ID

VAR-200012-0035


CVE

CVE-2000-0984


TITLE

Cisco IOS software vulnerable to DoS via HTTP request containing "?/"

Trust: 0.8

sources: CERT/CC: VU#683677

DESCRIPTION

The HTTP server in Cisco IOS 12.0 through 12.1 allows local users to cause a denial of service (crash and reload) via a URL containing a "?/" string. A vulnerability exists in multiple versions of Cisco's Internetworking Operating System (IOS) software that allows an attacker to force affected switches and routers to crash and reboot. The device will enter an infinite loop when supplied with a URL containing a "?/" and an enable password. Subsequently, the router will crash in two minutes after the watchdog timer has expired and will then reload. In certain cases, the device will not reload and a restart would be required in order to regain normal functionality. This vulnerability is restricted to devices that do not have the enable password set or if the password is known or can be easily predicted. The vulnerable service is only on by default in the Cisco 1003, 1004 and 1005 routers. Users can identify vulnerable or invulnerable devices running IOS by logging onto the device and issuing the ?show version? command. If IOS is running on a vulnerable device the command will return ?Internetwork Operating System Software? or ?IOS (tm)? with a version number. Vulnerable IOS software may be found on the following Cisco devices: *Cisco routers in the AGS/MGS/CGS/AGS+, IGS, RSM, 800, ubr900, 1000, 1400, 1500, 1600, 1700, 2500, 2600, 3000, 3600, 3800, 4000, 4500, 4700, AS5200, AS5300, AS5800, 6400, 7000, 7200, ubr7200, 7500, and 12000 series. *Recent versions of LS1010 ATM switch. *Catalyst 6000 with IOS. *Catalyst 2900XL LAN switch with IOS. *Cisco DistributedDirector

Trust: 1.98

sources: NVD: CVE-2000-0984 // CERT/CC: VU#683677 // BID: 1838 // VULHUB: VHN-2554

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:12.1xc

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.1xi

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.1xj

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.1xg

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.1xh

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.1xe

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.1xp

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.1xd

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.1xl

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.1xf

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.0xe

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1da

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.0t

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1dc

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.0w5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1ec

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1t

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xa

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1aa

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xb

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.0xj

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.0xh

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1db

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.0xa

Trust: 1.0

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel:ios 12.1xpscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ecscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1dcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1dbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1dascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1aascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0w5scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0tscope: - version: -

Trust: 0.3

sources: CERT/CC: VU#683677 // BID: 1838 // CNNVD: CNNVD-200012-175 // NVD: CVE-2000-0984

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2000-0984
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#683677
value: 0.90

Trust: 0.8

CNNVD: CNNVD-200012-175
value: MEDIUM

Trust: 0.6

VULHUB: VHN-2554
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2000-0984
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-2554
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#683677 // VULHUB: VHN-2554 // CNNVD: CNNVD-200012-175 // NVD: CVE-2000-0984

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2000-0984

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200012-175

TYPE

unknown

Trust: 0.6

sources: CNNVD: CNNVD-200012-175

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-2554

EXTERNAL IDS

db:BIDid:1838

Trust: 2.8

db:NVDid:CVE-2000-0984

Trust: 1.7

db:XFid:5412

Trust: 1.4

db:CERT/CCid:VU#683677

Trust: 0.8

db:CNNVDid:CNNVD-200012-175

Trust: 0.7

db:CISCOid:20001025 CISCO IOS HTTP SERVER QUERY VULNERABILITY

Trust: 0.6

db:EXPLOIT-DBid:20323

Trust: 0.1

db:SEEBUGid:SSVID-74204

Trust: 0.1

db:VULHUBid:VHN-2554

Trust: 0.1

sources: CERT/CC: VU#683677 // VULHUB: VHN-2554 // BID: 1838 // CNNVD: CNNVD-200012-175 // NVD: CVE-2000-0984

REFERENCES

url:http://www.cisco.com/warp/public/707/ioshttpserverquery-pub.shtml

Trust: 2.5

url:http://www.securityfocus.com/bid/1838

Trust: 2.5

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/5412

Trust: 1.1

url:http://www.cisco.com/warp/public/707/cisco-sn-20040326-exploits.shtml

Trust: 0.8

url:http://www.core-sdi.com/advisories/cisco_ios_web_adm.htm

Trust: 0.8

url:http://xforce.iss.net/static/5412.php

Trust: 0.8

url:http://www.cert.org/security-improvement/practices/p069.html

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/5412

Trust: 0.6

url:http://www.cisco.com/warp/public/707/sec_incident_response.shtml

Trust: 0.3

url: -

Trust: 0.1

sources: CERT/CC: VU#683677 // VULHUB: VHN-2554 // BID: 1838 // CNNVD: CNNVD-200012-175 // NVD: CVE-2000-0984

CREDITS

Discovered by Alberto Solino <core@core-sdi.com> and publicized in a Cisco Security Advisory on October 25, 2000.

Trust: 0.3

sources: BID: 1838

SOURCES

db:CERT/CCid:VU#683677
db:VULHUBid:VHN-2554
db:BIDid:1838
db:CNNVDid:CNNVD-200012-175
db:NVDid:CVE-2000-0984

LAST UPDATE DATE

2024-08-14T13:51:35.266000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#683677date:2004-03-30T00:00:00
db:VULHUBid:VHN-2554date:2018-05-03T00:00:00
db:BIDid:1838date:2000-10-25T00:00:00
db:CNNVDid:CNNVD-200012-175date:2005-10-12T00:00:00
db:NVDid:CVE-2000-0984date:2018-05-03T01:29:09.350

SOURCES RELEASE DATE

db:CERT/CCid:VU#683677date:2000-11-08T00:00:00
db:VULHUBid:VHN-2554date:2000-12-19T00:00:00
db:BIDid:1838date:2000-10-25T00:00:00
db:CNNVDid:CNNVD-200012-175date:2000-12-19T00:00:00
db:NVDid:CVE-2000-0984date:2000-12-19T05:00:00