Page 19 of 148 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

A vulnerability in the Layer 2 Tunneling Protocol (L2TP) parsing function of Cisco IOS (12.0 through 12.4 and 15.0 through 15.6) and Cisco IOS XE (3.1 through 3.18) could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to insufficient validation of L2TP packets. An attacker could exploit this vulnerability by sending a crafted L2TP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability affects Cisco devices that are running a vulnerable release of Cisco IOS or Cisco IOS XE Software if the L2TP feature is enabled for the device and the device is configured as an L2TP Version 2 (L2TPv2) or L2TP Version 3 (L2TPv3) endpoint. • http://www.securityfocus.com/bid/97010 http://www.securitytracker.com/id/1038100 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-l2tp • CWE-399: Resource Management Errors CWE-400: Uncontrolled Resource Consumption •

CVSS: 8.6EPSS: 0%CPEs: 4EXPL: 0

A vulnerability in the DHCP client implementation of Cisco IOS (12.2, 12.4, and 15.0 through 15.6) and Cisco IOS XE (3.3 through 3.7) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability occurs during the parsing of a crafted DHCP packet. An attacker could exploit this vulnerability by sending crafted DHCP packets to an affected device that is configured as a DHCP client. A successful exploit could allow the attacker to cause a reload of an affected device, resulting in a DoS condition. This vulnerability affects Cisco devices that are running a vulnerable release of Cisco IOS or IOS XE Software and using a specific DHCP client configuration. • http://www.securityfocus.com/bid/97012 http://www.securitytracker.com/id/1038103 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-dhcpc • CWE-399: Resource Management Errors •

CVSS: 10.0EPSS: 97%CPEs: 323EXPL: 7

A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. • https://www.exploit-db.com/exploits/41872 https://www.exploit-db.com/exploits/42122 https://github.com/homjxi0e/CVE-2017-3881-exploit-cisco- https://github.com/homjxi0e/CVE-2017-3881-Cisco https://github.com/1337g/CVE-2017-3881 https://github.com/mzakyz666/PoC-CVE-2017-3881 http://www.securityfocus.com/bid/96960 http://www.securityfocus.com/bid/97391 http://www.securitytracker.com/id/1038059 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-201 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

The AAA service in Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.1 through 3.18 and 16.2 allows remote attackers to cause a denial of service (device reload) via a failed SSH connection attempt that is mishandled during generation of an error-log message, aka Bug ID CSCuy87667. El servicio AAA en Cisco IOS 12.0 hasta la versión 12.4 y 15.0 hasta la versión 15.6 e IOS XE 2.1 hasta la versión 3.18 y 16.2 permite a atacantes remotos provocar una denegación de servicio (recarga del dispositivo) a través de un intento de conexión SSH fallido que no es manejado correctamente durante la generación de un mensaje de registro de error, vulnerabilidad también conocida como Bug ID CSCuy87667. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-aaados http://www.securityfocus.com/bid/93196 http://www.securitytracker.com/id/1036914 https://ics-cert.us-cert.gov/advisories/ICSA-16-287-04 • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 83EXPL: 0

Cisco IOS XE 3.1 through 3.17 and 16.1 through 16.2 allows remote attackers to cause a denial of service (device reload) via crafted ICMP packets that require NAT, aka Bug ID CSCuw85853. Cisco IOS XE 3.1 hasta la versión 3.17 y 16.1 hasta la versión 16.2 permite a atacantes remotos provocar una denegación de servicio (recarga del dispositivo) a través de paquetes ICMP manipulados que requieren NAT, vulnerabilidad también conocida como Bug ID CSCuw85853. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-esp-nat http://www.securityfocus.com/bid/93200 http://www.securitytracker.com/id/1036914 • CWE-399: Resource Management Errors •