Page 18 of 107 results (0.075 seconds)

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 0

A vulnerability in the implementation of the Lightweight Directory Access Protocol (LDAP) feature in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabilities are due to the improper parsing of LDAP packets sent to an affected device. An attacker could exploit these vulnerabilities by sending a crafted LDAP packet, using Basic Encoding Rules (BER), to be processed by an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Una vulnerabilidad en la implementación de la función del Lightweight Directory Access Protocol (LDAP) en el software Cisco Adaptive Security Appliance (ASA) y en el software Firepower Threat Defense (FTD) podría permitir que un atacante remoto no autenticado provoque la recarga de un dispositivo afectado, lo que resulta en una Condición de denegación de servicio (DoS). • http://www.securityfocus.com/bid/108182 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ftds-ldapdos • CWE-20: Improper Input Validation •

CVSS: 8.6EPSS: 0%CPEs: 19EXPL: 0

A vulnerability in the TCP processing engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to the improper handling of TCP traffic. An attacker could exploit this vulnerability by sending a specific sequence of packets at a high rate through an affected device. A successful exploit could allow the attacker to temporarily disrupt traffic through the device while it reboots. Una vulnerabilidad en el TCP processing engine of Cisco Adaptive Security Appliance (ASA) el Programa y Cisco Firepower Threat Defense (FTD) El programa podría permitir que un atacante remoto no autenticado provoque la recarga de un dispositivo afectado, lo que provocaría una condición de denegación de servicio(DoS). • http://www.securityfocus.com/bid/108160 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-frpwrtd-dos • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 0

Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory. Múltiples vulnerabilidades en el motor de detección del preprocesador del Protocolo Server Message Block (SMB) para el software Firepower Threat Defense (FTD) Cisco, podrían permitir a un atacante no identificado, adyacente o remoto, causar una condición de Denegación de Servicio (DoS). Para más información sobre estas vulnerabilidades, consulte la sección Detalles de este aviso. • http://www.securityfocus.com/bid/108171 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

A vulnerability in the TCP proxy functionality for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to an error in TCP-based packet inspection, which could cause the TCP packet to have an invalid Layer 2 (L2)-formatted header. An attacker could exploit this vulnerability by sending a crafted TCP packet sequence to the targeted device. A successful exploit could allow the attacker to cause a DoS condition. Una vulnerabilidad en la funcionalidad de proxy TCP para el software Adaptive Security Appliance (ASA) de Cisco y el software Firepower Threat Defense (FTD) de Cisco, podría permitir que un atacante remoto no identificado cause que el dispositivo se reinicie inesperadamente, dando como resultado una condición de Denegación de Servicio (DoS) . • http://www.securityfocus.com/bid/108176 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ftdtcp-dos • CWE-20: Improper Input Validation •

CVSS: 8.6EPSS: 0%CPEs: 2EXPL: 0

A vulnerability in the TCP ingress handler for the data interfaces that are configured with management access to Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an increase in CPU and memory usage, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient ingress TCP rate limiting for TCP ports 22 (SSH) and 443 (HTTPS). An attacker could exploit this vulnerability by sending a crafted, steady stream of TCP traffic to port 22 or 443 on the data interfaces that are configured with management access to the affected device. Una vulnerabilidad en el controlador de ingreso de TCP para las interfaces de datos que están configuradas con acceso de administración al programa Cisco Firepower Threat Defense (FTD) podría permitir que un atacante remoto no autenticado provoque un aumento en el uso de la CPU y la memoria, dando como resultado una denegación de servicio( DoS) condición. La vulnerabilidad se debe a una limitación de la tasa de TCP de ingreso insuficiente para los puertos TCP 22 (SSH) y 443 (HTTPS). • http://www.securityfocus.com/bid/108178 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-firepower-dos • CWE-399: Resource Management Errors CWE-770: Allocation of Resources Without Limits or Throttling •