Page 29 of 174 results (0.007 seconds)

CVSS: 5.9EPSS: 1%CPEs: 1EXPL: 0

Cisco IOS 12.2(15) and earlier allows remote attackers to cause a denial of service (refused VTY (virtual terminal) connections), via a crafted TCP connection to the Telnet or reverse Telnet port. Cisco IOS contains an unspecified vulnerability that may block further telnet, reverse telnet, Remote Shell (RSH), Secure Shell (SSH), and in some cases, Hypertext Transport Protocol (HTTP) access to the Cisco device. • http://secunia.com/advisories/12395 http://securitytracker.com/id?1011079 http://www.cisco.com/warp/public/707/cisco-sa-20040827-telnet.shtml http://www.kb.cert.org/vuls/id/384230 http://www.securityfocus.com/bid/11060 https://exchange.xforce.ibmcloud.com/vulnerabilities/17131 •

CVSS: 5.0EPSS: 1%CPEs: 76EXPL: 0

Cisco Internetwork Operating System (IOS) 12.0S through 12.3T attempts to process SNMP solicited operations on improper ports (UDP 162 and a randomly chosen UDP port), which allows remote attackers to cause a denial of service (device reload and memory corruption). Cisco Internetwork Operating System (IOS) 12.0S a 12.3T intenta procesar operaciones SNMP solicitadas en puertos inapropiados (UDP 162 y un puerto UDP escogido aleatoriamente), lo que permite a atacantes remotos causar una denegación de servicio (recarga del dispositivo y corrupción de memoria) • http://www.cisco.com/warp/public/707/cisco-sa-20040420-snmp.shtml http://www.kb.cert.org/vuls/id/162451 http://www.securityfocus.com/bid/10186 http://www.us-cert.gov/cas/techalerts/TA04-111B.html https://exchange.xforce.ibmcloud.com/vulnerabilities/15921 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5845 •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cisco IOS 11.1(x) through 11.3(x) and 12.0(x) through 12.2(x), when configured for BGP routing, allows remote attackers to cause a denial of service (device reload) via malformed BGP (1) OPEN or (2) UPDATE messages. Cisco IOS 11.1 (x) a 11.3(x) y 12.0(x) a 12.2(x), cuando se configuran para encaminamiento BGP, permite a atacantes remotos causar una denegación de servicio (recarga de dipositivo) mediante mensajes BGP (1) OPEN o (2) UPDATE malformados. • http://www.cisco.com/warp/public/707/cisco-sa-20040616-bgp.shtml http://www.kb.cert.org/vuls/id/784540 https://exchange.xforce.ibmcloud.com/vulnerabilities/16427 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4948 •

CVSS: 5.0EPSS: 0%CPEs: 252EXPL: 0

OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool. OpenSSL 0.9.6 anteriores a la 0.9.6d no manejan adecuadamente los tipos de mensajes desconocidos, lo que permite a atacantes remotos causar una denegación de servicios (por bucle infinito), como se demuestra utilizando la herramienta de testeo Codenomicon TLS. • ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt ftp://patches.sgi.com/support/free/security/advisories/20040304-01-U.asc http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834 http://fedoranews.org/updates/FEDORA-2004-095.shtml http://marc.info/?l=bugtraq&m=107955049331965&w=2 http://marc.info/?l=bugtraq&m=108403850228012&w=2 http://rhn.redhat.com/errata/RHSA-2004-119.html http://secunia.com/advisories/11139 http://security.gen •

CVSS: 7.5EPSS: 0%CPEs: 252EXPL: 0

The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference. La función do_change_cipher_spec en OpenSSL 0.9.6c hasta 0.9.6.k y 0.9.7a hasta 0.9.7c permite que atacantes remotos provoquen una denegación de servicio (caída) mediante una hábil unión SSL/TLS que provoca un puntero nulo. • ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:05.openssl.asc ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834 http://docs.info.apple.com/article.html?artnum=61798 http://fedoranews.org/updates/FEDORA-2004-095.shtml http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html http&# • CWE-476: NULL Pointer Dereference •