-21 00:37
Severity ?
Summary
Cisco Catalyst 6500 and Cisco 7600 series devices use 127/8 IP addresses for Ethernet Out-of-Band Channel (EOBC) internal communication, which might allow remote attackers to send packets to an interface for which network exposure was unintended.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EC58B690-8D30-4A04-82AA-A827F87DEE02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E6BED8BD-79D2-4DD9-A895-66A8C9349F62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "41491D13-A3F9-464A-A84B-A58320838CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9E0747C3-2712-4FA9-92E3-260B3CF080DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF4CBFF-56C4-4411-9F12-2506C3DD563E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD4D3F34-A1B3-4469-BF21-666FDAE9198B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:sup2_msfc2:*:*:*:*:*",
              "matchCriteriaId": "5367C3D5-583A-4942-828F-DD9C8790C93A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:sup720_msfc3:*:*:*:*:*",
              "matchCriteriaId": "6D4F49E8-9C23-422C-9913-9C11E7F9BF9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B64454B8-75A5-4A63-A4DC-ECA17CFBCD7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E6353A76-2075-4245-94C5-D23BF9C03732",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "19A1FA93-21B3-4CD4-8A62-C66D82CFB2D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "97742EE8-200E-4A6F-BB81-C2344EF44BD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BFA58891-105C-4E1F-9B9F-540F5DC0442E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "32583745-9640-4032-B1E1-598ABB4E89A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:5.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F1D952CE-9CDE-442D-8544-4614DBE5AC12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:7.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "567897E0-416B-47D8-ABAF-412DA5FF9509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:7.6\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E0B307-56E1-4E0E-A68E-5D95CBC91A8D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco Catalyst 6500 and Cisco 7600 series devices use 127/8 IP addresses for Ethernet Out-of-Band Channel (EOBC) internal communication, which might allow remote attackers to send packets to an interface for which network exposure was unintended."
    },
    {
      "lang": "es",
      "value": "Las series de dispositivos Cisco Catalyst 6500 y Cisco 7600 utilizan direcciones IP 127/8 para el Canal Ethernet Fuera de Banda (EOBC, Ethernet Out-of-Band Channel), lo cual permite a atacantes remotos enviar paquetes a una interfaz para la cual la exposici\u00f3n de la red no era intencionada."
    }
  ],
  "id": "CVE-2007-5134",
  "lastModified": "2024-11-21T00:37:12.190",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-09-27T19:17:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://seclists.org/fulldisclosure/2007/Sep/0573.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/26988"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1018742"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sr-20070926-lb.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/25822"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1018743"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/3276"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36826"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://seclists.org/fulldisclosure/2007/Sep/0573.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/26988"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1018742"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sr-20070926-lb.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/25822"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1018743"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/3276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36826"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-04-23 11:52
Modified
2024-11-21 01:43
Severity ?
Summary
The ACL implementation in Cisco IOS before 15.1(1)SY on Catalyst 6500 and 7600 devices allows local users to cause a denial of service (device reload) via a "no object-group" command followed by an object-group command, aka Bug ID CSCts16133.
Impacted products
Vendor Product Version
cisco ios *
cisco catalyst_6500 *
cisco catalyst_7600 *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E07D29-3488-450B-9704-876ADB6A6622",
              "versionEndIncluding": "15.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The ACL implementation in Cisco IOS before 15.1(1)SY on Catalyst 6500 and 7600 devices allows local users to cause a denial of service (device reload) via a \"no object-group\" command followed by an object-group command, aka Bug ID CSCts16133."
    },
    {
      "lang": "es",
      "value": "La implementaci\u00f3n ACL en Cisco IOS anterior a 15.1(1)SY en dispositivos Catalyst 6500 y 7600 permite a usuarios locales causar una denegaci\u00f3n de servicio (reinicio de dispositivo) a trav\u00e9s de un comando \"no object-group\" seguido por un comando object-group, tambi\u00e9n conocido como Bug ID CSCts16133."
    }
  ],
  "id": "CVE-2012-5037",
  "lastModified": "2024-11-21T01:43:55.370",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 4.6,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.1,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-04-23T11:52:59.180",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst6500/ios/15-1SY/release_notes.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst6500/ios/15-1SY/release_notes.pdf"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-02-13 23:55
Modified
2024-11-21 01:48
Severity ?
Summary
The HTTP server in Cisco IOS on Catalyst switches does not properly handle TCP socket events, which allows remote attackers to cause a denial of service (device crash) via crafted packets on TCP port (1) 80 or (2) 443, aka Bug ID CSCuc53853.
Impacted products
Vendor Product Version
cisco ios -
cisco catalyst_2820 *
cisco catalyst_2820 9.0_0.07
cisco catalyst_2900 *
cisco catalyst_2900 lre_xl
cisco catalyst_2900 xl
cisco catalyst_2900_vlan *
cisco catalyst_2900xl *
cisco catalyst_2901 *
cisco catalyst_2902 *
cisco catalyst_2920 *
cisco catalyst_2926 *
cisco catalyst_2926f *
cisco catalyst_2926gl *
cisco catalyst_2926gs *
cisco catalyst_2926t *
cisco catalyst_2940 *
cisco catalyst_2948 *
cisco catalyst_2948-ge-tx *
cisco catalyst_2948g *
cisco catalyst_2948g-l3 *
cisco catalyst_2950 *
cisco catalyst_2950_lre *
cisco catalyst_2955 *
cisco catalyst_2970 *
cisco catalyst_2980g *
cisco catalyst_2980g-a *
cisco catalyst_3000 *
cisco catalyst_3200 *
cisco catalyst_3500 *
cisco catalyst_3500_xl *
cisco catalyst_3500xl *
cisco catalyst_3550 *
cisco catalyst_3560 *
cisco catalyst_3560-e *
cisco catalyst_3560-x *
cisco catalyst_3750 *
cisco catalyst_3750-e *
cisco catalyst_3750-x *
cisco catalyst_3750_metro *
cisco catalyst_3750g *
cisco catalyst_3900 *
cisco catalyst_4000 *
cisco catalyst_4200 *
cisco catalyst_4224 *
cisco catalyst_4232 *
cisco catalyst_4232-13 *
cisco catalyst_4500 *
cisco catalyst_4503 *
cisco catalyst_4506 *
cisco catalyst_4507r *
cisco catalyst_4510r *
cisco catalyst_4840g *
cisco catalyst_4908g-l3 *
cisco catalyst_4912g *
cisco catalyst_4948 *
cisco catalyst_5000 *
cisco catalyst_5500 *
cisco catalyst_5505 *
cisco catalyst_5509 *
cisco catalyst_6000 *
cisco catalyst_6000_ws-svc-nam-1 2.2\(1a\)
cisco catalyst_6000_ws-svc-nam-1 3.1\(1a\)
cisco catalyst_6000_ws-svc-nam-2 2.2\(1a\)
cisco catalyst_6000_ws-svc-nam-2 3.1\(1a\)
cisco catalyst_6000_ws-x6380-nam 2.1\(2\)
cisco catalyst_6000_ws-x6380-nam 3.1\(1a\)
cisco catalyst_6500 *
cisco catalyst_6500_ws-svc-nam-1 2.2\(1a\)
cisco catalyst_6500_ws-svc-nam-1 3.1\(1a\)
cisco catalyst_6500_ws-svc-nam-2 2.2\(1a\)
cisco catalyst_6500_ws-svc-nam-2 3.1\(1a\)
cisco catalyst_6500_ws-x6380-nam 2.1\(2\)
cisco catalyst_6500_ws-x6380-nam 3.1\(1a\)
cisco catalyst_6503-e -
cisco catalyst_6504-e -
cisco catalyst_6506-e -
cisco catalyst_6509-e -
cisco catalyst_6509-neb-a -
cisco catalyst_6509-v-e -
cisco catalyst_6513 -
cisco catalyst_6513-e -
cisco catalyst_6608 *
cisco catalyst_6624 *
cisco catalyst_7600 *
cisco catalyst_7600_ws-svc-nam-1 2.2\(1a\)
cisco catalyst_7600_ws-svc-nam-1 3.1\(1a\)
cisco catalyst_7600_ws-svc-nam-2 2.2\(1a\)
cisco catalyst_7600_ws-svc-nam-2 3.1\(1a\)
cisco catalyst_7600_ws-x6380-nam 2.1\(2\)
cisco catalyst_7600_ws-x6380-nam 3.1\(1a\)
cisco catalyst_8500 *
cisco catalyst_8510csr *
cisco catalyst_8510msr *
cisco catalyst_8540csr *
cisco catalyst_8540msr *
cisco catalyst_ws-c2924-xl *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6230A85-30D2-4934-A8A0-11499B7B09F8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2820:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "23F65F67-4C3B-42A2-ACD7-4590FF3125E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2820:9.0_0.07:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DBBC2D9-67D3-47FB-A627-7703A5440B34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2900:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85876B6F-DE52-4FC2-85E9-3639B2894A90",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2900:lre_xl:*:*:*:*:*:*:*",
              "matchCriteriaId": "E38034CB-72FD-4E96-A3E3-0B555EC54A7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2900:xl:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C3745E0-4918-40AD-A219-111DC81CF766",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2900_vlan:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "643219DD-5795-48F9-899D-19A27A614F90",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2900xl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "608C95E6-75D1-4A04-83B4-F9785CD25F79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2901:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "59B7C906-927C-4B8B-9FA2-F93CF4DB6023",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2902:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D46A6C9D-3068-4E06-9FC7-C068C2B92FC6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2920:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "26EAFC2E-8385-4A04-A761-EC54011A333C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2926:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5850AC3C-C2D2-41EF-A4F9-81B8E4B08759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2926f:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88256AC6-6E27-40E6-9714-398DEF763D78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2926gl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D23DF01-93A7-46AD-8B09-963BCC02EB57",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2926gs:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61F8C4A-1B97-4550-A465-3157A51E5D04",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2926t:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A9BEB23-E8F7-40A5-965C-F2A02FB65B58",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2940:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5388120C-0B85-4029-9A6C-EFFD282F23EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2948:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36A8A4B8-423D-4366-8F6D-521A7120E0E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2948-ge-tx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B539EED0-16A3-4F4F-8791-F90FDA13520B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2948g:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8F5796A-1E96-46DE-8B46-B46140D65A07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2948g-l3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8BF525D-E813-4CB9-BE84-0B8283F2FACF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2950:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B4DA944-5B98-4BFB-90E9-C2A1C7731ECF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2950_lre:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC79C1CD-FC2D-4667-A92E-8C87ECE04128",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2955:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15CC7BDB-8C89-43AB-A514-8FC23092DE4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2970:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFE777F-AC93-4598-A406-C437BB1FFCE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2980g:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E67B901F-1FF8-4B04-ADBB-66606F20A70B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2980g-a:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DC0577E-8CCC-4D3A-8536-61577BFA16D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1354FE59-7DB1-4CFE-9149-40EA1CE7B000",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3200:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7C96219-7521-4F11-A222-9BCAB0B9B9D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD6B51E6-ABEF-4E22-B0D0-692D76784B95",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3500_xl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA122273-0B84-4CE6-AAF6-F89E1F986C33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3500xl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9229CAAE-1582-43DE-B727-881D0E3ABB9A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3550:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA518E9-3A63-4997-AC3E-2FB0B8438B82",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83227C65-2708-4974-BDCE-07F9849CC921",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560-e:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84DD0996-8EF3-4845-8171-3053A4505213",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560-x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "838B730D-D40C-4CBA-ABCE-BD4F4478D75F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF73F5A9-F3FB-476D-8309-B1E1E485C44A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750-e:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D0458B-2B1B-4DAA-AB5D-BA95DFD058DA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750-x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C022076A-05DE-4EAF-9CFE-CF9B99D1D08D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750_metro:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC517907-C094-4B7F-8073-480DE18CDD75",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750g:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EAB8765-659C-4A1D-ACA8-3323FA64CCEC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3900:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "04831AE8-B21E-4674-AD14-9E98AF50D250",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "105544F7-F57E-4B22-921C-E5EEA82B5CC4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4200:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1F991C2-CFF1-4FCD-BD88-8B4A9FB8A9E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4224:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8348B895-7B3F-40CB-8843-02DBD28FC6F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4232:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A299DDE-9979-4C3E-A9F4-F0519CA20AE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4232-13:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E27A63C6-255D-449F-B00B-4EB4060ED7E0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C88A18B-2949-4D54-8B78-61418C1DD3E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4503:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "50E25997-76B2-46FF-8426-8F40002BEE78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4506:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "23267E55-E098-41F5-9B9A-E1919214B579",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4507r:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "324DE8A5-FA75-4758-8775-65051504259F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4510r:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "843C8691-3CB5-4C7E-A6C0-47625387CF33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4840g:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16867F98-C635-4507-B5A9-BD19181B1E67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4908g-l3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83198D7C-C205-44AF-901F-6BD6D5C36244",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4912g:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3021C2B-3E4B-4E81-9725-F75EA7635EED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4948:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8473D554-26FD-4D38-92FC-EE3EE2F3D30A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_5000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "38E8BD58-5E55-4F07-B115-3BE78D7B2AD6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_5500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3645D147-C584-48AD-9FFD-7D7401342555",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_5505:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F131955B-CDE7-48BC-9F64-E56BC90F2695",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_5509:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "807C5AE1-F133-4F68-8BBA-FCBD7D231CF6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B75201F-F007-4612-A3F0-ABC75C730F94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1A2AF1C7-23EB-4C13-AC71-4FA7E78E8ED7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0BF0BBC8-04BD-4867-B188-35461E50FF16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A2C1E3F7-D48E-4AF1-8205-33EB71E09E09",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C959C93D-D58C-4AB5-9058-0CF257C68F72",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4FDB5EAC-E41D-4A15-B059-45B4BE4813EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E2DF345D-AD8A-4DE6-8136-6EF7B011E4B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EC58B690-8D30-4A04-82AA-A827F87DEE02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E6BED8BD-79D2-4DD9-A895-66A8C9349F62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "41491D13-A3F9-464A-A84B-A58320838CBD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9E0747C3-2712-4FA9-92E3-260B3CF080DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF4CBFF-56C4-4411-9F12-2506C3DD563E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD4D3F34-A1B3-4469-BF21-666FDAE9198B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6503-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F202892E-2E58-4D77-B983-38AFA51CDBC6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6504-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F57DF3E-4069-4EF0-917E-84CDDFCEBEEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6506-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BE25114-ABBC-47A0-9C20-E8D40D721313",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6509-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FADD5F49-2817-40EC-861C-C922825708BD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6509-neb-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E628F9C4-98C6-4A95-AF81-F1E6A56E8648",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6509-v-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFF899C-1EB3-46D8-9003-EA36A68C90B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6513:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6463491-F63E-44CB-A1D4-C029BE7D3D3D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6513-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8668D34-096B-4FC3-B9B1-0ECFD6265778",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6608:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F918F12-DC72-45B0-B776-3F744F12F3D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6624:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DD2CF99-7556-427B-BCE5-980BBADC4294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B64454B8-75A5-4A63-A4DC-ECA17CFBCD7E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-1:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E6353A76-2075-4245-94C5-D23BF9C03732",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "19A1FA93-21B3-4CD4-8A62-C66D82CFB2D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-2:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "97742EE8-200E-4A6F-BB81-C2344EF44BD6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-x6380-nam:2.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BFA58891-105C-4E1F-9B9F-540F5DC0442E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "32583745-9640-4032-B1E1-598ABB4E89A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57BAA00D-994D-4F18-9858-7EAC3470FBC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "793FC8D9-A500-4D21-858F-97CE380C3774",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F91A0BCA-0FB1-4389-9834-ADCE88D15A4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2C0C970-2EB3-489A-AFA5-3066B78D2A32",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCA10A45-3421-48A0-82D7-1605641E0AAC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_ws-c2924-xl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD0B4EDC-0F63-4295-84B8-8E4DC7F522E3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The HTTP server in Cisco IOS on Catalyst switches does not properly handle TCP socket events, which allows remote attackers to cause a denial of service (device crash) via crafted packets on TCP port (1) 80 or (2) 443, aka Bug ID CSCuc53853."
    },
    {
      "lang": "es",
      "value": "El servidor HTTP en Cisco IOS en switches Catalyst no trata correctamente los eventos socket TCP, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de dispositivo) a trav\u00e9s de paquetes hechos a mano en el puerto TCP (1) 80 o (2) 443, tambi\u00e9n conocido como Bug ID CSCuc53853."
    }
  ],
  "id": "CVE-2013-1100",
  "lastModified": "2024-11-21T01:48:54.600",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 5.4,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-02-13T23:55:01.117",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1100"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1100"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-08-09 11:58
Modified
2024-11-21 01:17
Severity ?
Summary
Unspecified vulnerability in the SunRPC inspection feature on the Cisco Firewall Services Module (FWSM) with software 3.1 before 3.1(17.2), 3.2 before 3.2(16.1), 4.0 before 4.0(10.1), and 4.1 before 4.1(1.1) for Catalyst 6500 series switches and 7600 series routers allows remote attackers to cause a denial of service (device reload) via crafted SunRPC messages, aka Bug ID CSCte61622.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5551EDC1-1FE7-4FAF-9ABC-E862B3100BAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "74868197-D48D-43DE-A65B-A56369DA6502",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.1\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F72BB334-B050-4B52-868A-49250EF1E845",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.1\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "86DFEFB7-A745-4D5F-A1AB-F6E3971894A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.1\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D3181F43-6CB7-47C1-A68A-432995454F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "33A3DD4F-CD94-4BD7-9365-4ED26872697E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EE5DA712-F36D-4755-9158-57A5B0F95BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA71976-7561-4B9D-BFB3-87A06711EB46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "10F4F6A1-5C6F-4A54-80BE-1B77DFA47DAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D5732020-BB4A-4F87-B63A-31BD439FE3AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "493B34EA-B262-4123-958C-C2B563A66A7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:3.2\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9C8F81C8-99D5-40CA-972A-71EB0CF43FA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF07192-27C3-47DA-A3EA-C5FA84A43ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6716B573-328C-455E-AB36-315DD6588AA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2CB3A6B4-C567-4E96-A735-74F50C7A6906",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "259252A1-C0B1-4679-B04E-29DDDB4ACAD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0B944351-D4ED-42A1-969E-B7DC864B0CBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.0\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "51D7EBD7-2BEA-4C30-9E89-A9913EE268C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8F281A7-0C77-46A2-8838-D3E9207FB85D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firewall_services_module_software:4.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1C3DCF01-326D-44A1-ADAB-CF52F7629082",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A9CB22A-21E0-46F6-B6CD-BB38A80FA7A4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the SunRPC inspection feature on the Cisco Firewall Services Module (FWSM) with software 3.1 before 3.1(17.2), 3.2 before 3.2(16.1), 4.0 before 4.0(10.1), and 4.1 before 4.1(1.1) for Catalyst 6500 series switches and 7600 series routers allows remote attackers to cause a denial of service (device reload) via crafted SunRPC messages, aka Bug ID CSCte61622."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en la caracter\u00edstica de inspecci\u00f3n SunRPC en el m\u00f3dulo Cisco Firewall Services Module (FWSM) con software v3.1 anteriores a v3.1(17.2), v3.2 anteriores a v3.2(16.1), v4.0 anteriores a v4.0(10.1), y v4.1 anteriores a v4.1(1.1) para switchs serie Catalyst 6500 y routers serie 7600, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (recarga del dispositivo) mediante un mensajes SunRPC manipulados, tambi\u00e9n conocido como Bug ID CSCte61662."
    }
  ],
  "id": "CVE-2010-2819",
  "lastModified": "2024-11-21T01:17:26.270",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-08-09T11:58:17.690",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40843"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40843"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-10-06 10:55
Modified
2024-11-21 01:30
Severity ?
Summary
Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.3), 8.0 before 8.0(5.24), 8.1 before 8.1(2.50), 8.2 before 8.2(5), 8.3 before 8.3(2.18), 8.4 before 8.4(1.10), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to bypass authentication via a crafted TACACS+ reply, aka Bug IDs CSCto40365 and CSCto74274.
Impacted products
Vendor Product Version
cisco adaptive_security_appliance_software 7.0
cisco adaptive_security_appliance_software 7.0\(0\)
cisco adaptive_security_appliance_software 7.0\(1\)
cisco adaptive_security_appliance_software 7.0\(2\)
cisco adaptive_security_appliance_software 7.0\(4\)
cisco adaptive_security_appliance_software 7.0\(5\)
cisco adaptive_security_appliance_software 7.0\(5.2\)
cisco adaptive_security_appliance_software 7.0\(6\)
cisco adaptive_security_appliance_software 7.0\(6.7\)
cisco adaptive_security_appliance_software 7.0\(7\)
cisco adaptive_security_appliance_software 7.0\(8\)
cisco adaptive_security_appliance_software 7.0.1
cisco adaptive_security_appliance_software 7.0.1.4
cisco adaptive_security_appliance_software 7.0.2
cisco adaptive_security_appliance_software 7.0.4
cisco adaptive_security_appliance_software 7.0.4.3
cisco adaptive_security_appliance_software 7.0.5
cisco adaptive_security_appliance_software 7.0.6
cisco adaptive_security_appliance_software 7.0.7
cisco adaptive_security_appliance_software 7.0.8
cisco adaptive_security_appliance_software 7.0.8
cisco adaptive_security_appliance_software 7.1
cisco adaptive_security_appliance_software 7.2
cisco adaptive_security_appliance_software 7.2\(1\)
cisco adaptive_security_appliance_software 7.2\(1.22\)
cisco adaptive_security_appliance_software 7.2\(2\)
cisco adaptive_security_appliance_software 7.2\(2.5\)
cisco adaptive_security_appliance_software 7.2\(2.7\)
cisco adaptive_security_appliance_software 7.2\(2.8\)
cisco adaptive_security_appliance_software 7.2\(2.10\)
cisco adaptive_security_appliance_software 7.2\(2.14\)
cisco adaptive_security_appliance_software 7.2\(2.15\)
cisco adaptive_security_appliance_software 7.2\(2.16\)
cisco adaptive_security_appliance_software 7.2\(2.17\)
cisco adaptive_security_appliance_software 7.2\(2.18\)
cisco adaptive_security_appliance_software 7.2\(2.19\)
cisco adaptive_security_appliance_software 7.2\(2.48\)
cisco adaptive_security_appliance_software 7.2\(3\)
cisco adaptive_security_appliance_software 7.2\(4\)
cisco adaptive_security_appliance_software 7.2\(5\)
cisco adaptive_security_appliance_software 7.2.1
cisco adaptive_security_appliance_software 7.2.2
cisco adaptive_security_appliance_software 7.2.3
cisco adaptive_security_appliance_software 7.2.4
cisco adaptive_security_appliance_software 7.2.5
cisco adaptive_security_appliance_software 8.0
cisco adaptive_security_appliance_software 8.0\(2\)
cisco adaptive_security_appliance_software 8.0\(3\)
cisco adaptive_security_appliance_software 8.0\(4\)
cisco adaptive_security_appliance_software 8.0\(5\)
cisco adaptive_security_appliance_software 8.0.2
cisco adaptive_security_appliance_software 8.0.3
cisco adaptive_security_appliance_software 8.0.4
cisco adaptive_security_appliance_software 8.0.5
cisco adaptive_security_appliance_software 8.1
cisco adaptive_security_appliance_software 8.2\(1\)
cisco adaptive_security_appliance_software 8.2\(2\)
cisco adaptive_security_appliance_software 8.2\(3\)
cisco adaptive_security_appliance_software 8.2\(3.9\)
cisco adaptive_security_appliance_software 8.2\(4\)
cisco adaptive_security_appliance_software 8.2\(4.1\)
cisco adaptive_security_appliance_software 8.2\(4.4\)
cisco adaptive_security_appliance_software 8.2\(5\)
cisco adaptive_security_appliance_software 8.2.1
cisco adaptive_security_appliance_software 8.2.2
cisco adaptive_security_appliance_software 8.2.2
cisco adaptive_security_appliance_software 8.3\(1\)
cisco adaptive_security_appliance_software 8.3\(2\)
cisco adaptive_security_appliance_software 8.4\(1\)
cisco adaptive_security_appliance_software 8.4\(1.11\)
cisco adaptive_security_appliance_software 8.4\(2\)
cisco adaptive_security_appliance_software 8.5
cisco adaptive_security_appliance_software 8.5\(1\)
cisco 5500_series_adaptive_security_appliance *
cisco asa_5500 *
cisco firewall_services_module_software 3.1
cisco firewall_services_module_software 3.1\(2\)
cisco firewall_services_module_software 3.1\(3\)
cisco firewall_services_module_software 3.1\(4\)
cisco firewall_services_module_software 3.1\(5\)
cisco firewall_services_module_software 3.1\(6\)
cisco firewall_services_module_software 3.1\(7\)
cisco firewall_services_module_software 3.1\(8\)
cisco firewall_services_module_software 3.1\(9\)
cisco firewall_services_module_software 3.1\(10\)
cisco firewall_services_module_software 3.1\(11\)
cisco firewall_services_module_software 3.1\(12\)
cisco firewall_services_module_software 3.1\(13\)
cisco firewall_services_module_software 3.1\(14\)
cisco firewall_services_module_software 3.1\(15\)
cisco firewall_services_module_software 3.1\(16\)
cisco firewall_services_module_software 3.1\(17\)
cisco firewall_services_module_software 3.1\(18\)
cisco firewall_services_module_software 3.1\(19\)
cisco firewall_services_module_software 3.1\(20\)
cisco firewall_services_module_software 3.2
cisco firewall_services_module_software 3.2\(1\)
cisco firewall_services_module_software 3.2\(2\)
cisco firewall_services_module_software 3.2\(3\)
cisco firewall_services_module_software 3.2\(4\)
cisco firewall_services_module_software 3.2\(5\)
cisco firewall_services_module_software 3.2\(6\)
cisco firewall_services_module_software 3.2\(7\)
cisco firewall_services_module_software 3.2\(8\)
cisco firewall_services_module_software 3.2\(9\)
cisco firewall_services_module_software 3.2\(10\)
cisco firewall_services_module_software 3.2\(11\)
cisco firewall_services_module_software 3.2\(12\)
cisco firewall_services_module_software 3.2\(13\)
cisco firewall_services_module_software 3.2\(14\)
cisco firewall_services_module_software 3.2\(15\)
cisco firewall_services_module_software 3.2\(16\)
cisco firewall_services_module_software 3.2\(17\)
cisco firewall_services_module_software 3.2\(18\)
cisco firewall_services_module_software 3.2\(19\)
cisco firewall_services_module_software 3.2\(20\)
cisco firewall_services_module_software 3.2\(21\)
cisco firewall_services_module_software 4.0
cisco firewall_services_module_software 4.0\(1\)
cisco firewall_services_module_software 4.0\(2\)
cisco firewall_services_module_software 4.0\(3\)
cisco firewall_services_module_software 4.0\(4\)
cisco firewall_services_module_software 4.0\(5\)
cisco firewall_services_module_software 4.0\(6\)
cisco firewall_services_module_software 4.0\(7\)
cisco firewall_services_module_software 4.0\(8\)
cisco firewall_services_module_software 4.0\(10\)
cisco firewall_services_module_software 4.0\(11\)
cisco firewall_services_module_software 4.0\(12\)
cisco firewall_services_module_software 4.0\(13\)
cisco firewall_services_module_software 4.0\(14\)
cisco firewall_services_module_software 4.0\(15\)
cisco firewall_services_module_software 4.1
cisco firewall_services_module_software 4.1\(1\)
cisco firewall_services_module_software 4.1\(2\)
cisco firewall_services_module_software 4.1\(3\)
cisco firewall_services_module_software 4.1\(4\)
cisco firewall_services_module_software 4.1\(5\)
cisco firewall_services_module_software 4.1\(6\)
cisco catalyst_6500 *
cisco catalyst_7600 *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "85ED2D96-5CC9-4851-986A-C9ED5E2D96CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "15ECB359-7290-4732-96F2-AFCEE21C7899",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "88102B08-48E8-48FD-81E9-FAF717D6BE34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3DA2F01C-ECF1-477B-A413-75D0EB817079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AC150564-7413-401A-9DD8-8AD773F1D8F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D0714F9E-75AD-4405-BBC3-E0D817C05EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(5.2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D9649696-DE81-48C7-A276-17E1ECADAD5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0F4EA382-848E-4FE8-AE03-5DDDDBE88C87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(6.7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F31A44B7-7DD8-4ECF-9BA0-7D1983A2DB09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "538B700C-AA95-4D63-8148-E4D5ED08CE02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "61DD640A-120F-487D-B364-66B69C962A35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7632C245-04C6-4E78-87B7-55CCCA6FD6C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EA0DDDD-C987-4DA6-ADEE-77B387C26A92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E84099EB-2535-4A9F-8355-FF937CFBD122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C599F894-DAD2-4231-8BB8-1427E7C02D60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "49696766-ECCE-4903-AA54-271EFEA58B8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F60C12-71C9-47C6-B43F-A0374419D736",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C853CD9-F451-406E-A515-3BDC34E55639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD7C28DC-B15F-486B-96F1-D08529B7374A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B03A1408-A55A-4482-B239-B13094B13BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.8:interim:*:*:*:*:*:*",
              "matchCriteriaId": "62DC7025-F067-45CB-BEA6-ED16A5BD2896",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E623855-FB2B-4B8A-85E8-B8DC29A3FBB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C926091-D9A6-4264-8E9A-52AFCBC09D34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FE82E4AC-BE77-4A45-839F-45163D64A4C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(1.22\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3B84E46E-E5CA-4EEC-87C3-FD818EA37DFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "95B934A6-6C23-4A3F-A5F1-BCE0F0F3295A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8B25C03A-CADD-4B10-B4C9-674A4DEBDEE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B521F270-2D51-48BE-BC29-0EDED33FA30B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "39BA51CC-2ADA-4527-8D47-D821BBFA5EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9C73F417-0CF4-4E78-9B33-939F0E41994E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "67BABA2F-EE28-4914-8130-6768EC599B65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C912270C-6ABB-4149-8E67-96028B45C312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EB2631B6-F238-4FE3-AA34-703FFB6D6803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "80F1C112-F1C1-4703-8EE0-2FC9F8B233CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D55D3385-FEE7-44AA-A65A-50924FDC1BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CC223DE2-90CA-43CD-8EBF-C9C351D10187",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(2.48\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D3DF7D4C-48F4-4138-80EA-7AEEB8AFE498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3AD5D9-DD5E-4D31-9F11-94A6147F59A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC1CE86-6FD4-44D4-A3E6-D49B9CAAA0B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9F0864E8-E9C5-498D-84F4-4DE02FF4852A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E853B8BF-07F5-46DF-8DEA-302F68B8B086",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "95627941-30D8-452F-B6C8-76D2BEE93514",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "364CA0EA-F85E-4C4B-96D8-A7256F413844",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "67AB954E-D1F4-4B29-B782-2E9917D82DE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DA3389C-86FE-45F7-97D7-E3386403944F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFE6E41-E5C3-48AA-A534-A1AF3E86E3F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "788C1177-EA1F-4C89-B4D2-C3939C45472C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "31E7CB8A-17DF-43EB-9BCB-F2E5293C949F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AAFE1219-5B88-4A41-B1FA-0E3BA9FDA14A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "04B97D0B-974E-48E7-A5F1-AB572ACB7829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D49C2-4F2E-4369-8933-FF74A3CD51EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68E73D6-A207-4276-A972-52B859CD958A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44B4A87-D033-4C3F-B1F8-BC40E2CCDC54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E406214-2776-42C2-B777-92E6420FBFBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2185ED62-166C-4F43-ACA2-C1EF43C48D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "73BA05D1-78A7-4F90-9448-3F2011EE3EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C2C6ABC8-767A-4B7D-A286-F9C6DF61AC6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "33F24697-0124-4326-8499-29931D57D246",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(3.9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A7236893-3EE9-4DBE-8A75-5294FD82E922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "97E5BC7E-399F-4FD2-8024-2F4F621BC577",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "22E1D918-A52E-4892-9D0D-EE3E21853BD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(4.4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "333BCB8C-5B17-4EF7-9BFF-0F6B038BE38F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CA8018B5-4392-4D14-A017-80D325FBCB2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F2C8AFA-A4B6-44A2-B00C-1950997493C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "465313C5-BFB9-458A-8150-8F7BA1F8C386",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.2:interim:*:*:*:*:*:*",
              "matchCriteriaId": "9C808D46-C846-4C53-A713-150C3FED3FAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "31BA0ED9-6962-4E19-89A1-1724AADEC669",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A6A994D8-FAC3-41FD-AC1B-DA5D737A1E8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:5500_series_adaptive_security_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CB79D96-75EA-4B4F-99A7-9AB4158B7301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asa_5500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCBA3A3-7C8F-481A-9BEC-78981547F8BE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1D05BC0-BC8F-4598-B472-77FF7EE0AA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6BCF8541-6C88-49AC-B065-9CCA0279025B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2FCC3678-E130-42AD-B57F-0E63AB380693",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6DCA1C19-C59E-46EB-AD87-F706E324ECBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "543C12E0-4DB3-43FD-B415-1DEDA9121FE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F6A10634-93CE-4E13-A6BB-E21C7CB204A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A9D3EC68-08FD-46FC-80B8-D9F6EE791A2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD8A2AE5-759D-44AA-9EFB-00E1E5969E7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8D1DE3A7-8769-4B3E-9F3D-11D4C0F47921",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3414D192-8805-43A1-AFFE-0BB724208D60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "89D6D3CC-2D73-4D42-B398-C0980FE7C10F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8DF6C8DB-C803-4E83-B90F-597535CF0BA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AF7AEE4A-E540-4B93-A019-E6EC750EF960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC15E2F-0CB3-4E0B-A12F-2D9B5AE8C097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8CAB1F17-DEED-4620-9DD2-A40AA526300F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "768152F0-D84B-4853-9AA0-E7040A42DBB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E686BC6F-665C-47DF-889F-5A5D4243A8BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F6086BF6-5D33-4EDB-9F8F-D80E2A23713A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1FBBA6A0-A0A3-4E25-877A-3018AE002E7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1\\(20\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "915C9825-863A-4673-AF9A-52BEBD770176",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF62AD07-006D-4AD6-A8E9-68EB3D930700",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3F425EA4-40A6-4FD7-B2C4-150A4517AD55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B7304563-4DC9-4A0E-9AB5-DC852F58FAA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "774D4F68-8331-4160-8DEB-6606D1739BCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "21E72AE6-BB0C-44E8-AA28-CE19C5551725",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A71325A3-E02C-47EC-A9F3-86998B4C54CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2BE5DE70-5D5A-4221-8E17-CABBDD990283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A7FB9669-5D07-48CC-AB64-C82E058A2AA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A8BF33E0-6C8C-4921-A5E3-0AFD92130180",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "00F3EBCC-F77B-49FE-9894-BD03936935CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2017BA46-5824-4B39-B547-CBD80B245A52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9D43ED9B-2910-4391-9370-ED622648DB68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD4127BD-DC08-4352-810B-752C849AA49C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E1D53FAA-401B-4530-BB75-A0D2F0CBD9F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D2009145-F6C0-4275-A56E-E31006709A6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "481B5609-CA88-4E8A-AC84-17CCA2D81D34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3F11F12F-96AC-4A1D-B995-B0E020F2574C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C32B7601-AA90-421B-80F4-CC11CE390563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "789FE084-1D9B-4779-AF61-0FDE97D2DC0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E93E5289-2866-4251-859C-A33B877E8EE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(20\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "965D54CB-A558-4140-83D6-3BAD9A38FE2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.2\\(21\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "97840537-1FAA-4124-A689-CC437061F549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA0A0377-13AC-4834-A266-AFCAC9FE2938",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "404B0B52-90EA-4E5D-B43C-1FE8144EAFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C62050-0BD8-45B5-B7E6-CEF4426EEF43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3D30BED1-091A-46FB-A274-1778F1025849",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E37188FD-7BAE-447A-83A4-C644AE2B4B3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CF89057D-7C5F-428D-A15D-F386F61590D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FE2C1AB7-7A5D-4B8B-96B3-2DDE2A3322E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3DEFB820-3031-4B4B-AE02-FCF2527B3BF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DB820815-EF7F-44F8-9330-CD879197D0A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1E61AFCA-5E0A-4BAF-873A-B8D2D7C5BA4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1AE71162-46E5-455D-BA7D-C4E2DFE8F199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "84DC9BC4-0803-4572-ACB9-136353618996",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C7B2E3F1-7E16-414D-B14C-98CBBAA35D7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "279A740A-F87F-43F3-851F-BCFC09E37A1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.0\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "14E40E7E-892D-4975-86BD-31D28A635D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F37864F5-F1CF-4BA9-A169-FE8EF4BC98B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCC030F-526B-4900-AD5A-9E1591FF767C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "99B72A5F-9251-476C-9071-19C06490A363",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1E1B7437-8A7A-484E-983B-32E878BF091F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFE660-9C82-43BE-84B6-C584EF6D85A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A9F9EA36-2A8C-4C15-B0A9-E0E410610F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:4.1\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F924BC2C-36E8-452B-8AAE-CF74E5194D0E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DE48DF-A309-4A1C-B977-AE81B4EDB589",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D63186-5834-448C-98F2-0C189A11D25D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.3), 8.0 before 8.0(5.24), 8.1 before 8.1(2.50), 8.2 before 8.2(5), 8.3 before 8.3(2.18), 8.4 before 8.4(1.10), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to bypass authentication via a crafted TACACS+ reply, aka Bug IDs CSCto40365 and CSCto74274."
    },
    {
      "lang": "es",
      "value": "Dispositivos Cisco Adaptive Security Appliances (ASA) 5500 series, y el m\u00f3dulo ASA Services de los dispositivos Cisco Catalyst 6500 series, con software 7.0 anterior a 7.0(8.13), 7.1 y 7.2 anterior a 7.2(5.3), 8.0 anterior a 8.0(5.24), 8.1 anterior a 8.1(2.50), 8.2 anterior a 8.2(5), 8.3 anterior a 8.3(2.18), 8.4 anterior a 8.4(1.10), y 8.5 anterior a 8.5(1.1) y Cisco Firewall Services Module (aka FWSM) 3.1 anterior a 3.1(21), 3.2 anterior a 3.2(22), 4.0 anterior a 4.0(16), y 4.1 anterior a 4.1(7) permiten a atacantes remotos evitar la autenticaci\u00f3n a trav\u00e9s de respuestas TACACS+ modificadas. Tambi\u00e9n conocido como Bug IDs CSCto40365 y CSCto74274."
    }
  ],
  "id": "CVE-2011-3298",
  "lastModified": "2024-11-21T01:30:13.160",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:A/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 5.5,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-10-06T10:55:05.333",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70328"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70328"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2010-0151
Vulnerability from cvelistv5
Published
2010-02-19 17:00
Modified
2024-08-07 00:37
Severity ?
Summary
The Cisco Firewall Services Module (FWSM) 4.0 before 4.0(8), as used in for the Cisco Catalyst 6500 switches, Cisco 7600 routers, and ASA 5500 Adaptive Security Appliances, allows remote attackers to cause a denial of service (crash) via a malformed Skinny Client Control Protocol (SCCP) message.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:37:53.985Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20100217 Cisco Firewall Services Module Skinny Client Control Protocol Inspection Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1910e.shtml"
          },
          {
            "name": "20100217 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1910c.shtml"
          },
          {
            "name": "38274",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/38274"
          },
          {
            "name": "cisco-fwsm-asa-sccp-dos(56333)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56333"
          },
          {
            "name": "ADV-2010-0418",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0418"
          },
          {
            "name": "62432",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/62432"
          },
          {
            "name": "1023609",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1023609"
          },
          {
            "name": "38621",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38621"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-02-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Cisco Firewall Services Module (FWSM) 4.0 before 4.0(8), as used in for the Cisco Catalyst 6500 switches, Cisco 7600 routers, and ASA 5500 Adaptive Security Appliances, allows remote attackers to cause a denial of service (crash) via a malformed Skinny Client Control Protocol (SCCP) message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20100217 Cisco Firewall Services Module Skinny Client Control Protocol Inspection Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1910e.shtml"
        },
        {
          "name": "20100217 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1910c.shtml"
        },
        {
          "name": "38274",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/38274"
        },
        {
          "name": "cisco-fwsm-asa-sccp-dos(56333)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56333"
        },
        {
          "name": "ADV-2010-0418",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0418"
        },
        {
          "name": "62432",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/62432"
        },
        {
          "name": "1023609",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1023609"
        },
        {
          "name": "38621",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38621"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2010-0151",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Cisco Firewall Services Module (FWSM) 4.0 before 4.0(8), as used in for the Cisco Catalyst 6500 switches, Cisco 7600 routers, and ASA 5500 Adaptive Security Appliances, allows remote attackers to cause a denial of service (crash) via a malformed Skinny Client Control Protocol (SCCP) message."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20100217 Cisco Firewall Services Module Skinny Client Control Protocol Inspection Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1910e.shtml"
            },
            {
              "name": "20100217 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1910c.shtml"
            },
            {
              "name": "38274",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/38274"
            },
            {
              "name": "cisco-fwsm-asa-sccp-dos(56333)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56333"
            },
            {
              "name": "ADV-2010-0418",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0418"
            },
            {
              "name": "62432",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/62432"
            },
            {
              "name": "1023609",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1023609"
            },
            {
              "name": "38621",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38621"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2010-0151",
    "datePublished": "2010-02-19T17:00:00",
    "dateReserved": "2010-01-04T00:00:00",
    "dateUpdated": "2024-08-07T00:37:53.985Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-3302
Vulnerability from cvelistv5
Published
2011-10-06 10:00
Modified
2024-08-06 23:29
Severity ?
Summary
Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCto92398 and CSCtq09989.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:29:56.764Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "76089",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/76089"
          },
          {
            "name": "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
          },
          {
            "name": "cisco-fwsm-sunrpc-inspection-dos(70333)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70333"
          },
          {
            "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-10-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCto92398 and CSCtq09989."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "76089",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/76089"
        },
        {
          "name": "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
        },
        {
          "name": "cisco-fwsm-sunrpc-inspection-dos(70333)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70333"
        },
        {
          "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2011-3302",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCto92398 and CSCtq09989."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "76089",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/76089"
            },
            {
              "name": "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
            },
            {
              "name": "cisco-fwsm-sunrpc-inspection-dos(70333)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70333"
            },
            {
              "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2011-3302",
    "datePublished": "2011-10-06T10:00:00",
    "dateReserved": "2011-08-29T00:00:00",
    "dateUpdated": "2024-08-06T23:29:56.764Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-1100
Vulnerability from cvelistv5
Published
2013-02-13 23:00
Modified
2024-09-16 18:14
Severity ?
Summary
The HTTP server in Cisco IOS on Catalyst switches does not properly handle TCP socket events, which allows remote attackers to cause a denial of service (device crash) via crafted packets on TCP port (1) 80 or (2) 443, aka Bug ID CSCuc53853.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:49:20.711Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20130130 Cisco IOS Software HTTP Server Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1100"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The HTTP server in Cisco IOS on Catalyst switches does not properly handle TCP socket events, which allows remote attackers to cause a denial of service (device crash) via crafted packets on TCP port (1) 80 or (2) 443, aka Bug ID CSCuc53853."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-02-13T23:00:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20130130 Cisco IOS Software HTTP Server Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1100"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2013-1100",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The HTTP server in Cisco IOS on Catalyst switches does not properly handle TCP socket events, which allows remote attackers to cause a denial of service (device crash) via crafted packets on TCP port (1) 80 or (2) 443, aka Bug ID CSCuc53853."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20130130 Cisco IOS Software HTTP Server Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1100"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2013-1100",
    "datePublished": "2013-02-13T23:00:00Z",
    "dateReserved": "2013-01-11T00:00:00Z",
    "dateUpdated": "2024-09-16T18:14:13.971Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-3296
Vulnerability from cvelistv5
Published
2011-10-06 10:00
Modified
2024-08-06 23:29
Severity ?
Summary
Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7), when IPv6 is used, allows remote attackers to cause a denial of service (memory corruption and module crash or hang) via vectors that trigger syslog message 302015, aka Bug ID CSCti83875.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:29:56.709Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-fwsm-syslog-dos(70326)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70326"
          },
          {
            "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-10-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7), when IPv6 is used, allows remote attackers to cause a denial of service (memory corruption and module crash or hang) via vectors that trigger syslog message 302015, aka Bug ID CSCti83875."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-fwsm-syslog-dos(70326)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70326"
        },
        {
          "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2011-3296",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7), when IPv6 is used, allows remote attackers to cause a denial of service (memory corruption and module crash or hang) via vectors that trigger syslog message 302015, aka Bug ID CSCti83875."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "cisco-fwsm-syslog-dos(70326)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70326"
            },
            {
              "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2011-3296",
    "datePublished": "2011-10-06T10:00:00",
    "dateReserved": "2011-08-29T00:00:00",
    "dateUpdated": "2024-08-06T23:29:56.709Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-3304
Vulnerability from cvelistv5
Published
2011-10-06 10:00
Modified
2024-08-06 23:29
Severity ?
Summary
Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.2 before 7.2(5.3), 8.0 before 8.0(5.25), 8.1 before 8.1(2.50), 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2), and 8.5 before 8.5(1.1) allow remote attackers to cause a denial of service (device reload) via crafted MSN Instant Messenger traffic, aka Bug ID CSCtl67486.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/70334vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/49952vdb-entry, x_refsource_BID
http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtmlvendor-advisory, x_refsource_CISCO
http://osvdb.org/76091vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:29:56.692Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-asa-msnim-dos(70334)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70334"
          },
          {
            "name": "49952",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/49952"
          },
          {
            "name": "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
          },
          {
            "name": "76091",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/76091"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-10-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.2 before 7.2(5.3), 8.0 before 8.0(5.25), 8.1 before 8.1(2.50), 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2), and 8.5 before 8.5(1.1) allow remote attackers to cause a denial of service (device reload) via crafted MSN Instant Messenger traffic, aka Bug ID CSCtl67486."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-asa-msnim-dos(70334)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70334"
        },
        {
          "name": "49952",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/49952"
        },
        {
          "name": "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
        },
        {
          "name": "76091",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/76091"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2011-3304",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.2 before 7.2(5.3), 8.0 before 8.0(5.25), 8.1 before 8.1(2.50), 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2), and 8.5 before 8.5(1.1) allow remote attackers to cause a denial of service (device reload) via crafted MSN Instant Messenger traffic, aka Bug ID CSCtl67486."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "cisco-asa-msnim-dos(70334)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70334"
            },
            {
              "name": "49952",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/49952"
            },
            {
              "name": "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
            },
            {
              "name": "76091",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/76091"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2011-3304",
    "datePublished": "2011-10-06T10:00:00",
    "dateReserved": "2011-08-29T00:00:00",
    "dateUpdated": "2024-08-06T23:29:56.692Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-0742
Vulnerability from cvelistv5
Published
2009-02-26 16:00
Modified
2024-09-16 21:57
Severity ?
Summary
The username command in Cisco ACE Application Control Engine Module for Catalyst 6500 Switches and 7600 Routers and Cisco ACE 4710 Application Control Engine Appliance stores a cleartext password by default, which allows context-dependent attackers to obtain sensitive information.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:48:51.868Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20090225 Multiple Vulnerabilities in the Cisco ACE Application Control Engine Module and Cisco ACE 4710 Application Control Engine",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a7bc82.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The username command in Cisco ACE Application Control Engine Module for Catalyst 6500 Switches and 7600 Routers and Cisco ACE 4710 Application Control Engine Appliance stores a cleartext password by default, which allows context-dependent attackers to obtain sensitive information."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-02-26T16:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20090225 Multiple Vulnerabilities in the Cisco ACE Application Control Engine Module and Cisco ACE 4710 Application Control Engine",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a7bc82.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-0742",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The username command in Cisco ACE Application Control Engine Module for Catalyst 6500 Switches and 7600 Routers and Cisco ACE 4710 Application Control Engine Appliance stores a cleartext password by default, which allows context-dependent attackers to obtain sensitive information."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20090225 Multiple Vulnerabilities in the Cisco ACE Application Control Engine Module and Cisco ACE 4710 Application Control Engine",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a7bc82.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-0742",
    "datePublished": "2009-02-26T16:00:00Z",
    "dateReserved": "2009-02-26T00:00:00Z",
    "dateUpdated": "2024-09-16T21:57:38.095Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-2822
Vulnerability from cvelistv5
Published
2010-08-13 20:00
Modified
2024-09-16 22:56
Severity ?
Summary
Unspecified vulnerability in the RTSP inspection feature on the Cisco Application Control Engine (ACE) Module with software before A2(3.2) for Catalyst 6500 series switches and 7600 series routers, and the Cisco Application Control Engine (ACE) 4710 appliance with software before A3(2.6), allows remote attackers to cause a denial of service (device reload) via crafted RTSP packets over TCP, aka Bug IDs CSCta85227 and CSCtg14858.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:46:48.156Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20100811 Multiple Vulnerabilities in the Cisco ACE Application Control Engine Module and Cisco ACE 4710 Application Control Engine",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4091d.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the RTSP inspection feature on the Cisco Application Control Engine (ACE) Module with software before A2(3.2) for Catalyst 6500 series switches and 7600 series routers, and the Cisco Application Control Engine (ACE) 4710 appliance with software before A3(2.6), allows remote attackers to cause a denial of service (device reload) via crafted RTSP packets over TCP, aka Bug IDs CSCta85227 and CSCtg14858."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-08-13T20:00:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20100811 Multiple Vulnerabilities in the Cisco ACE Application Control Engine Module and Cisco ACE 4710 Application Control Engine",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4091d.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2010-2822",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the RTSP inspection feature on the Cisco Application Control Engine (ACE) Module with software before A2(3.2) for Catalyst 6500 series switches and 7600 series routers, and the Cisco Application Control Engine (ACE) 4710 appliance with software before A3(2.6), allows remote attackers to cause a denial of service (device reload) via crafted RTSP packets over TCP, aka Bug IDs CSCta85227 and CSCtg14858."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20100811 Multiple Vulnerabilities in the Cisco ACE Application Control Engine Module and Cisco ACE 4710 Application Control Engine",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4091d.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2010-2822",
    "datePublished": "2010-08-13T20:00:00Z",
    "dateReserved": "2010-07-23T00:00:00Z",
    "dateUpdated": "2024-09-16T22:56:55.368Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-1258
Vulnerability from cvelistv5
Published
2007-03-03 20:00
Modified
2024-08-07 12:50
Severity ?
Summary
Unspecified vulnerability in Cisco IOS 12.2SXA, SXB, SXD, and SXF; and the MSFC2, MSFC2a and MSFC3 running in Hybrid Mode on Cisco Catalyst 6000, 6500 and Cisco 7600 series systems; allows remote attackers on a local network segment to cause a denial of service (software reload) via a certain MPLS packet.
References
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5869vdb-entry, signature, x_refsource_OVAL
http://osvdb.org/33067vdb-entry, x_refsource_OSVDB
http://www.vupen.com/english/advisories/2007/0782vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/24348third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/32748vdb-entry, x_refsource_XF
http://www.cisco.com/warp/public/707/cisco-sa-20070228-mpls.shtmlvendor-advisory, x_refsource_CISCO
http://www.securitytracker.com/id?1017709vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:50:35.207Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:5869",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5869"
          },
          {
            "name": "33067",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/33067"
          },
          {
            "name": "ADV-2007-0782",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0782"
          },
          {
            "name": "24348",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24348"
          },
          {
            "name": "cisco-catalyst-mpls-dos(32748)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32748"
          },
          {
            "name": "20070228 Cisco Catalyst 6000, 6500 and Cisco 7600 Series MPLS Packet Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20070228-mpls.shtml"
          },
          {
            "name": "1017709",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017709"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-02-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in Cisco IOS 12.2SXA, SXB, SXD, and SXF; and the MSFC2, MSFC2a and MSFC3 running in Hybrid Mode on Cisco Catalyst 6000, 6500 and Cisco 7600 series systems; allows remote attackers on a local network segment to cause a denial of service (software reload) via a certain MPLS packet."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:5869",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5869"
        },
        {
          "name": "33067",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/33067"
        },
        {
          "name": "ADV-2007-0782",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0782"
        },
        {
          "name": "24348",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24348"
        },
        {
          "name": "cisco-catalyst-mpls-dos(32748)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32748"
        },
        {
          "name": "20070228 Cisco Catalyst 6000, 6500 and Cisco 7600 Series MPLS Packet Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20070228-mpls.shtml"
        },
        {
          "name": "1017709",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017709"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-1258",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in Cisco IOS 12.2SXA, SXB, SXD, and SXF; and the MSFC2, MSFC2a and MSFC3 running in Hybrid Mode on Cisco Catalyst 6000, 6500 and Cisco 7600 series systems; allows remote attackers on a local network segment to cause a denial of service (software reload) via a certain MPLS packet."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "oval:org.mitre.oval:def:5869",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5869"
            },
            {
              "name": "33067",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/33067"
            },
            {
              "name": "ADV-2007-0782",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/0782"
            },
            {
              "name": "24348",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24348"
            },
            {
              "name": "cisco-catalyst-mpls-dos(32748)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32748"
            },
            {
              "name": "20070228 Cisco Catalyst 6000, 6500 and Cisco 7600 Series MPLS Packet Vulnerability",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20070228-mpls.shtml"
            },
            {
              "name": "1017709",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017709"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-1258",
    "datePublished": "2007-03-03T20:00:00",
    "dateReserved": "2007-03-03T00:00:00",
    "dateUpdated": "2024-08-07T12:50:35.207Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-2825
Vulnerability from cvelistv5
Published
2010-08-13 20:00
Modified
2024-09-17 00:15
Severity ?
Summary
Unspecified vulnerability in the SIP inspection feature on the Cisco Application Control Engine (ACE) Module with software A2(1.x) before A2(1.6), A2(2.x) before A2(2.3), and A2(3.x) before A2(3.1) for Catalyst 6500 series switches and 7600 series routers, and the Cisco Application Control Engine (ACE) 4710 appliance with software before A3(2.4), allows remote attackers to cause a denial of service (device reload) via crafted SIP packets over (1) TCP or (2) UDP, aka Bug IDs CSCta65603 and CSCta71569.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:46:48.095Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20100811 Multiple Vulnerabilities in the Cisco ACE Application Control Engine Module and Cisco ACE 4710 Application Control Engine",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4091d.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the SIP inspection feature on the Cisco Application Control Engine (ACE) Module with software A2(1.x) before A2(1.6), A2(2.x) before A2(2.3), and A2(3.x) before A2(3.1) for Catalyst 6500 series switches and 7600 series routers, and the Cisco Application Control Engine (ACE) 4710 appliance with software before A3(2.4), allows remote attackers to cause a denial of service (device reload) via crafted SIP packets over (1) TCP or (2) UDP, aka Bug IDs CSCta65603 and CSCta71569."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-08-13T20:00:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20100811 Multiple Vulnerabilities in the Cisco ACE Application Control Engine Module and Cisco ACE 4710 Application Control Engine",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4091d.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2010-2825",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the SIP inspection feature on the Cisco Application Control Engine (ACE) Module with software A2(1.x) before A2(1.6), A2(2.x) before A2(2.3), and A2(3.x) before A2(3.1) for Catalyst 6500 series switches and 7600 series routers, and the Cisco Application Control Engine (ACE) 4710 appliance with software before A3(2.4), allows remote attackers to cause a denial of service (device reload) via crafted SIP packets over (1) TCP or (2) UDP, aka Bug IDs CSCta65603 and CSCta71569."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20100811 Multiple Vulnerabilities in the Cisco ACE Application Control Engine Module and Cisco ACE 4710 Application Control Engine",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4091d.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2010-2825",
    "datePublished": "2010-08-13T20:00:00Z",
    "dateReserved": "2010-07-23T00:00:00Z",
    "dateUpdated": "2024-09-17T00:15:28.262Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-3298
Vulnerability from cvelistv5
Published
2011-10-06 10:00
Modified
2024-08-06 23:29
Severity ?
Summary
Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.3), 8.0 before 8.0(5.24), 8.1 before 8.1(2.50), 8.2 before 8.2(5), 8.3 before 8.3(2.18), 8.4 before 8.4(1.10), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to bypass authentication via a crafted TACACS+ reply, aka Bug IDs CSCto40365 and CSCto74274.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:29:56.683Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-fwsm-tacacs-security-bypass(70328)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70328"
          },
          {
            "name": "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
          },
          {
            "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-10-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.3), 8.0 before 8.0(5.24), 8.1 before 8.1(2.50), 8.2 before 8.2(5), 8.3 before 8.3(2.18), 8.4 before 8.4(1.10), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to bypass authentication via a crafted TACACS+ reply, aka Bug IDs CSCto40365 and CSCto74274."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-fwsm-tacacs-security-bypass(70328)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70328"
        },
        {
          "name": "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
        },
        {
          "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2011-3298",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.3), 8.0 before 8.0(5.24), 8.1 before 8.1(2.50), 8.2 before 8.2(5), 8.3 before 8.3(2.18), 8.4 before 8.4(1.10), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to bypass authentication via a crafted TACACS+ reply, aka Bug IDs CSCto40365 and CSCto74274."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "cisco-fwsm-tacacs-security-bypass(70328)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70328"
            },
            {
              "name": "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
            },
            {
              "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2011-3298",
    "datePublished": "2011-10-06T10:00:00",
    "dateReserved": "2011-08-29T00:00:00",
    "dateUpdated": "2024-08-06T23:29:56.683Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-5134
Vulnerability from cvelistv5
Published
2007-09-27 19:00
Modified
2024-08-07 15:17
Severity ?
Summary
Cisco Catalyst 6500 and Cisco 7600 series devices use 127/8 IP addresses for Ethernet Out-of-Band Channel (EOBC) internal communication, which might allow remote attackers to send packets to an interface for which network exposure was unintended.
References
http://www.securitytracker.com/id?1018743vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/26988third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/3276vdb-entry, x_refsource_VUPEN
http://seclists.org/fulldisclosure/2007/Sep/0573.htmlmailing-list, x_refsource_FULLDISC
https://exchange.xforce.ibmcloud.com/vulnerabilities/36826vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/25822vdb-entry, x_refsource_BID
http://www.cisco.com/warp/public/707/cisco-sr-20070926-lb.shtmlvendor-advisory, x_refsource_CISCO
http://securitytracker.com/id?1018742vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:17:28.414Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1018743",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1018743"
          },
          {
            "name": "26988",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26988"
          },
          {
            "name": "ADV-2007-3276",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3276"
          },
          {
            "name": "20070927 Re: CAT6500 accessible via 127.0.0.x loopback addresses",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2007/Sep/0573.html"
          },
          {
            "name": "cisco-catalyst-loopback-acl-bypass(36826)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36826"
          },
          {
            "name": "25822",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/25822"
          },
          {
            "name": "20070926 Catalyst 6500 and Cisco 7600 Series Devices Accessible via Loopback Address",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sr-20070926-lb.shtml"
          },
          {
            "name": "1018742",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1018742"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-09-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco Catalyst 6500 and Cisco 7600 series devices use 127/8 IP addresses for Ethernet Out-of-Band Channel (EOBC) internal communication, which might allow remote attackers to send packets to an interface for which network exposure was unintended."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1018743",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1018743"
        },
        {
          "name": "26988",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26988"
        },
        {
          "name": "ADV-2007-3276",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3276"
        },
        {
          "name": "20070927 Re: CAT6500 accessible via 127.0.0.x loopback addresses",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2007/Sep/0573.html"
        },
        {
          "name": "cisco-catalyst-loopback-acl-bypass(36826)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36826"
        },
        {
          "name": "25822",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/25822"
        },
        {
          "name": "20070926 Catalyst 6500 and Cisco 7600 Series Devices Accessible via Loopback Address",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sr-20070926-lb.shtml"
        },
        {
          "name": "1018742",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1018742"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-5134",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco Catalyst 6500 and Cisco 7600 series devices use 127/8 IP addresses for Ethernet Out-of-Band Channel (EOBC) internal communication, which might allow remote attackers to send packets to an interface for which network exposure was unintended."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1018743",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1018743"
            },
            {
              "name": "26988",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26988"
            },
            {
              "name": "ADV-2007-3276",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/3276"
            },
            {
              "name": "20070927 Re: CAT6500 accessible via 127.0.0.x loopback addresses",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2007/Sep/0573.html"
            },
            {
              "name": "cisco-catalyst-loopback-acl-bypass(36826)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36826"
            },
            {
              "name": "25822",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/25822"
            },
            {
              "name": "20070926 Catalyst 6500 and Cisco 7600 Series Devices Accessible via Loopback Address",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sr-20070926-lb.shtml"
            },
            {
              "name": "1018742",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1018742"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-5134",
    "datePublished": "2007-09-27T19:00:00",
    "dateReserved": "2007-09-27T00:00:00",
    "dateUpdated": "2024-08-07T15:17:28.414Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-3297
Vulnerability from cvelistv5
Published
2011-10-06 10:00
Modified
2024-08-06 23:29
Severity ?
Summary
Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7), when certain authentication configurations are used, allows remote attackers to cause a denial of service (module crash) by making many authentication requests for network access, aka Bug ID CSCtn15697.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:29:56.723Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-fwsm-proxy-dos(70327)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70327"
          },
          {
            "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-10-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7), when certain authentication configurations are used, allows remote attackers to cause a denial of service (module crash) by making many authentication requests for network access, aka Bug ID CSCtn15697."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-fwsm-proxy-dos(70327)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70327"
        },
        {
          "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2011-3297",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7), when certain authentication configurations are used, allows remote attackers to cause a denial of service (module crash) by making many authentication requests for network access, aka Bug ID CSCtn15697."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "cisco-fwsm-proxy-dos(70327)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70327"
            },
            {
              "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2011-3297",
    "datePublished": "2011-10-06T10:00:00",
    "dateReserved": "2011-08-29T00:00:00",
    "dateUpdated": "2024-08-06T23:29:56.723Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-1111
Vulnerability from cvelistv5
Published
2004-12-01 05:00
Modified
2024-08-08 00:39
Severity ?
Summary
Cisco IOS 2.2(18)EW, 12.2(18)EWA, 12.2(14)SZ, 12.2(18)S, 12.2(18)SE, 12.2(18)SV, 12.2(18)SW, and other versions without the "no service dhcp" command, keep undeliverable DHCP packets in the queue instead of dropping them, which allows remote attackers to cause a denial of service (dropped traffic) via multiple undeliverable DHCP packets that exceed the input queue size.
References
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5632vdb-entry, signature, x_refsource_OVAL
http://www.us-cert.gov/cas/techalerts/TA04-316A.htmlthird-party-advisory, x_refsource_CERT
http://www.cisco.com/warp/public/707/cisco-sa-20041110-dhcp.shtmlvendor-advisory, x_refsource_CISCO
http://www.kb.cert.org/vuls/id/630104third-party-advisory, x_refsource_CERT-VN
https://exchange.xforce.ibmcloud.com/vulnerabilities/18021vdb-entry, x_refsource_XF
http://www.ciac.org/ciac/bulletins/p-034.shtmlthird-party-advisory, government-resource, x_refsource_CIAC
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.865Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:5632",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5632"
          },
          {
            "name": "TA04-316A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA04-316A.html"
          },
          {
            "name": "20041110 Cisco Security Advisory: Cisco IOS DHCP Blocked Interface Denial-of-Service",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20041110-dhcp.shtml"
          },
          {
            "name": "VU#630104",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/630104"
          },
          {
            "name": "cisco-ios-dhcp-dos(18021)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18021"
          },
          {
            "name": "P-034",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/p-034.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-11-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS 2.2(18)EW, 12.2(18)EWA, 12.2(14)SZ, 12.2(18)S, 12.2(18)SE, 12.2(18)SV, 12.2(18)SW, and other versions without the \"no service dhcp\" command, keep undeliverable DHCP packets in the queue instead of dropping them, which allows remote attackers to cause a denial of service (dropped traffic) via multiple undeliverable DHCP packets that exceed the input queue size."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:5632",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5632"
        },
        {
          "name": "TA04-316A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA04-316A.html"
        },
        {
          "name": "20041110 Cisco Security Advisory: Cisco IOS DHCP Blocked Interface Denial-of-Service",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20041110-dhcp.shtml"
        },
        {
          "name": "VU#630104",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/630104"
        },
        {
          "name": "cisco-ios-dhcp-dos(18021)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18021"
        },
        {
          "name": "P-034",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/p-034.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1111",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS 2.2(18)EW, 12.2(18)EWA, 12.2(14)SZ, 12.2(18)S, 12.2(18)SE, 12.2(18)SV, 12.2(18)SW, and other versions without the \"no service dhcp\" command, keep undeliverable DHCP packets in the queue instead of dropping them, which allows remote attackers to cause a denial of service (dropped traffic) via multiple undeliverable DHCP packets that exceed the input queue size."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "oval:org.mitre.oval:def:5632",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5632"
            },
            {
              "name": "TA04-316A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA04-316A.html"
            },
            {
              "name": "20041110 Cisco Security Advisory: Cisco IOS DHCP Blocked Interface Denial-of-Service",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20041110-dhcp.shtml"
            },
            {
              "name": "VU#630104",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/630104"
            },
            {
              "name": "cisco-ios-dhcp-dos(18021)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18021"
            },
            {
              "name": "P-034",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/p-034.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1111",
    "datePublished": "2004-12-01T05:00:00",
    "dateReserved": "2004-11-30T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.865Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-0624
Vulnerability from cvelistv5
Published
2009-02-26 16:00
Modified
2024-09-16 19:10
Severity ?
Summary
Unspecified vulnerability in the SNMPv2c implementation in Cisco ACE Application Control Engine Module for Catalyst 6500 Switches and 7600 Routers before A2(1.3) and Cisco ACE 4710 Application Control Engine Appliance before A3(2.1) allows remote attackers to cause a denial of service (device reload) via a crafted SNMPv1 packet.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:40:05.038Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1021769",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1021769"
          },
          {
            "name": "20090225 Multiple Vulnerabilities in the Cisco ACE Application Control Engine Module and Cisco ACE 4710 Application Control Engine",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a7bc82.shtml"
          },
          {
            "name": "33900",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/33900"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the SNMPv2c implementation in Cisco ACE Application Control Engine Module for Catalyst 6500 Switches and 7600 Routers before A2(1.3) and Cisco ACE 4710 Application Control Engine Appliance before A3(2.1) allows remote attackers to cause a denial of service (device reload) via a crafted SNMPv1 packet."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-02-26T16:00:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "1021769",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1021769"
        },
        {
          "name": "20090225 Multiple Vulnerabilities in the Cisco ACE Application Control Engine Module and Cisco ACE 4710 Application Control Engine",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a7bc82.shtml"
        },
        {
          "name": "33900",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/33900"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2009-0624",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the SNMPv2c implementation in Cisco ACE Application Control Engine Module for Catalyst 6500 Switches and 7600 Routers before A2(1.3) and Cisco ACE 4710 Application Control Engine Appliance before A3(2.1) allows remote attackers to cause a denial of service (device reload) via a crafted SNMPv1 packet."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1021769",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1021769"
            },
            {
              "name": "20090225 Multiple Vulnerabilities in the Cisco ACE Application Control Engine Module and Cisco ACE 4710 Application Control Engine",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a7bc82.shtml"
            },
            {
              "name": "33900",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/33900"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2009-0624",
    "datePublished": "2009-02-26T16:00:00Z",
    "dateReserved": "2009-02-18T00:00:00Z",
    "dateUpdated": "2024-09-16T19:10:24.295Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-3303
Vulnerability from cvelistv5
Published
2011-10-06 10:00
Modified
2024-08-06 23:29
Severity ?
Summary
Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 before 8.1(2.50), 8.2 before 8.2(5.6), 8.3 before 8.3(2.23), 8.4 before 8.4(2.7), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via malformed ILS traffic, aka Bug IDs CSCtq57697 and CSCtq57802.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:29:56.737Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-fwsm-ils-dos(70329)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70329"
          },
          {
            "name": "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
          },
          {
            "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
          },
          {
            "name": "76090",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/76090"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-10-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 before 8.1(2.50), 8.2 before 8.2(5.6), 8.3 before 8.3(2.23), 8.4 before 8.4(2.7), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via malformed ILS traffic, aka Bug IDs CSCtq57697 and CSCtq57802."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-fwsm-ils-dos(70329)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70329"
        },
        {
          "name": "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
        },
        {
          "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
        },
        {
          "name": "76090",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/76090"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2011-3303",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 before 8.1(2.50), 8.2 before 8.2(5.6), 8.3 before 8.3(2.23), 8.4 before 8.4(2.7), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via malformed ILS traffic, aka Bug IDs CSCtq57697 and CSCtq57802."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "cisco-fwsm-ils-dos(70329)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70329"
            },
            {
              "name": "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
            },
            {
              "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
            },
            {
              "name": "76090",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/76090"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2011-3303",
    "datePublished": "2011-10-06T10:00:00",
    "dateReserved": "2011-08-29T00:00:00",
    "dateUpdated": "2024-08-06T23:29:56.737Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-0638
Vulnerability from cvelistv5
Published
2009-08-20 22:00
Modified
2024-08-07 04:40
Severity ?
Summary
The Cisco Firewall Services Module (FWSM) 2.x, 3.1 before 3.1(16), 3.2 before 3.2(13), and 4.0 before 4.0(6) for Cisco Catalyst 6500 switches and Cisco 7600 routers allows remote attackers to cause a denial of service (traffic-handling outage) via a series of malformed ICMP messages.
References
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af0d1d.shtmlvendor-advisory, x_refsource_CISCO
http://www.securityfocus.com/bid/36085vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/52591vdb-entry, x_refsource_XF
http://securitytracker.com/id?1022747vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/36373third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2009/2329vdb-entry, x_refsource_VUPEN
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:40:05.123Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20090819 Firewall Services Module Crafted ICMP Message Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af0d1d.shtml"
          },
          {
            "name": "36085",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/36085"
          },
          {
            "name": "cisco-fwsm-icmp-dos(52591)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52591"
          },
          {
            "name": "1022747",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1022747"
          },
          {
            "name": "36373",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36373"
          },
          {
            "name": "ADV-2009-2329",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/2329"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-08-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Cisco Firewall Services Module (FWSM) 2.x, 3.1 before 3.1(16), 3.2 before 3.2(13), and 4.0 before 4.0(6) for Cisco Catalyst 6500 switches and Cisco 7600 routers allows remote attackers to cause a denial of service (traffic-handling outage) via a series of malformed ICMP messages."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20090819 Firewall Services Module Crafted ICMP Message Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af0d1d.shtml"
        },
        {
          "name": "36085",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/36085"
        },
        {
          "name": "cisco-fwsm-icmp-dos(52591)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52591"
        },
        {
          "name": "1022747",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1022747"
        },
        {
          "name": "36373",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36373"
        },
        {
          "name": "ADV-2009-2329",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/2329"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2009-0638",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Cisco Firewall Services Module (FWSM) 2.x, 3.1 before 3.1(16), 3.2 before 3.2(13), and 4.0 before 4.0(6) for Cisco Catalyst 6500 switches and Cisco 7600 routers allows remote attackers to cause a denial of service (traffic-handling outage) via a series of malformed ICMP messages."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20090819 Firewall Services Module Crafted ICMP Message Vulnerability",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af0d1d.shtml"
            },
            {
              "name": "36085",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/36085"
            },
            {
              "name": "cisco-fwsm-icmp-dos(52591)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52591"
            },
            {
              "name": "1022747",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1022747"
            },
            {
              "name": "36373",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36373"
            },
            {
              "name": "ADV-2009-2329",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/2329"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2009-0638",
    "datePublished": "2009-08-20T22:00:00",
    "dateReserved": "2009-02-18T00:00:00",
    "dateUpdated": "2024-08-07T04:40:05.123Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-4258
Vulnerability from cvelistv5
Published
2005-12-15 11:00
Modified
2024-08-07 23:38
Severity ?
Summary
Unspecified Cisco Catalyst Switches allow remote attackers to cause a denial of service (device crash) via an IP packet with the same source and destination IPs and ports, and with the SYN flag set (aka LanD). NOTE: the provenance of this issue is unknown; the details are obtained solely from the BID.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/44543vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/15864vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T23:38:51.592Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-catalyst-land-dos(44543)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44543"
          },
          {
            "name": "15864",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/15864"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-12-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified Cisco Catalyst Switches allow remote attackers to cause a denial of service (device crash) via an IP packet with the same source and destination IPs and ports, and with the SYN flag set (aka LanD). NOTE: the provenance of this issue is unknown; the details are obtained solely from the BID."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "cisco-catalyst-land-dos(44543)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44543"
        },
        {
          "name": "15864",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/15864"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-4258",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified Cisco Catalyst Switches allow remote attackers to cause a denial of service (device crash) via an IP packet with the same source and destination IPs and ports, and with the SYN flag set (aka LanD). NOTE: the provenance of this issue is unknown; the details are obtained solely from the BID."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "cisco-catalyst-land-dos(44543)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44543"
            },
            {
              "name": "15864",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/15864"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-4258",
    "datePublished": "2005-12-15T11:00:00",
    "dateReserved": "2005-12-15T00:00:00",
    "dateUpdated": "2024-08-07T23:38:51.592Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-0622
Vulnerability from cvelistv5
Published
2009-02-26 16:00
Modified
2024-09-16 20:07
Severity ?
Summary
Unspecified vulnerability in Cisco ACE Application Control Engine Module for Catalyst 6500 Switches and 7600 Routers before A2(1.2) and Cisco ACE 4710 Application Control Engine Appliance before A1(8a) allows remote authenticated users to execute arbitrary operating-system commands through a command line interface (CLI).
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:40:05.347Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20090225 Multiple Vulnerabilities in the Cisco ACE Application Control Engine Module and Cisco ACE 4710 Application Control Engine",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a7bc82.shtml"
          },
          {
            "name": "33900",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/33900"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in Cisco ACE Application Control Engine Module for Catalyst 6500 Switches and 7600 Routers before A2(1.2) and Cisco ACE 4710 Application Control Engine Appliance before A1(8a) allows remote authenticated users to execute arbitrary operating-system commands through a command line interface (CLI)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-02-26T16:00:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20090225 Multiple Vulnerabilities in the Cisco ACE Application Control Engine Module and Cisco ACE 4710 Application Control Engine",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a7bc82.shtml"
        },
        {
          "name": "33900",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/33900"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2009-0622",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in Cisco ACE Application Control Engine Module for Catalyst 6500 Switches and 7600 Routers before A2(1.2) and Cisco ACE 4710 Application Control Engine Appliance before A1(8a) allows remote authenticated users to execute arbitrary operating-system commands through a command line interface (CLI)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20090225 Multiple Vulnerabilities in the Cisco ACE Application Control Engine Module and Cisco ACE 4710 Application Control Engine",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a7bc82.shtml"
            },
            {
              "name": "33900",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/33900"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2009-0622",
    "datePublished": "2009-02-26T16:00:00Z",
    "dateReserved": "2009-02-18T00:00:00Z",
    "dateUpdated": "2024-09-16T20:07:30.144Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5037
Vulnerability from cvelistv5
Published
2014-04-23 10:00
Modified
2024-08-06 20:50
Severity ?
Summary
The ACL implementation in Cisco IOS before 15.1(1)SY on Catalyst 6500 and 7600 devices allows local users to cause a denial of service (device reload) via a "no object-group" command followed by an object-group command, aka Bug ID CSCts16133.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:50:18.549Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst6500/ios/15-1SY/release_notes.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The ACL implementation in Cisco IOS before 15.1(1)SY on Catalyst 6500 and 7600 devices allows local users to cause a denial of service (device reload) via a \"no object-group\" command followed by an object-group command, aka Bug ID CSCts16133."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-04-23T06:57:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst6500/ios/15-1SY/release_notes.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2012-5037",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The ACL implementation in Cisco IOS before 15.1(1)SY on Catalyst 6500 and 7600 devices allows local users to cause a denial of service (device reload) via a \"no object-group\" command followed by an object-group command, aka Bug ID CSCts16133."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst6500/ios/15-1SY/release_notes.pdf",
              "refsource": "CONFIRM",
              "url": "http://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst6500/ios/15-1SY/release_notes.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2012-5037",
    "datePublished": "2014-04-23T10:00:00",
    "dateReserved": "2012-09-21T00:00:00",
    "dateUpdated": "2024-08-06T20:50:18.549Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-3301
Vulnerability from cvelistv5
Published
2011-10-06 10:00
Modified
2024-08-06 23:29
Severity ?
Summary
Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCtq06062 and CSCtq09986.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:29:56.730Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "76088",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/76088"
          },
          {
            "name": "cisco-sunrpc-inspection-dos(70332)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70332"
          },
          {
            "name": "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
          },
          {
            "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-10-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCtq06062 and CSCtq09986."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "76088",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/76088"
        },
        {
          "name": "cisco-sunrpc-inspection-dos(70332)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70332"
        },
        {
          "name": "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
        },
        {
          "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2011-3301",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCtq06062 and CSCtq09986."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "76088",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/76088"
            },
            {
              "name": "cisco-sunrpc-inspection-dos(70332)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70332"
            },
            {
              "name": "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
            },
            {
              "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2011-3301",
    "datePublished": "2011-10-06T10:00:00",
    "dateReserved": "2011-08-29T00:00:00",
    "dateUpdated": "2024-08-06T23:29:56.730Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-2819
Vulnerability from cvelistv5
Published
2010-08-06 19:31
Modified
2024-09-16 16:53
Severity ?
Summary
Unspecified vulnerability in the SunRPC inspection feature on the Cisco Firewall Services Module (FWSM) with software 3.1 before 3.1(17.2), 3.2 before 3.2(16.1), 4.0 before 4.0(10.1), and 4.1 before 4.1(1.1) for Catalyst 6500 series switches and 7600 series routers allows remote attackers to cause a denial of service (device reload) via crafted SunRPC messages, aka Bug ID CSCte61622.
References
http://secunia.com/advisories/40843third-party-advisory, x_refsource_SECUNIA
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtmlvendor-advisory, x_refsource_CISCO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:46:48.134Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "40843",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40843"
          },
          {
            "name": "20100804 Multiple Vulnerabilities in Cisco Firewall Services Module",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the SunRPC inspection feature on the Cisco Firewall Services Module (FWSM) with software 3.1 before 3.1(17.2), 3.2 before 3.2(16.1), 4.0 before 4.0(10.1), and 4.1 before 4.1(1.1) for Catalyst 6500 series switches and 7600 series routers allows remote attackers to cause a denial of service (device reload) via crafted SunRPC messages, aka Bug ID CSCte61622."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-08-06T19:31:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "40843",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40843"
        },
        {
          "name": "20100804 Multiple Vulnerabilities in Cisco Firewall Services Module",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2010-2819",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the SunRPC inspection feature on the Cisco Firewall Services Module (FWSM) with software 3.1 before 3.1(17.2), 3.2 before 3.2(16.1), 4.0 before 4.0(10.1), and 4.1 before 4.1(1.1) for Catalyst 6500 series switches and 7600 series routers allows remote attackers to cause a denial of service (device reload) via crafted SunRPC messages, aka Bug ID CSCte61622."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "40843",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40843"
            },
            {
              "name": "20100804 Multiple Vulnerabilities in Cisco Firewall Services Module",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2010-2819",
    "datePublished": "2010-08-06T19:31:00Z",
    "dateReserved": "2010-07-23T00:00:00Z",
    "dateUpdated": "2024-09-16T16:53:38.836Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-2820
Vulnerability from cvelistv5
Published
2010-08-06 19:31
Modified
2024-09-16 18:24
Severity ?
Summary
Unspecified vulnerability in the SunRPC inspection feature on the Cisco Firewall Services Module (FWSM) with software 3.1 before 3.1(17.2), 3.2 before 3.2(16.1), 4.0 before 4.0(10.1), and 4.1 before 4.1(1.1) for Catalyst 6500 series switches and 7600 series routers allows remote attackers to cause a denial of service (device reload) via crafted SunRPC messages, aka Bug ID CSCte61662.
References
http://secunia.com/advisories/40843third-party-advisory, x_refsource_SECUNIA
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtmlvendor-advisory, x_refsource_CISCO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:46:48.167Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "40843",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40843"
          },
          {
            "name": "20100804 Multiple Vulnerabilities in Cisco Firewall Services Module",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the SunRPC inspection feature on the Cisco Firewall Services Module (FWSM) with software 3.1 before 3.1(17.2), 3.2 before 3.2(16.1), 4.0 before 4.0(10.1), and 4.1 before 4.1(1.1) for Catalyst 6500 series switches and 7600 series routers allows remote attackers to cause a denial of service (device reload) via crafted SunRPC messages, aka Bug ID CSCte61662."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-08-06T19:31:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "40843",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40843"
        },
        {
          "name": "20100804 Multiple Vulnerabilities in Cisco Firewall Services Module",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2010-2820",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the SunRPC inspection feature on the Cisco Firewall Services Module (FWSM) with software 3.1 before 3.1(17.2), 3.2 before 3.2(16.1), 4.0 before 4.0(10.1), and 4.1 before 4.1(1.1) for Catalyst 6500 series switches and 7600 series routers allows remote attackers to cause a denial of service (device reload) via crafted SunRPC messages, aka Bug ID CSCte61662."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "40843",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40843"
            },
            {
              "name": "20100804 Multiple Vulnerabilities in Cisco Firewall Services Module",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2010-2820",
    "datePublished": "2010-08-06T19:31:00Z",
    "dateReserved": "2010-07-23T00:00:00Z",
    "dateUpdated": "2024-09-16T18:24:26.584Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-2821
Vulnerability from cvelistv5
Published
2010-08-06 19:31
Modified
2024-09-17 00:30
Severity ?
Summary
Unspecified vulnerability on the Cisco Firewall Services Module (FWSM) with software 3.2 before 3.2(17.2), 4.0 before 4.0(11.1), and 4.1 before 4.1(1.2) for Catalyst 6500 series switches and 7600 series routers, when multi-mode is enabled, allows remote attackers to cause a denial of service (device reload) via crafted (1) Telnet, (2) SSH, or (3) ASDM traffic over TCP, aka Bug ID CSCtg68694.
References
http://secunia.com/advisories/40843third-party-advisory, x_refsource_SECUNIA
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtmlvendor-advisory, x_refsource_CISCO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:46:48.699Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "40843",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40843"
          },
          {
            "name": "20100804 Multiple Vulnerabilities in Cisco Firewall Services Module",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability on the Cisco Firewall Services Module (FWSM) with software 3.2 before 3.2(17.2), 4.0 before 4.0(11.1), and 4.1 before 4.1(1.2) for Catalyst 6500 series switches and 7600 series routers, when multi-mode is enabled, allows remote attackers to cause a denial of service (device reload) via crafted (1) Telnet, (2) SSH, or (3) ASDM traffic over TCP, aka Bug ID CSCtg68694."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-08-06T19:31:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "40843",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40843"
        },
        {
          "name": "20100804 Multiple Vulnerabilities in Cisco Firewall Services Module",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2010-2821",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability on the Cisco Firewall Services Module (FWSM) with software 3.2 before 3.2(17.2), 4.0 before 4.0(11.1), and 4.1 before 4.1(1.2) for Catalyst 6500 series switches and 7600 series routers, when multi-mode is enabled, allows remote attackers to cause a denial of service (device reload) via crafted (1) Telnet, (2) SSH, or (3) ASDM traffic over TCP, aka Bug ID CSCtg68694."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "40843",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40843"
            },
            {
              "name": "20100804 Multiple Vulnerabilities in Cisco Firewall Services Module",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2010-2821",
    "datePublished": "2010-08-06T19:31:00Z",
    "dateReserved": "2010-07-23T00:00:00Z",
    "dateUpdated": "2024-09-17T00:30:41.228Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-2818
Vulnerability from cvelistv5
Published
2010-08-06 19:31
Modified
2024-09-17 01:36
Severity ?
Summary
Unspecified vulnerability in the SunRPC inspection feature on the Cisco Firewall Services Module (FWSM) with software 3.1 before 3.1(17.2), 3.2 before 3.2(16.1), 4.0 before 4.0(10.1), and 4.1 before 4.1(1.1) for Catalyst 6500 series switches and 7600 series routers allows remote attackers to cause a denial of service (device reload) via crafted SunRPC messages, aka Bug ID CSCte61710.
References
http://secunia.com/advisories/40843third-party-advisory, x_refsource_SECUNIA
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtmlvendor-advisory, x_refsource_CISCO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:46:48.042Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "40843",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40843"
          },
          {
            "name": "20100804 Multiple Vulnerabilities in Cisco Firewall Services Module",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the SunRPC inspection feature on the Cisco Firewall Services Module (FWSM) with software 3.1 before 3.1(17.2), 3.2 before 3.2(16.1), 4.0 before 4.0(10.1), and 4.1 before 4.1(1.1) for Catalyst 6500 series switches and 7600 series routers allows remote attackers to cause a denial of service (device reload) via crafted SunRPC messages, aka Bug ID CSCte61710."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-08-06T19:31:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "40843",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40843"
        },
        {
          "name": "20100804 Multiple Vulnerabilities in Cisco Firewall Services Module",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2010-2818",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the SunRPC inspection feature on the Cisco Firewall Services Module (FWSM) with software 3.1 before 3.1(17.2), 3.2 before 3.2(16.1), 4.0 before 4.0(10.1), and 4.1 before 4.1(1.1) for Catalyst 6500 series switches and 7600 series routers allows remote attackers to cause a denial of service (device reload) via crafted SunRPC messages, aka Bug ID CSCte61710."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "40843",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40843"
            },
            {
              "name": "20100804 Multiple Vulnerabilities in Cisco Firewall Services Module",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f130.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2010-2818",
    "datePublished": "2010-08-06T19:31:00Z",
    "dateReserved": "2010-07-23T00:00:00Z",
    "dateUpdated": "2024-09-17T01:36:35.081Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-3299
Vulnerability from cvelistv5
Published
2011-10-06 10:00
Modified
2024-08-06 23:29
Severity ?
Summary
Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCto92380 and CSCtq09972.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:29:56.719Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sunrpc-inspection-engine-dos(70330)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70330"
          },
          {
            "name": "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
          },
          {
            "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-10-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCto92380 and CSCtq09972."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sunrpc-inspection-engine-dos(70330)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70330"
        },
        {
          "name": "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
        },
        {
          "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2011-3299",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCto92380 and CSCtq09972."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "cisco-sunrpc-inspection-engine-dos(70330)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70330"
            },
            {
              "name": "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
            },
            {
              "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2011-3299",
    "datePublished": "2011-10-06T10:00:00",
    "dateReserved": "2011-08-29T00:00:00",
    "dateUpdated": "2024-08-06T23:29:56.719Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-2239
Vulnerability from cvelistv5
Published
2007-10-14 20:00
Modified
2024-08-08 03:59
Severity ?
Summary
The Cisco Optical Service Module (OSM) for the Catalyst 6500 and 7600 series running Cisco IOS 12.1(8)E through 12.1(13.4)E allows remote attackers to cause a denial of service (hang) via a malformed packet.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:59:11.406Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "6358",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/6358"
          },
          {
            "name": "cisco-catalyst-osm-dos(10823)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10823"
          },
          {
            "name": "20021211 OSM Line Card Header Corruption Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/osm-lc-ios-pkt-vuln-pub.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-12-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Cisco Optical Service Module (OSM) for the Catalyst 6500 and 7600 series running Cisco IOS 12.1(8)E through 12.1(13.4)E allows remote attackers to cause a denial of service (hang) via a malformed packet."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "6358",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/6358"
        },
        {
          "name": "cisco-catalyst-osm-dos(10823)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10823"
        },
        {
          "name": "20021211 OSM Line Card Header Corruption Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/osm-lc-ios-pkt-vuln-pub.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-2239",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Cisco Optical Service Module (OSM) for the Catalyst 6500 and 7600 series running Cisco IOS 12.1(8)E through 12.1(13.4)E allows remote attackers to cause a denial of service (hang) via a malformed packet."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "6358",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/6358"
            },
            {
              "name": "cisco-catalyst-osm-dos(10823)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10823"
            },
            {
              "name": "20021211 OSM Line Card Header Corruption Vulnerability",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/osm-lc-ios-pkt-vuln-pub.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-2239",
    "datePublished": "2007-10-14T20:00:00",
    "dateReserved": "2007-10-14T00:00:00",
    "dateUpdated": "2024-08-08T03:59:11.406Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-3300
Vulnerability from cvelistv5
Published
2011-10-06 10:00
Modified
2024-08-06 23:29
Severity ?
Summary
Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCtq06065 and CSCtq09978.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:29:56.711Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
          },
          {
            "name": "cisco-fwsm-sunrpc-dos(70331)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70331"
          },
          {
            "name": "76087",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/76087"
          },
          {
            "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-10-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCtq06065 and CSCtq09978."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
        },
        {
          "name": "cisco-fwsm-sunrpc-dos(70331)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70331"
        },
        {
          "name": "76087",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/76087"
        },
        {
          "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2011-3300",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCtq06065 and CSCtq09978."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20111005 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml"
            },
            {
              "name": "cisco-fwsm-sunrpc-dos(70331)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70331"
            },
            {
              "name": "76087",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/76087"
            },
            {
              "name": "20111005 Multiple Vulnerabilities in Cisco Firewall Services Module",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2011-3300",
    "datePublished": "2011-10-06T10:00:00",
    "dateReserved": "2011-08-29T00:00:00",
    "dateUpdated": "2024-08-06T23:29:56.711Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-2824
Vulnerability from cvelistv5
Published
2010-08-13 20:00
Modified
2024-09-16 18:14
Severity ?
Summary
Unspecified vulnerability on the Cisco Application Control Engine (ACE) Module with software A2(1.x) before A2(1.6), A2(2.x) before A2(2.3), and A2(3.x) before A2(3.1) for Catalyst 6500 series switches and 7600 series routers allows remote attackers to cause a denial of service (device reload) via a sequence of SSL packets, aka Bug ID CSCta20756.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:46:48.534Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20100811 Multiple Vulnerabilities in the Cisco ACE Application Control Engine Module and Cisco ACE 4710 Application Control Engine",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4091d.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability on the Cisco Application Control Engine (ACE) Module with software A2(1.x) before A2(1.6), A2(2.x) before A2(2.3), and A2(3.x) before A2(3.1) for Catalyst 6500 series switches and 7600 series routers allows remote attackers to cause a denial of service (device reload) via a sequence of SSL packets, aka Bug ID CSCta20756."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-08-13T20:00:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20100811 Multiple Vulnerabilities in the Cisco ACE Application Control Engine Module and Cisco ACE 4710 Application Control Engine",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4091d.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2010-2824",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability on the Cisco Application Control Engine (ACE) Module with software A2(1.x) before A2(1.6), A2(2.x) before A2(2.3), and A2(3.x) before A2(3.1) for Catalyst 6500 series switches and 7600 series routers allows remote attackers to cause a denial of service (device reload) via a sequence of SSL packets, aka Bug ID CSCta20756."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20100811 Multiple Vulnerabilities in the Cisco ACE Application Control Engine Module and Cisco ACE 4710 Application Control Engine",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4091d.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2010-2824",
    "datePublished": "2010-08-13T20:00:00Z",
    "dateReserved": "2010-07-23T00:00:00Z",
    "dateUpdated": "2024-09-16T18:14:27.172Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}