ID

VAR-200505-1149


CVE

CVE-2005-0197


TITLE

Cisco IOS vulnerable to DoS via malformed BGP packet

Trust: 0.8

sources: CERT/CC: VU#689326

DESCRIPTION

Cisco IOS 12.1T, 12.2, 12.2T, 12.3 and 12.3T, with Multi Protocol Label Switching (MPLS) installed but disabled, allows remote attackers to cause a denial of service (device reload) via a crafted packet sent to the disabled interface. A denial-of-service vulnerability exists in Cisco's Internetwork Operating System (IOS). This vulnerability may allow attackers to conduct denial-of-service attacks on an affected device. A vulnerability in the way Cisco IOS handles IPv6 packets could result in a remotely exploitable denial of service. It is reported that the vulnerability presents itself when an affected router handles an unspecified malicious packet on a MPLS disabled interface. A remote attacker that resides on the same network segment as the vulnerable router may exploit this vulnerability continuously to effectively deny network-based services to legitimate users. Cisco IOS is the operating system that runs on many Cisco devices. There is a problem in the processing of special MPLS packets in Cisco IOS devices. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Technical Cyber Security Alert TA05-026A Multiple Denial-of-Service Vulnerabilities in Cisco IOS Original release date: January 26, 2005 Last revised: -- Source: US-CERT Systems Affected * Cisco routers and switches running IOS in various configurations Overview Several denial-of-service vulnerabilities have been discovered in Cisco's Internet Operating System (IOS). I. An unauthenticated attacker can send these malformed packets on a local network segment that is connected to a vulnerable device interface. The vulnerability is exposed on both physical interfaces (i.e., hardware interfaces), and logical interfaces (i.e., software defined interfaces such as tunnels) that are configured for IPv6. VU#689326 - Cisco IOS vulnerable to DoS via malformed BGP packet An IOS device that is enabled for Border Gateway Protocol (BGP) and set up with the bgp log-neighbor-changes option is vulnerable to a denial-of-service attack via a malformed BGP packet. II. Impact Although the underlying causes of these three vulnerabilities is different, in each case a remote attacker could cause an affected device to reload the operating system. Repeated exploitation of these vulnerabilites would result in a sustained denial-of-service condition. Since devices running IOS may transit traffic for a number of other networks, the secondary impacts of a denial of service may be severe. III. Solution Upgrade to a fixed version of IOS Cisco has updated versions of its IOS software to address these vulnerabilities. Please refer to the "Software Versions and Fixes" sections of the Cisco Security Advisories listed in Appendix A for more information on upgrading. Workaround Cisco has also published practical workarounds for VU#689326 and VU#583638. Please refer to the "Workarounds" section of each Cisco Security Advisory listed in Appendix A for more information. Sites that are unable to install an upgraded version of IOS are encouraged to implement these workarounds. Appendix A. References * Cisco Security Advisory: Crafted Packet Causes Reload on Cisco Routers - <http://www.cisco.com/warp/public/707/cisco-sa-20050126-les.shtml> * Cisco Security Advisory: Multiple Crafted IPv6 Packets Cause Reload - <http://www.cisco.com/warp/public/707/cisco-sa-20050126-ipv6.shtml> * Cisco Security Advisory: Cisco IOS Malformed BGP Packet Causes Reload - <http://www.cisco.com/warp/public/707/cisco-sa-20050126-bgp.shtml> * US-CERT Vulnerability Note VU#583638 - <http://www.kb.cert.org/vuls/id/583638> * US-CERT Vulnerability Note VU#472582 - <http://www.kb.cert.org/vuls/id/472582> * US-CERT Vulnerability Note VU#689326 - <http://www.kb.cert.org/vuls/id/689326> _________________________________________________________________ Feedback can be directed to the authors: Will Dormann, Chad Dougherty, and Damon Morda _________________________________________________________________ This document is available from: <http://www.us-cert.gov/cas/techalerts/TA05-026A.html> _________________________________________________________________ Copyright 2005 Carnegie Mellon University. Terms of use: <http://www.us-cert.gov/legal.html> _________________________________________________________________ Revision History January 26, 2005: Initial release Last updated January 26, 2005 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBQfgfthhoSezw4YfQAQJQKAf8DxKPd+9aXGsomYzRhFPyCcnjEfy6dv/N 3GcqV8GR5WyshB207vhvw1PDfZdQVFIXiNr/xE9dmBKEhm38En3a70DnVe2UCmXO UobYXGk9tSW+pnR7Cdd3hc8yeZq0ys+LFKF/sztgpPJji/zFWojPnuS1wCcYggA1 kuGCQ9VD6My64Hlh/PStCYqx5C9azgGHNv086W6fQyCssgjwBz51YxdV9gZ9wJUt I8LGjq6T0Fp+5kEEd9SPoUjA+r7bNft3xUPAabb+N4dt8sZUYqzXDP71lYYXgZay z2FE7jkbtX/LYVQCiA4LfgGCbw1sI6p+UQABtj74CPte2CyJZO5hJw== =aHIO -----END PGP SIGNATURE-----

Trust: 4.23

sources: NVD: CVE-2005-0197 // CERT/CC: VU#689326 // CERT/CC: VU#583638 // CERT/CC: VU#472582 // JVNDB: JVNDB-2005-000064 // BID: 12369 // VULHUB: VHN-11406 // PACKETSTORM: 35919

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:12.3

Trust: 2.7

vendor:ciscomodel: - scope: - version: -

Trust: 2.4

vendor:ciscomodel:iosscope:eqversion:12.2

Trust: 2.4

vendor:ciscomodel:iosscope:eqversion:12.2t

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.3t

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.1t

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.1

Trust: 0.8

vendor:ciscomodel:ios 12.3yhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ygscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xyscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.3xx

Trust: 0.3

vendor:ciscomodel:ios 12.3xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zpscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zoscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2znscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ziscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yzscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ywscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yvscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ysscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yoscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ynscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ymscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ylscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ygscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ycscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xzscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.2xv

Trust: 0.3

vendor:ciscomodel:ios 12.2xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2szscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2syscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2swscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2suscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2mxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2mcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2mbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2jkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2jascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ewascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ewscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2dxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ddscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2dascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2czscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2cyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2cxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bzscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2byscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ycscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yascope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1xv

Trust: 0.3

vendor:ciscomodel:ios 12.1xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xpscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1dcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1dbscope: - version: -

Trust: 0.3

sources: CERT/CC: VU#689326 // CERT/CC: VU#583638 // CERT/CC: VU#472582 // BID: 12369 // JVNDB: JVNDB-2005-000064 // NVD: CVE-2005-0197 // CNNVD: CNNVD-200505-484

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2005-0197
value: MEDIUM

Trust: 1.8

CARNEGIE MELLON: VU#689326
value: 12.13

Trust: 0.8

CARNEGIE MELLON: VU#583638
value: 21.24

Trust: 0.8

CARNEGIE MELLON: VU#472582
value: 10.61

Trust: 0.8

CNNVD: CNNVD-200505-484
value: MEDIUM

Trust: 0.6

VULHUB: VHN-11406
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2005-0197
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-11406
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#689326 // CERT/CC: VU#583638 // CERT/CC: VU#472582 // VULHUB: VHN-11406 // JVNDB: JVNDB-2005-000064 // NVD: CVE-2005-0197 // CNNVD: CNNVD-200505-484

PROBLEMTYPE DATA

problemtype:CWE-16

Trust: 1.9

sources: VULHUB: VHN-11406 // JVNDB: JVNDB-2005-000064 // NVD: CVE-2005-0197

THREAT TYPE

specific network environment

Trust: 0.6

sources: CNNVD: CNNVD-200505-484

TYPE

configuration error

Trust: 0.6

sources: CNNVD: CNNVD-200505-484

CONFIGURATIONS

sources: NVD: CVE-2005-0197

PATCH

title:cisco-sa-20050126-lesurl:http://www.cisco.com/warp/public/707/cisco-sa-20050126-les.shtml

Trust: 0.8

sources: JVNDB: JVNDB-2005-000064

EXTERNAL IDS

db:CERT/CCid:VU#583638

Trust: 3.7

db:NVDid:CVE-2005-0197

Trust: 2.8

db:BIDid:12369

Trust: 2.8

db:USCERTid:TA05-026A

Trust: 2.6

db:SECUNIAid:14031

Trust: 2.5

db:SECTRACKid:1013015

Trust: 1.7

db:CERT/CCid:VU#689326

Trust: 0.9

db:CERT/CCid:VU#472582

Trust: 0.9

db:JVNDBid:JVNDB-2005-000064

Trust: 0.8

db:CNNVDid:CNNVD-200505-484

Trust: 0.7

db:XFid:19071

Trust: 0.6

db:CERT/CCid:TA05-026A

Trust: 0.6

db:CISCOid:20050126 CRAFTED PACKET CAUSES RELOAD ON CISCO ROUTERS

Trust: 0.6

db:OVALid:OVAL:ORG.MITRE.OVAL:DEF:5662

Trust: 0.6

db:VULHUBid:VHN-11406

Trust: 0.1

db:PACKETSTORMid:35919

Trust: 0.1

sources: CERT/CC: VU#689326 // CERT/CC: VU#583638 // CERT/CC: VU#472582 // VULHUB: VHN-11406 // BID: 12369 // JVNDB: JVNDB-2005-000064 // PACKETSTORM: 35919 // NVD: CVE-2005-0197 // CNNVD: CNNVD-200505-484

REFERENCES

url:http://www.kb.cert.org/vuls/id/583638

Trust: 2.8

url:http://www.cisco.com/warp/public/707/cisco-sa-20050126-les.shtml

Trust: 2.5

url:http://www.securityfocus.com/bid/12369

Trust: 2.5

url:http://www.us-cert.gov/cas/techalerts/ta05-026a.html

Trust: 2.5

url:http://securitytracker.com/id?1013015

Trust: 1.7

url:http://secunia.com/advisories/14031

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5662

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/19071

Trust: 1.1

url:about vulnerability notes

Trust: 0.8

url:contact us about this vulnerability

Trust: 0.8

url:provide a vendor statement

Trust: 0.8

url:http://www.cisco.com/univercd/cc/td/doc/cisintwk/ito_doc/introint.htm#xtocid5

Trust: 0.8

url:http://www.cisco.com/warp/public/732/tech/mpls

Trust: 0.8

url:http://www.cisco.com/pcgi-bin/support/bugtool/onebug.pl?bugid=csced40933

Trust: 0.8

url:http://www.cisco.com/warp/public/707/cisco-sa-20050126-ipv6.shtml

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-0197

Trust: 0.8

url:http://jvn.jp/cert/jvnta05-026a

Trust: 0.8

url:http://jvn.jp/tr/trta05-026a

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2005-0197

Trust: 0.8

url:http://secunia.com/advisories/14031/

Trust: 0.8

url:http://xforce.iss.net/xforce/alerts/id/185

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/19071

Trust: 0.6

url:http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:5662

Trust: 0.6

url:http://www.cisco.com/en/us/products/products_security_advisory09186a00803be77c.shtml

Trust: 0.3

url:http://www.cisco.com/warp/public/707/cisco-sa-20050126-ipv6.shtml>

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/583638>

Trust: 0.1

url:http://www.cisco.com/warp/public/707/cisco-sa-20050126-les.shtml>

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/472582>

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/689326>

Trust: 0.1

url:http://www.us-cert.gov/cas/techalerts/ta05-026a.html>

Trust: 0.1

url:http://www.cisco.com/warp/public/707/cisco-sa-20050126-bgp.shtml>

Trust: 0.1

url:http://www.us-cert.gov/legal.html>

Trust: 0.1

sources: CERT/CC: VU#689326 // CERT/CC: VU#583638 // CERT/CC: VU#472582 // VULHUB: VHN-11406 // BID: 12369 // JVNDB: JVNDB-2005-000064 // PACKETSTORM: 35919 // NVD: CVE-2005-0197 // CNNVD: CNNVD-200505-484

CREDITS

Cisco Security Advisory

Trust: 0.6

sources: CNNVD: CNNVD-200505-484

SOURCES

db:CERT/CCid:VU#689326
db:CERT/CCid:VU#583638
db:CERT/CCid:VU#472582
db:VULHUBid:VHN-11406
db:BIDid:12369
db:JVNDBid:JVNDB-2005-000064
db:PACKETSTORMid:35919
db:NVDid:CVE-2005-0197
db:CNNVDid:CNNVD-200505-484

LAST UPDATE DATE

2023-12-18T11:29:50.596000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#689326date:2005-01-26T00:00:00
db:CERT/CCid:VU#583638date:2005-01-26T00:00:00
db:CERT/CCid:VU#472582date:2005-02-01T00:00:00
db:VULHUBid:VHN-11406date:2017-10-11T00:00:00
db:BIDid:12369date:2009-07-12T10:06:00
db:JVNDBid:JVNDB-2005-000064date:2007-04-01T00:00:00
db:NVDid:CVE-2005-0197date:2017-10-11T01:29:53.247
db:CNNVDid:CNNVD-200505-484date:2009-03-04T00:00:00

SOURCES RELEASE DATE

db:CERT/CCid:VU#689326date:2005-01-26T00:00:00
db:CERT/CCid:VU#583638date:2005-01-26T00:00:00
db:CERT/CCid:VU#472582date:2005-01-26T00:00:00
db:VULHUBid:VHN-11406date:2005-05-02T00:00:00
db:BIDid:12369date:2005-01-26T00:00:00
db:JVNDBid:JVNDB-2005-000064date:2007-04-01T00:00:00
db:PACKETSTORMid:35919date:2005-01-27T04:44:58
db:NVDid:CVE-2005-0197date:2005-05-02T04:00:00
db:CNNVDid:CNNVD-200505-484date:2005-01-26T00:00:00