All the vulnerabilites related to cisco - multiservice_platform_2651xm
cve-2004-1111
Vulnerability from cvelistv5
Published
2004-12-01 05:00
Modified
2024-08-08 00:39
Severity ?
EPSS score ?
Summary
Cisco IOS 2.2(18)EW, 12.2(18)EWA, 12.2(14)SZ, 12.2(18)S, 12.2(18)SE, 12.2(18)SV, 12.2(18)SW, and other versions without the "no service dhcp" command, keep undeliverable DHCP packets in the queue instead of dropping them, which allows remote attackers to cause a denial of service (dropped traffic) via multiple undeliverable DHCP packets that exceed the input queue size.
References
▼ | URL | Tags |
---|---|---|
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5632 | vdb-entry, signature, x_refsource_OVAL | |
http://www.us-cert.gov/cas/techalerts/TA04-316A.html | third-party-advisory, x_refsource_CERT | |
http://www.cisco.com/warp/public/707/cisco-sa-20041110-dhcp.shtml | vendor-advisory, x_refsource_CISCO | |
http://www.kb.cert.org/vuls/id/630104 | third-party-advisory, x_refsource_CERT-VN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/18021 | vdb-entry, x_refsource_XF | |
http://www.ciac.org/ciac/bulletins/p-034.shtml | third-party-advisory, government-resource, x_refsource_CIAC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:39:00.865Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:5632", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5632" }, { "name": "TA04-316A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-316A.html" }, { "name": "20041110 Cisco Security Advisory: Cisco IOS DHCP Blocked Interface Denial-of-Service", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20041110-dhcp.shtml" }, { "name": "VU#630104", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/630104" }, { "name": "cisco-ios-dhcp-dos(18021)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18021" }, { "name": "P-034", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/p-034.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-11-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Cisco IOS 2.2(18)EW, 12.2(18)EWA, 12.2(14)SZ, 12.2(18)S, 12.2(18)SE, 12.2(18)SV, 12.2(18)SW, and other versions without the \"no service dhcp\" command, keep undeliverable DHCP packets in the queue instead of dropping them, which allows remote attackers to cause a denial of service (dropped traffic) via multiple undeliverable DHCP packets that exceed the input queue size." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:5632", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5632" }, { "name": "TA04-316A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-316A.html" }, { "name": "20041110 Cisco Security Advisory: Cisco IOS DHCP Blocked Interface Denial-of-Service", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20041110-dhcp.shtml" }, { "name": "VU#630104", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/630104" }, { "name": "cisco-ios-dhcp-dos(18021)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18021" }, { "name": "P-034", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/p-034.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1111", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cisco IOS 2.2(18)EW, 12.2(18)EWA, 12.2(14)SZ, 12.2(18)S, 12.2(18)SE, 12.2(18)SV, 12.2(18)SW, and other versions without the \"no service dhcp\" command, keep undeliverable DHCP packets in the queue instead of dropping them, which allows remote attackers to cause a denial of service (dropped traffic) via multiple undeliverable DHCP packets that exceed the input queue size." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:5632", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5632" }, { "name": "TA04-316A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA04-316A.html" }, { "name": "20041110 Cisco Security Advisory: Cisco IOS DHCP Blocked Interface Denial-of-Service", "refsource": "CISCO", "url": "http://www.cisco.com/warp/public/707/cisco-sa-20041110-dhcp.shtml" }, { "name": "VU#630104", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/630104" }, { "name": "cisco-ios-dhcp-dos(18021)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18021" }, { "name": "P-034", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/p-034.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1111", "datePublished": "2004-12-01T05:00:00", "dateReserved": "2004-11-30T00:00:00", "dateUpdated": "2024-08-08T00:39:00.865Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2024-11-20 23:50
Severity ?
Summary
Cisco IOS 2.2(18)EW, 12.2(18)EWA, 12.2(14)SZ, 12.2(18)S, 12.2(18)SE, 12.2(18)SV, 12.2(18)SW, and other versions without the "no service dhcp" command, keep undeliverable DHCP packets in the queue instead of dropping them, which allows remote attackers to cause a denial of service (dropped traffic) via multiple undeliverable DHCP packets that exceed the input queue size.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios | 12.2\(14\)sz | |
cisco | ios | 12.2\(18\)ew | |
cisco | ios | 12.2\(18\)ewa | |
cisco | ios | 12.2\(18\)s | |
cisco | ios | 12.2\(18\)se | |
cisco | ios | 12.2\(18\)sv | |
cisco | ios | 12.2\(18\)sw | |
cisco | ios | 12.2\(20\)ew | |
cisco | multiservice_platform_2650 | * | |
cisco | multiservice_platform_2650xm | * | |
cisco | multiservice_platform_2651 | * | |
cisco | multiservice_platform_2651xm | * | |
cisco | 7200_router | * | |
cisco | 7300_router | * | |
cisco | 7500_router | * | |
cisco | 7600_router | * | |
cisco | catalyst_7600 | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz:*:*:*:*:*:*:*", "matchCriteriaId": "C6D9BA55-F193-4BCA-ACC2-BBC892E9D7E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew:*:*:*:*:*:*:*", "matchCriteriaId": "9E49B392-5366-422D-A10E-EE4F3A33C4B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ewa:*:*:*:*:*:*:*", "matchCriteriaId": "7EF707A6-5834-4295-8B38-17F279D49C82", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "2D0E67EE-AF42-4B53-B70A-45562CE164D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)se:*:*:*:*:*:*:*", "matchCriteriaId": "9E319ADC-C636-4933-BD50-B613677AD4C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sv:*:*:*:*:*:*:*", "matchCriteriaId": "1A15042D-EB07-4754-8144-947CDE669CAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sw:*:*:*:*:*:*:*", "matchCriteriaId": "E58F4903-E834-4476-876F-8C144BD93D4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ew:*:*:*:*:*:*:*", "matchCriteriaId": "955BF110-FFBE-4368-BE06-21AC794C53AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:multiservice_platform_2650:*:*:*:*:*:*:*:*", "matchCriteriaId": "92D41983-E6A8-4481-AA08-42DC92EC57EC", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:multiservice_platform_2650xm:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A6E0CA8-C89C-4CDD-8063-B10E6C122F43", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:multiservice_platform_2651:*:*:*:*:*:*:*:*", "matchCriteriaId": "19293B13-7FB1-4604-923D-E8760902E8BD", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:multiservice_platform_2651xm:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6E13135-48E1-4D8C-9C0D-4EBD9A858CBD", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:7200_router:*:*:*:*:*:*:*:*", "matchCriteriaId": "60DEA083-B9BC-42DB-A4F7-986A5A185DE6", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:7300_router:*:*:*:*:*:*:*:*", "matchCriteriaId": "239E1E03-7F82-48CE-943A-9228C9EDCF9C", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:7500_router:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCFAA111-F831-4BC9-BCD7-246ED6C0F3FF", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:7600_router:*:*:*:*:*:*:*:*", "matchCriteriaId": "9097F459-1AE3-4924-8E81-046F84FBB041", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600:*:*:sup720_msfc3:*:*:*:*:*", "matchCriteriaId": "6D4F49E8-9C23-422C-9913-9C11E7F9BF9B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cisco IOS 2.2(18)EW, 12.2(18)EWA, 12.2(14)SZ, 12.2(18)S, 12.2(18)SE, 12.2(18)SV, 12.2(18)SW, and other versions without the \"no service dhcp\" command, keep undeliverable DHCP packets in the queue instead of dropping them, which allows remote attackers to cause a denial of service (dropped traffic) via multiple undeliverable DHCP packets that exceed the input queue size." } ], "id": "CVE-2004-1111", "lastModified": "2024-11-20T23:50:07.587", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-10T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/p-034.shtml" }, { "source": "cve@mitre.org", "url": "http://www.cisco.com/warp/public/707/cisco-sa-20041110-dhcp.shtml" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/630104" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-316A.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18021" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5632" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/p-034.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.cisco.com/warp/public/707/cisco-sa-20041110-dhcp.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/630104" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-316A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18021" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5632" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }