Page 10 of 90 results (0.013 seconds)

CVSS: 7.1EPSS: 0%CPEs: 83EXPL: 0

Cisco Adaptive Security Appliances (ASA) devices with software 7.x before 7.2(5.10), 8.0 before 8.0(5.31), 8.1 and 8.2 before 8.2(5.38), 8.3 before 8.3(2.37), 8.4 before 8.4(5), 8.5 before 8.5(1.17), 8.6 before 8.6(1.10), and 8.7 before 8.7(1.3) allow remote attackers to cause a denial of service (device reload) via a crafted certificate, aka Bug ID CSCuc72408. Cisco Adaptive Security Appliances (ASA) los dispositivos con software v7.x antes de v7.2(5.10), v8.0, antes de v8.0(5.31), v8.1 y v8.2 antes de v8.2(5.38), 8.3 antes de v8.3(2.37), v8.4 antes de v8.4(5), v8.5 antes de v8.5(1.17), v8.6 antes de v8.6(1.10), y v8.7 antes de v8.7(1.3) permite a atacantes remotos provocar una denegación de servicio (recarga del dispositivo) a través de un certificado hecho a mano, también conocido como Bug ID CSCuc72408. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130410-asa • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 0%CPEs: 93EXPL: 0

The NAT process on Cisco Adaptive Security Appliances (ASA) devices allows remote attackers to cause a denial of service (connections-table memory consumption) via crafted packets, aka Bug ID CSCue46386. El proceso de NAT en Cisco Adaptive Security Appliances (ASA) de dispositivos permite a atacantes remotos provocar una denegación de servicio (tabla de conexiones, consumo de memoria) a través de paquetes hechos a mano, también conocido como Bug ID CSCue46386. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1138 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.1EPSS: 0%CPEs: 69EXPL: 0

The DHCP server on Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services Module (ASASM) in Cisco Catalyst 6500 series devices, with software 7.0 before 7.2(5.8), 7.1 before 7.2(5.8), 7.2 before 7.2(5.8), 8.0 before 8.0(5.28), 8.1 before 8.1(2.56), 8.2 before 8.2(5.27), 8.3 before 8.3(2.31), 8.4 before 8.4(3.10), 8.5 before 8.5(1.9), and 8.6 before 8.6(1.5) does not properly allocate memory for DHCP packets, which allows remote attackers to cause a denial of service (device reload) via a series of crafted IPv4 packets, aka Bug ID CSCtw84068. El servidor DHCP en dispositivos Cisco de las series Adaptive Security Appliances (ASA) 5500, y ASA Services Module (ASASM) en dispositivos Cisco de la serie Catalyst 6500, con software v7.0 anterior a v7.2(5.8), v7.1 anterior a v7.2(5.8), v7.2 anterior a v7.2(5.8), v8.0 anterior a v8.0(5.28), v8.1 anterior a v8.1(2.56), v8.2 anterior a v8.2(5.27), v8.3 anterior a v8.3(2.31), v8.4 anterior a v8.4(3.10), v8.5 anterior a v8.5(1.9), y v8.6 anterior a v8.6(1.5) no posiciona en memoria de forma adecuada los paquetes DHCP, lo que permite a atacantes remotos provocar una denegación de servicio (recarga de dispositivo) a través de una serie de paquetes IPv4 manipulados, también conocido como Bus ID CSCtw84068. • http://osvdb.org/86145 http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121010-asa http://www.securityfocus.com/bid/55861 • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 2%CPEs: 166EXPL: 0

Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services Module (ASASM) in Cisco Catalyst 6500 series devices, with software 7.0 through 7.2 before 7.2(5.7), 8.0 before 8.0(5.27), 8.1 before 8.1(2.53), 8.2 before 8.2(5.8), 8.3 before 8.3(2.25), 8.4 before 8.4(2.5), and 8.5 before 8.5(1.2) and the Firewall Services Module (FWSM) 3.1 and 3.2 before 3.2(23) and 4.0 and 4.1 before 4.1(8) in Cisco Catalyst 6500 series devices, when multicast routing is enabled, allow remote attackers to cause a denial of service (device reload) via a crafted IPv4 PIM message, aka Bug IDs CSCtr47517 and CSCtu97367. Dispositivos de la serie Cisco Adaptive Security Appliances (ASA) 5500 y el Módulo de Servicios de ASA (ASASM) en dispositivos Cisco Catalyst 6500, con el software v7.0 a v7.2 antes de v7.2 (5.7), v8.0 antes de v8.0 (5.27), v8.1 antes de v8.1 (2.53) , v8.2 antes de v8.2 (5.8), v8.3 antes de v8.3 (2.25), v8.4 antes de v8.4 (2.5), y v8.5 antes de v8.5 (1.2) y el Firewall Services Module (FWSM) v3.1 y v3.2 antes de v3.2 (23) y v4.0 y v4.1 antes de v4.1 (8) en los dispositivos Cisco Catalyst 6500, cuando está habilitado el enrutamiento multicast, permite a atacantes remotos causar una denegación de servicio (recarga de dispositivo) a través de un mensaje IPv4 PIM modificado, también conocido como Bug ID CSCtr47517 y CSCtu97367. • http://osvdb.org/80041 http://secunia.com/advisories/48421 http://secunia.com/advisories/48423 http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-asa http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-fwsm http://www.securitytracker.com/id?1026798 http://www.securitytracker.com/id?1026800 https://exchange.xforce.ibmcloud.com/vulnerabilities/74028 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 2%CPEs: 89EXPL: 0

Buffer overflow in the Cisco Port Forwarder ActiveX control in cscopf.ocx, as distributed through the Clientless VPN feature on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.0 through 7.2 before 7.2(5.6), 8.0 before 8.0(5.26), 8.1 before 8.1(2.53), 8.2 before 8.2(5.18), 8.3 before 8.3(2.28), 8.2 before 8.4(2.16), and 8.6 before 8.6(1.1), allows remote attackers to execute arbitrary code via unspecified vectors, aka Bug ID CSCtr00165. Desbordamiento de búfer en el puerto de Cisco Forwarder control ActiveX en cscopf.ocx, ya que distribuyen a través de la función Clientless VPN de Cisco Adaptive Security Appliances (ASA) 5500 dispositivos de la serie con el software v7.0 a v7.2 antes de v7.2 (5.6), v8.0 antes de v8.0 (5.26), v8.1 antes de v8.1 (2.53), v8.2 antes de v8.2 (5.18), v8.3 antes de v8.3 (2.28), v8.2 antes de v8.4 (2.16), y v8.6 antes de v8.6 (1.1), permite a atacantes remotos ejecutar código arbitrario a través de vectores no especificados, también conocido como Bug ID CSCtr00165. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-asaclient http://www.kb.cert.org/vuls/id/339177 http://www.securitytracker.com/id?1026799 https://exchange.xforce.ibmcloud.com/vulnerabilities/74027 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •