Page 2 of 11 results (0.009 seconds)

CVSS: 8.6EPSS: 0%CPEs: 1EXPL: 0

A vulnerability in the forwarding information base (FIB) code of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause inconsistency between the routing information base (RIB) and the FIB, resulting in a denial of service (DoS) condition. The vulnerability is due to incorrect processing of extremely long routing updates. An attacker could exploit this vulnerability by sending a large routing update. A successful exploit could allow the attacker to trigger inconsistency between the FIB and the RIB, resulting in a DoS condition. Cisco Bug IDs: CSCus84718. • http://www.securityfocus.com/bid/102975 http://www.securitytracker.com/id/1040344 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-iosxr • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.7EPSS: 0%CPEs: 2EXPL: 0

Cisco Carrier Routing System (CRS) 5.1 and 5.1.4, as used in CRS Carrier Grade Services for CRS-1 and CRS-3 devices, allows remote attackers to cause a denial of service (line-card reload) via crafted IPv6-over-MPLS packets, aka Bug ID CSCva32494. Cisco Carrier Routing System (CRS) 5.1 y 5.1.4, tal como se utiliza en CRS Carrier Grade Services para dispositivos CRS-1 y CRS-3, permite a atacantes remotos provocar una denegación de servicio (recarga de tarjeta en línea) a través de paquetes IPv6-over-MPLS manipulados, vulnerabilidad también conocida como Bug ID CSCva32494. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160914-crs http://www.securityfocus.com/bid/92964 http://www.securitytracker.com/id/1036830 • CWE-399: Resource Management Errors •

CVSS: 7.1EPSS: 0%CPEs: 5EXPL: 0

Cisco IOS XR 5.0.1 and 5.2.1 on Network Convergence System (NCS) 6000 devices and 5.1.3 and 5.1.4 on Carrier Routing System X (CRS-X) devices allows remote attackers to cause a denial of service (line-card reload) via malformed IPv6 packets with extension headers, aka Bug ID CSCuq95241. Cisco IOS XR 5.0.1 y 5.2.1 en los dispositivos Network Convergence System (NCS) 6000 y 5.1.3 y 5.1.4 en los dispositivos Carrier Routing System X (CRS-X) permite a atacantes remotos causar una denegación de servicio (recarga de tarjeta de línea) a través de paquetes IPv6 malformados con cabeceras de extensiones, también conocido como Bug ID CSCuq95241. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150220-ipv6 http://www.securityfocus.com/bid/72713 http://www.securitytracker.com/id/1031778 • CWE-19: Data Processing Errors •

CVSS: 5.0EPSS: 0%CPEs: 38EXPL: 0

Cisco Carrier Routing System (CRS) allows remote attackers to cause a denial of service (packet loss) via short malformed packets that trigger inefficient processing, aka Bug ID CSCud79136. Cisco Carrier Routing System (CRS) permite a atacantes remotos provocar una denegación de servicio (pérdida de paquetes) a través de paquetes cortos mal formados que desencadenan el procesamiento ineficiente, también conocido como Bug ID CSCud79136. • http://osvdb.org/89643 http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1112 http://www.securityfocus.com/bid/57604 • CWE-20: Improper Input Validation •

CVSS: 5.8EPSS: 0%CPEs: 3EXPL: 0

Cisco Carrier Routing System (CRS) 3.9, 4.0, and 4.1 allows remote attackers to bypass ACL entries via fragmented packets, aka Bug ID CSCtj10975. Cisco Carrier Routing System (CRS) v3.9, v4.0, y v4.1 permite a atacantes remotos a evitar las entradas ACL a través de paquetes fragmentados, también conocido como Bug ID CSCtj10975. • http://www.cisco.com/cisco/software/release.html?mdfid=279506669&catid=268437899&flowid=1915&reltype=all&relind=AVAILABLE&release=3.9.2&softwareid=280867577 • CWE-863: Incorrect Authorization •