Page 16 of 79 results (0.011 seconds)

CVSS: 9.0EPSS: 8%CPEs: 23EXPL: 0

Stack-based buffer overflow in the DCERPC inspection engine on Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services Module (ASASM) in Cisco Catalyst 6500 series devices, with software 8.3 before 8.3(2.34), 8.4 before 8.4(4.4), 8.5 before 8.5(1.13), and 8.6 before 8.6(1.3) and the Firewall Services Module (FWSM) 4.1 before 4.1(9) in Cisco Catalyst 6500 series switches and 7600 series routers might allow remote attackers to execute arbitrary code via a crafted DCERPC packet, aka Bug IDs CSCtr21359 and CSCtr27522. El motor de inspección DCERPC en los dispositivos Cisco Adaptive Security Appliances (ASA) 5500, y el Módulo de Servicios de ASA (ASASM) en los dispositivos Cisco Catalyst 6500, con la versión del software anterior a la v8.3(2.25), v8.4 antes de v8.4 (2,5) y v8.5 antes de v8.5(1.13) y v8.6 antes de v8.6(1.3) y el módulo Firewall Services Module (FWSM) v4.1 antes de v4.1(7) en los switches Cisco Catalyst 6500 y los routers de la serie 7600, permite a atacantes remotos provocar una denegación de servicio (reinicio del dispositivo) a través de un paquete DCERPC modificado, también conocido como bug CSCtr21359 y CSCtr27522. • http://osvdb.org/86146 http://secunia.com/advisories/50857 http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121010-asa http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121010-fwsm http://www.securityfocus.com/bid/55863 https://exchange.xforce.ibmcloud.com/vulnerabilities/79173 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services Module (ASASM) in Cisco Catalyst 6500 series devices, with software 8.4 before 8.4(4.1), 8.5 before 8.5(1.11), and 8.6 before 8.6(1.3) allow remote attackers to cause a denial of service (device reload) via IPv6 transit traffic that triggers syslog message 110003, aka Bug ID CSCua27134. Los dispositivos Cisco Adaptive Security Appliances (ASA) 5500, y el Módulo de Servicios de ASA (ASASM) en los dispositivos Cisco Catalyst 6500, con la versión del software v8.4 antes de v8.4(4.1), v8.5 antes de v8.5(1.11), y v8.6 antes de v8.6(1.3) permite a atacantes remotos causar una denegación de servicio (reinicio del dispositivo) a través del tráfico de tránsito IPv6 que desencadena el mensaje de syslog 110003. Es un problema también conocido como Bug ID CSCua27134. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120620-asaipv6 http://www.securitytracker.com/id?1027187 •

CVSS: 7.1EPSS: 2%CPEs: 46EXPL: 0

The Threat Detection feature on Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services Module (ASASM) in Cisco Catalyst 6500 series devices, with software 8.0 through 8.2 before 8.2(5.20), 8.3 before 8.3(2.29), 8.4 before 8.4(3), 8.5 before 8.5(1.6), and 8.6 before 8.6(1.1) allows remote attackers to cause a denial of service (device reload) via (1) IPv4 or (2) IPv6 packets that trigger a shun event, aka Bug ID CSCtw35765. La función de detección de amenazas de dispositivos de la serie Cisco Adaptive Security Appliances (ASA) 5500, y el ASA Services Module (ASASM) en dispositivos Cisco Catalyst 6500, con el software v8.0 a v8.2 antes de v8.2 (5.20), v8.3 antes de v8.3 (2.29), v8.4 antes de v8.4 (3), v8.5 antes de v8.5 (1.6), y v8.6 antes de v8.6 (1.1) permite a atacantes remotos causar una denegación de servicio (recarga de dispositivo) a través de paquetes (1) IPv4 o (2) IPv6 que desencadenan un evento shun, también conocido como Bug ID CSCtw35765. • http://osvdb.org/80044 http://secunia.com/advisories/48423 http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-asa http://www.securityfocus.com/bid/52489 http://www.securitytracker.com/id?1026800 https://exchange.xforce.ibmcloud.com/vulnerabilities/74030 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 2%CPEs: 89EXPL: 0

Buffer overflow in the Cisco Port Forwarder ActiveX control in cscopf.ocx, as distributed through the Clientless VPN feature on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.0 through 7.2 before 7.2(5.6), 8.0 before 8.0(5.26), 8.1 before 8.1(2.53), 8.2 before 8.2(5.18), 8.3 before 8.3(2.28), 8.2 before 8.4(2.16), and 8.6 before 8.6(1.1), allows remote attackers to execute arbitrary code via unspecified vectors, aka Bug ID CSCtr00165. Desbordamiento de búfer en el puerto de Cisco Forwarder control ActiveX en cscopf.ocx, ya que distribuyen a través de la función Clientless VPN de Cisco Adaptive Security Appliances (ASA) 5500 dispositivos de la serie con el software v7.0 a v7.2 antes de v7.2 (5.6), v8.0 antes de v8.0 (5.26), v8.1 antes de v8.1 (2.53), v8.2 antes de v8.2 (5.18), v8.3 antes de v8.3 (2.28), v8.2 antes de v8.4 (2.16), y v8.6 antes de v8.6 (1.1), permite a atacantes remotos ejecutar código arbitrario a través de vectores no especificados, también conocido como Bug ID CSCtr00165. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-asaclient http://www.kb.cert.org/vuls/id/339177 http://www.securitytracker.com/id?1026799 https://exchange.xforce.ibmcloud.com/vulnerabilities/74027 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •