Page 13 of 248 results (0.026 seconds)

CVSS: 10.0EPSS: 97%CPEs: 323EXPL: 7

A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. • https://www.exploit-db.com/exploits/41872 https://www.exploit-db.com/exploits/42122 https://github.com/homjxi0e/CVE-2017-3881-exploit-cisco- https://github.com/homjxi0e/CVE-2017-3881-Cisco https://github.com/1337g/CVE-2017-3881 https://github.com/mzakyz666/PoC-CVE-2017-3881 http://www.securityfocus.com/bid/96960 http://www.securityfocus.com/bid/97391 http://www.securitytracker.com/id/1038059 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-201 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

The AAA service in Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.1 through 3.18 and 16.2 allows remote attackers to cause a denial of service (device reload) via a failed SSH connection attempt that is mishandled during generation of an error-log message, aka Bug ID CSCuy87667. El servicio AAA en Cisco IOS 12.0 hasta la versión 12.4 y 15.0 hasta la versión 15.6 e IOS XE 2.1 hasta la versión 3.18 y 16.2 permite a atacantes remotos provocar una denegación de servicio (recarga del dispositivo) a través de un intento de conexión SSH fallido que no es manejado correctamente durante la generación de un mensaje de registro de error, vulnerabilidad también conocida como Bug ID CSCuy87667. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-aaados http://www.securityfocus.com/bid/93196 http://www.securitytracker.com/id/1036914 https://ics-cert.us-cert.gov/advisories/ICSA-16-287-04 • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 190EXPL: 0

Memory leak in the Smart Install client implementation in Cisco IOS 12.2 and 15.0 through 15.2 and IOS XE 3.2 through 3.8 allows remote attackers to cause a denial of service (memory consumption) via crafted image-list parameters, aka Bug ID CSCuy82367. Fuga de memoria en la implementación del cliente Smart Install en Cisco IOS 12.2 y 15.0 hasta la versión 15.2 e IOS XE 3.2 hasta la versión 3.8 permite a atacantes remotos provocar una denegación de servicio (consumo de memoria) a través de parámetros de lista de imagen manipulada, vulnerabilidad también conocida como ID CSCuy82367. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-smi http://www.securityfocus.com/bid/93203 http://www.securitytracker.com/id/1036914 https://ics-cert.us-cert.gov/advisories/ICSA-16-287-04 • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 85EXPL: 0

Cisco IOS 12.2 and 15.0 through 15.3 allows remote attackers to cause a denial of service (traffic-processing outage) via a crafted series of Common Industrial Protocol (CIP) requests, aka Bug ID CSCur69036. Cisco IOS 12.2 y 15.0 hasta la versión 15.3 permite a atacantes remotos provocar una denegación de servicio (interrupción del procesamiento de tráfico) a través de una serie de peticiones Common Industrial Protocol (CIP) manipuladas, vulnerabilidad también conocida como ID CSCur69036. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-cip http://www.securityfocus.com/bid/93197 http://www.securitytracker.com/id/1036914 • CWE-399: Resource Management Errors •

CVSS: 8.3EPSS: 0%CPEs: 3334EXPL: 0

The DNS forwarder in Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.15 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (data corruption or device reload) via a crafted DNS response, aka Bug ID CSCup90532. El redireccionador de DNS en Cisco IOS 12.0 hasta la versión 12.4 y 15.0 hasta la versión 15.6 e IOS XE 3.1 hasta la versión 3.15 permite a atacantes remotos obtener información sensible de la memoria del proceso o provocar una denegación de servicio (corrupción de datos o reinicio del dispositivo) a través de una respuesta DNS manipulada, vulnerabilidad también conocida como Bug ID CSCup90532. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-dns http://www.securityfocus.com/bid/93201 http://www.securitytracker.com/id/1036914 https://ics-cert.us-cert.gov/advisories/ICSA-16-287-04 • CWE-20: Improper Input Validation •