Page 23 of 174 results (0.010 seconds)

CVSS: 9.3EPSS: 84%CPEs: 1429EXPL: 2

Stack-based buffer overflow in the Line Printer Daemon (LPD) in Cisco IOS before 12.2(18)SXF11, 12.4(16a), and 12.4(2)T6 allow remote attackers to execute arbitrary code by setting a long hostname on the target system, then causing an error message to be printed, as demonstrated by a telnet session to the LPD from a source port other than 515. Desbordamiento de búfer basado en pila en Line Printer Daemon (LPD) en Cisco IOS anterior a 12.2(18)SXF11, 12.4(16a), y 12.4(2)T6 permite a atacantes remotos ejecutar código de su elección a través de la configuración de un nombre de host largo sobre el sistema objetivo, lo cual hace que se muestre un mensaje de error, como se demostró con la sesión de telnet en el LPD desde un puerto fuente a otro que 515. • https://www.exploit-db.com/exploits/30652 http://osvdb.org/37935 http://secunia.com/advisories/27169 http://www.cisco.com/en/US/products/products_security_response09186a00808d72e3.html http://www.irmplc.com/index.php/155-Advisory-024 http://www.kb.cert.org/vuls/id/230505 http://www.securityfocus.com/bid/26001 http://www.securitytracker.com/id?1018798 http://www.vupen.com/english/advisories/2007/3457 https://exchange.xforce.ibmcloud.com/vulnerabilities/37046 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 2%CPEs: 22EXPL: 1

Unspecified vulnerability in Cisco IOS 12.0 through 12.4 allows context-dependent attackers to cause a denial of service (device restart and BGP routing table rebuild) via certain regular expressions in a "show ip bgp regexp" command. NOTE: unauthenticated remote attacks are possible in environments with anonymous telnet and Looking Glass access. Una vulnerabilidad no especificada en Cisco IOS versiones 12.0 hasta 12.4, permite a atacantes dependiendo del contexto causar una denegación de servicio (reinicio del dispositivo y reconstrucción de la tabla de enrutamiento BGP) por medio de ciertas expresiones regulares en un comando "show ip bgp regexp". NOTA: los ataques remotos no autenticados son posibles en entornos con acceso anónimo a telnet y Looking Glass. • https://www.exploit-db.com/exploits/30506 http://forum.cisco.com/eforum/servlet/NetProf?page=netprof&forum=Network%20Infrastructure&topic=WAN%2C%20Routing%20and%20Switching&CommCmd=MB%3Fcmd%3Ddisplay_location%26location%3D.1ddf7bc9 http://secunia.com/advisories/26798 http://www.cisco.com/en/US/products/products_security_response09186a00808bb91c.html http://www.heise-security.co.uk/news/94526 http://www.securityfocus.com/bid/25352 http://www.securitytracker.com/id?1018685 http://www.vupen.com/english/a • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 89%CPEs: 5EXPL: 2

Buffer overflow in the Next Hop Resolution Protocol (NHRP) functionality in Cisco IOS 12.0 through 12.4 allows remote attackers to cause a denial of service (restart) and execute arbitrary code via a crafted NHRP packet. Un desbordamiento de búfer en la funcionalidad Next Hop Resolution Protocol (NHRP) en Cisco IOS versiones 12.0 hasta 12.4, permite a atacantes remotos causar una denegación de servicio (reinicio) y ejecutar código arbitrario por medio de un paquete NHRP especialmente diseñado. • https://www.exploit-db.com/exploits/4272 http://secunia.com/advisories/26360 http://www.cisco.com/en/US/products/products_security_advisory09186a008089963b.shtml http://www.kb.cert.org/vuls/id/201984 http://www.securityfocus.com/archive/1/475931/100/0/threaded http://www.securityfocus.com/bid/25238 http://www.securitytracker.com/id?1018535 http://www.vupen.com/english/advisories/2007/2818 https://exchange.xforce.ibmcloud.com/vulnerabilities/35889 https://oval.cisecurity.org/reposi • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.0EPSS: 2%CPEs: 4EXPL: 0

Unspecified vulnerability in Cisco IOS and Cisco IOS XR 12.x up to 12.3, including some versions before 12.3(15) and 12.3(14)T, allows remote attackers to obtain sensitive information (partial packet contents) or cause a denial of service (router or component crash) via crafted IPv6 packets with a Type 0 routing header. Una vulnerabilidad no especificada en Cisco IOS y Cisco IOS XR versiones 12.x hasta 12.3, incluyendo algunas versiones anteriores a 12.3(15) y 12.3(14)T, permite a atacantes remotos obtener información confidencial (contenido del paquete parcial) o causar una denegación de servicio (bloqueo de router o componente) por medio de paquetes IPv6 diseñados con un encabezado de enrutamiento Type 0. • http://secunia.com/advisories/26359 http://www.cisco.com/en/US/products/products_security_advisory09186a0080899647.shtml http://www.securitytracker.com/id?1018542 http://www.vupen.com/english/advisories/2007/2819 https://exchange.xforce.ibmcloud.com/vulnerabilities/35906 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5840 •

CVSS: 9.3EPSS: 3%CPEs: 5EXPL: 0

Multiple memory leaks in Cisco IOS 12.0 through 12.4 allow remote attackers to cause a denial of service (device crash) via a malformed SIP packet, aka (1) CSCsf11855, (2) CSCeb21064, (3) CSCse40276, (4) CSCse68355, (5) CSCsf30058, (6) CSCsb24007, and (7) CSCsc60249. Múltiples fugas de memoria en el Cisco IOS 12.0 hasta el 12.4 permite a atacantes remotos provocar una denegación de servicio (caída del dispositivo) a través de un paquete SIP mal formado también conocido como (1) CSCsf11855, (2) CSCeb21064, (3) CSCse40276, (4) CSCse68355, (5) CSCsf30058, (6) CSCsb24007 y (7) CSCsc60249. • http://osvdb.org/36670 http://osvdb.org/36671 http://osvdb.org/36672 http://osvdb.org/36673 http://osvdb.org/36674 http://osvdb.org/36675 http://osvdb.org/36676 http://secunia.com/advisories/26363 http://securitytracker.com/id?1018533 http://www.cisco.com/en/US/products/products_security_advisory09186a0080899653.shtml http://www.securityfocus.com/bid/25239 http://www.vupen.com/english/advisories/2007/2816 https://exchange.xforce.ibmcloud.com/vulnerabilities/35890 •