46 results (0.013 seconds)

CVSS: 5.8EPSS: 0%CPEs: 566EXPL: 0

The OSPF implementation in Cisco IOS 12.0 through 12.4 and 15.0 through 15.3, IOS-XE 2.x through 3.9.xS, ASA and PIX 7.x through 9.1, FWSM, NX-OS, and StarOS before 14.0.50488 does not properly validate Link State Advertisement (LSA) type 1 packets before performing operations on the LSA database, which allows remote attackers to cause a denial of service (routing disruption) or obtain sensitive packet information via a (1) unicast or (2) multicast packet, aka Bug IDs CSCug34485, CSCug34469, CSCug39762, CSCug63304, and CSCug39795. La implementación OSFPF en Cisco IOS v12.0 hasta la v 12.4 y v15.0 hasta v15.3, IOS-XE v2.x hasta la v3.9.xS, ASA y PIX 7.x hasta la v9.1, FWSM, NX-OS, y StarOS anterior a v14.0.50488 no valida correctamente los paquetes Link State Advertisement (LSA) tipo 1 antes de realizar operaciones en la base de datos LSA, lo que permite a atacantes remotos provocar una denegación de servicio (interrupción del enrutamiento) u obtener información sensible a través de un paquete (1) unicast o (2) un paquete de multidifusión, también conocido como Bug IDs CSCug34485, CSCug34469, CSCug39762, CSCug63304, y CSCug39795. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130801-lsaospf http://www.kb.cert.org/vuls/id/229804 •

CVSS: 6.3EPSS: 0%CPEs: 33EXPL: 0

Cisco Adaptive Security Appliances (ASA) devices with firmware 8.x through 8.4(1) do not properly manage SSH sessions, which allows remote authenticated users to cause a denial of service (device crash) by establishing multiple sessions, aka Bug ID CSCtc59462. Dispositivos Cisco Adaptive Security Appliances (ASA) con firmware v8.x hasta v8.4(1) no gestiona correctamente sesiones SSH, permitiendo a usuarios remotos autenticados provocar una denegación de servicio (caída de dispositivo) establecinedo múltiples sesiones, tambien conocido como Bug ID CSCtc59462. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-5717 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 0%CPEs: 141EXPL: 0

Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCto92398 and CSCtq09989. Dispositivos de las series Cisco Adaptive Security Appliances (ASA ) 5500, y el módulo de ASA en dispositivos de la serie Cisco Catalyst 6500, con el software v7.0 anteriores a v7.0(8.13), v7.1 y v7.2 anteriores a v7.2(5.4), v8.0 anteriores a v8.0(5.25), v8.1 y v8.2 anteriores a v8.2(5.11), v8.3 anteriores a v8.3(2.23), v8.4 anteriores a v8.4(2.6), y v8.5 anteriores a v8.5(1.1) y Cisco Firewall Services Module (también conocido como FWSM) v3.1 anteriores a v3.1(21), v3.2 anteriores a v3.2(22), v4.0 anteriores a v4.0(16), y v4.1 anteriores a v4.1(7) permite a atacantes remotos causar una denegación de servicio (reinicio del dispositivo) a través del tráfico SunRPC manipulado, también conocido como Bug IDs CSCto92398 y CSCtq09989. • http://osvdb.org/76089 http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml https://exchange.xforce.ibmcloud.com/vulnerabilities/70333 • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 141EXPL: 0

Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCto92380 and CSCtq09972. Dispositivos Cisco Adaptive Security Appliances (ASA) 5500 series, y el módulo ASA Services de Cisco Catalyst 6500 series, con software 7.0 anteriores a 7.0(8.13), 7.1 y 7.2 anteriores a 7.2(5.4), 8.0 anteriores a 8.0(5.25), 8.1 y 8.2 anteriores a 8.2(5.11), 8.3 anteriores a 8.3(2.23), 8.4 anteriores a 8.4(2.6), y 8.5 anteriores a 8.5(1.1) y Cisco Firewall Services Module (aka FWSM) 3.1 anteriores a 3.1(21), 3.2 anteriores a 3.2(22), 4.0 anteriores a 4.0(16), y 4.1 anteriores a 4.1(7) permiten a atacantes remotos provocar una denegación de servicio (recarga del dispositivo) a través de tráfico SunRPC modificado. También conocido como Bug IDs CSCto92380 and CSCtq09972. • http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml https://exchange.xforce.ibmcloud.com/vulnerabilities/70330 • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 141EXPL: 0

Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCtq06065 and CSCtq09978. Dispositivos Cisco Adaptive Security Appliances (ASA) 5500 series, y el módulo ASA Services de Cisco Catalyst 6500 series, con software 7.0 anteriores a 7.0(8.13), 7.1 y 7.2 anteriores a 7.2(5.4), 8.0 anteriores a 8.0(5.25), 8.1 y 8.2 anteriores a 8.2(5.11), 8.3 anteriores a 8.3(2.23), 8.4 anteriores a 8.4(2.6), y 8.5 anteriores a 8.5(1.1) y Cisco Firewall Services Module (aka FWSM) 3.1 anteriores a 3.1(21), 3.2 anteriores a 3.2(22), 4.0 anteriores a 4.0(16), y 4.1 anteriores a 4.1(7) permiten a atacantes remotos provocar una denegación de servicio (recarga del dispositivo) a través de tráfico SunRPC modificado. También conocido como Bug IDs CSCtq06065 and CSCtq09978. • http://osvdb.org/76087 http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml https://exchange.xforce.ibmcloud.com/vulnerabilities/70331 • CWE-399: Resource Management Errors •