5 results (0.018 seconds)

CVSS: 7.8EPSS: 0%CPEs: 167EXPL: 1

Unspecified Cisco Catalyst Switches allow remote attackers to cause a denial of service (device crash) via an IP packet with the same source and destination IPs and ports, and with the SYN flag set (aka LanD). NOTE: the provenance of this issue is unknown; the details are obtained solely from the BID. Conmutadores Cisco Catalyst no especificados permiten a atacantes remotos causar una denegación de servicio (caída de dispositivo) mediante un paquete IP con IPs y puertos de origen y destino iguales y con la bandera SYN. (tcc LanD). NOTA: La proveniencia de esta cuestión es desconocida; los detalles son obtenidos exclusivamente de BID. • http://www.securityfocus.com/bid/15864 https://exchange.xforce.ibmcloud.com/vulnerabilities/44543 •

CVSS: 5.0EPSS: 0%CPEs: 294EXPL: 0

Cisco CatOS 5.x before 5.5(20) through 8.x before 8.2(2) and 8.3(2)GLX, as used in Catalyst switches, allows remote attackers to cause a denial of service (system crash and reload) by sending invalid packets instead of the final ACK portion of the three-way handshake to the (1) Telnet, (2) HTTP, or (3) SSH services, aka "TCP-ACK DoS attack." Cisco CatOS anteriores a 5.5(20) a 8.x anteriores a 8.2(2) y 8.3(3) GLX, usados en conmutadores Catalyst, permiten a atacantes remotos causar una denegación de servicio (caída del sistema y reinicio) enviando paquétes no válidos en lugar de la porción final ACK del apretón de manos (handshake) en tres pasos a los servicios (1) Telnet, (2) HTTP, o (3) SSH. También conocida como aka "ataque de DoS TCP-ACK ". • http://www.cisco.com/warp/public/707/cisco-sa-20040609-catos.shtml http://www.kb.cert.org/vuls/id/245190 https://exchange.xforce.ibmcloud.com/vulnerabilities/16370 •

CVSS: 7.1EPSS: 0%CPEs: 102EXPL: 0

Cisco IOS 12.0 through 12.2, when supporting SSH, allows remote attackers to cause a denial of service (CPU consumption) via a large packet that was designed to exploit the SSH CRC32 attack detection overflow (CVE-2001-0144). • http://www.cisco.com/warp/public/707/SSH-scanning.shtml http://www.iss.net/security_center/static/9437.php http://www.kb.cert.org/vuls/id/290140 http://www.securityfocus.com/bid/5114 • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 0%CPEs: 7EXPL: 0

Cisco Catalyst 5000 series switches 6.1(2) and earlier will forward an 802.1x frame on a Spanning Tree Protocol (STP) blocked port, which causes a network storm and a denial of service. • http://www.ciac.org/ciac/bulletins/l-072.shtml http://www.cisco.com/warp/public/707/cat5k-8021x-vuln-pub.shtml http://www.securityfocus.com/bid/2604 https://exchange.xforce.ibmcloud.com/vulnerabilities/6379 •

CVSS: 7.8EPSS: 0%CPEs: 40EXPL: 1

Memory leak in Cisco Catalyst 4000, 5000, and 6000 series switches allows remote attackers to cause a denial of service via a series of failed telnet authentication attempts. • https://www.exploit-db.com/exploits/20473 http://www.cisco.com/warp/public/707/catalyst-memleak-pub.shtml http://www.osvdb.org/801 http://www.securityfocus.com/bid/2072 https://exchange.xforce.ibmcloud.com/vulnerabilities/5656 • CWE-399: Resource Management Errors •