Vulnerability CVE-2006-0340


Published: 2006-01-20   Modified: 2012-02-12

Description:
Unspecified vulnerability in Stack Group Bidding Protocol (SGBP) support in Cisco IOS 12.0 through 12.4 running on various Cisco products, when SGBP is enabled, allows remote attackers on the local network to cause a denial of service (device hang and network traffic loss) via a crafted UDP packet to port 9900.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
IOS Stack Group Bidding Protocol Crafted Packet DoS
CISCO
21.01.2006

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.1/10
6.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Cisco -> IOS 

 References:
http://securityreason.com/securityalert/358
http://securitytracker.com/id?1015501
http://www.cisco.com/warp/public/707/cisco-sa-20060118-sgbp.shtml
http://www.securityfocus.com/bid/16303
http://www.vupen.com/english/advisories/2006/0248
https://exchange.xforce.ibmcloud.com/vulnerabilities/24182

Copyright 2024, cxsecurity.com

 

Back to Top