Page 12 of 87 results (0.006 seconds)

CVSS: 7.8EPSS: 0%CPEs: 141EXPL: 0

Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCtq06062 and CSCtq09986. Dispositivos Cisco Adaptive Security Appliances (ASA) 5500 series, y el módulo ASA Services de Cisco Catalyst 6500 series, con software 7.0 anteriores a 7.0(8.13), 7.1 y 7.2 anteriores a 7.2(5.4), 8.0 anteriores a 8.0(5.25), 8.1 y 8.2 anteriores a 8.2(5.11), 8.3 anteriores a 8.3(2.23), 8.4 anteriores a 8.4(2.6), y 8.5 anteriores a 8.5(1.1) y Cisco Firewall Services Module (aka FWSM) 3.1 anteriores a 3.1(21), 3.2 anteriores a 3.2(22), 4.0 anteriores a 4.0(16), y 4.1 anteriores a 4.1(7) permiten a atacantes remotos provocar una denegación de servicio (recarga del dispositivo) a través de tráfico SunRPC modificado. También conocido como Bug IDs CSCtq06062 y CSCtq09986. • http://osvdb.org/76088 http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml https://exchange.xforce.ibmcloud.com/vulnerabilities/70332 • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 141EXPL: 0

Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 before 8.1(2.50), 8.2 before 8.2(5.6), 8.3 before 8.3(2.23), 8.4 before 8.4(2.7), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via malformed ILS traffic, aka Bug IDs CSCtq57697 and CSCtq57802. Dispositivos de la serie Cisco Adaptive Security Appliances (ASA) 5500, y el módulo ASA Services en dispositivos Cisco Catalyst 6500, con software v7.0 anteriores a v7.0(8.13), v7.1 y v7.2 anteriores a v7.2(5.4), v8.0 anteriores a v8.0(5.25), v8.1 anteriores a v8.1(2.50), v8.2 anteriores a v8.2(5.6), v8.3 anteriores a v8.3(2.23), v8.4 anteriores a v8.4(2.7), y v8.5 anteriores a v8.5(1.1) y Cisco Firewall Services Module (también conocido como FWSM) v3.1 anteriores a v3.1(21), v3.2 anteriores a v3.2(22), v4.0 anteriores a v4.0(16), y v4.1 anteriores a v4.1(7) permite a atacantes remotos a provocar una denegación de servicio (reinicio de dispositivo) a través de tráfico ILS manipulado, también conocido como Bug IDs CSCtq57697 y CSCtq57802. • http://osvdb.org/76090 http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml https://exchange.xforce.ibmcloud.com/vulnerabilities/70329 • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 77EXPL: 0

Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.2 before 7.2(5.3), 8.0 before 8.0(5.25), 8.1 before 8.1(2.50), 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2), and 8.5 before 8.5(1.1) allow remote attackers to cause a denial of service (device reload) via crafted MSN Instant Messenger traffic, aka Bug ID CSCtl67486. Dispositivos de las series Cisco Adaptive Security Appliances (ASA ) 5500, y el módulo de ASA en dispositivos de la serie Cisco Catalyst 6500, con el software v7.2 anterior a v7.2(5.3), v8.0 antereior a v8.0(5.25), v8.1 anterior a v8.1(2.50), v8.2 anterior a v8.2(5.11), v8.3 anterior a v8.3(2.23), v8.4 anterior a v8.4(2), y v8.5 anterior a v8.5(1.1) permite a atacantes remotos causar una denegación de servicio (reinicio del dispositivo) a través del tráfico MSN Instant Messenger manipulado, también conocido como Bug ID CSCtl67486. • http://osvdb.org/76091 http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml http://www.securityfocus.com/bid/49952 https://exchange.xforce.ibmcloud.com/vulnerabilities/70334 • CWE-399: Resource Management Errors •

CVSS: 7.9EPSS: 0%CPEs: 141EXPL: 0

Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.3), 8.0 before 8.0(5.24), 8.1 before 8.1(2.50), 8.2 before 8.2(5), 8.3 before 8.3(2.18), 8.4 before 8.4(1.10), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to bypass authentication via a crafted TACACS+ reply, aka Bug IDs CSCto40365 and CSCto74274. Dispositivos Cisco Adaptive Security Appliances (ASA) 5500 series, y el módulo ASA Services de los dispositivos Cisco Catalyst 6500 series, con software 7.0 anterior a 7.0(8.13), 7.1 y 7.2 anterior a 7.2(5.3), 8.0 anterior a 8.0(5.24), 8.1 anterior a 8.1(2.50), 8.2 anterior a 8.2(5), 8.3 anterior a 8.3(2.18), 8.4 anterior a 8.4(1.10), y 8.5 anterior a 8.5(1.1) y Cisco Firewall Services Module (aka FWSM) 3.1 anterior a 3.1(21), 3.2 anterior a 3.2(22), 4.0 anterior a 4.0(16), y 4.1 anterior a 4.1(7) permiten a atacantes remotos evitar la autenticación a través de respuestas TACACS+ modificadas. También conocido como Bug IDs CSCto40365 y CSCto74274. • http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml https://exchange.xforce.ibmcloud.com/vulnerabilities/70328 • CWE-287: Improper Authentication •

CVSS: 7.8EPSS: 1%CPEs: 63EXPL: 0

Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.0 before 7.0(8.12), 7.1 and 7.2 before 7.2(5.2), 8.0 before 8.0(5.21), 8.1 before 8.1(2.49), 8.2 before 8.2(3.6), and 8.3 before 8.3(2.7) and Cisco PIX Security Appliances 500 series devices, when transparent firewall mode is configured but IPv6 is not configured, allow remote attackers to cause a denial of service (packet buffer exhaustion and device outage) via IPv6 traffic, aka Bug ID CSCtj04707. Dispositivos de la serie Cisco Adaptive Security Appliances (ASA) 5500 con el software v7.0 anterior a v7.0(8.12), v7.1 y v7.2 anterior a v7.2(5.2), v8.0 anterior a v8.0 (5.21), v8.1 anterior a v8.1 (2.49), v8.2 anterior a v8.2 (3.6), y v8.3 anterior a v8.3 (2.7); dispositivos Cisco PIX Security Appliances Serie 500 cuando el modo de cortafuegos transparente se configura pero IPv6 no está configurado, permite a atacantes remotos provocar una denegación de servicio (packet buffer exhaustion y corte del dispositivo) a través de tráfico IPv6, también conocido como error ID CSCtj04707. • http://secunia.com/advisories/43488 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e14d.shtml http://www.securitytracker.com/id?1025108 http://www.vupen.com/english/advisories/2011/0493 https://exchange.xforce.ibmcloud.com/vulnerabilities/65589 • CWE-399: Resource Management Errors •