Vulnerability Name:

CVE-2004-2457 (CCN-18081)

Assigned:2004-11-16
Published:2004-11-16
Updated:2017-07-11
Summary:Unspecified vulnerability in 3Com OfficeConnect ADSL 11g Router allows remote attackers to cause a denial of service (crash) via a large amount of UDP traffic.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2004-2457

Source: CCN
Type: 3Com Product Downloads Web page
3Com Downloads

Source: OSVDB
Type: Patch
11839

Source: CCN
Type: OSVDB ID: 11839
3Com OfficeConnect ADSL Wireless 11g UDP Traffic Handling DoS

Source: BID
Type: Patch
11685

Source: CCN
Type: BID-11685
3Com OfficeConnect ADSL Wireless 11g Firewall Router Remote Denial Of Service Vulnerability

Source: XF
Type: UNKNOWN
3com-officeconnect-udp-dos(18081)

Source: XF
Type: UNKNOWN
3com-officeconnect-udp-dos(18081)

Vulnerable Configuration:Configuration 1:
  • cpe:/h:3com:3crwe754g72-a:1.13:*:*:*:*:*:*:*
  • OR cpe:/h:3com:3crwe754g72-a:1.23:*:*:*:*:*:*:*
  • OR cpe:/h:3com:3crwe754g72-a:1.24:*:*:*:*:*:*:*
  • OR cpe:/h:3com:3crwe754g72-a:1.27:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/h:3com:3crwe754g72-a:1.13:*:*:*:*:*:*:*
  • OR cpe:/h:3com:3crwe754g72-a:1.24:*:*:*:*:*:*:*
  • OR cpe:/h:3com:3crwe754g72-a:1.23:*:*:*:*:*:*:*
  • OR cpe:/h:3com:3crwe754g72-a:1.27:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    3com 3crwe754g72-a 1.13
    3com 3crwe754g72-a 1.23
    3com 3crwe754g72-a 1.24
    3com 3crwe754g72-a 1.27
    3com 3crwe754g72-a 1.13
    3com 3crwe754g72-a 1.24
    3com 3crwe754g72-a 1.23
    3com 3crwe754g72-a 1.27