Page 3 of 17 results (0.009 seconds)

CVSS: 5.0EPSS: 0%CPEs: 245EXPL: 0

The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read. El código que une SSL/TLS en OpenSSL 0.9.7a, 0.9.7b y 0.9.7c, usando Kerberos, no comprueba adecuadamente la longitud de los tickets de Kerberos, lo que permite que atacantes remotos provoquen una denegación de servicio. • ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834 http://docs.info.apple.com/article.html?artnum=61798 http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html http://lists.apple.com/mhonarc/security-announce/msg00045.html http: • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 4%CPEs: 75EXPL: 1

The Session Initiation Protocol (SIP) implementation in multiple Cisco products including IP Phone models 7940 and 7960, IOS versions in the 12.2 train, and Secure PIX 5.2.9 to 6.2.2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via crafted INVITE messages, as demonstrated by the OUSPG PROTOS c07-sip test suite. • http://www.cert.org/advisories/CA-2003-06.html http://www.cisco.com/warp/public/707/cisco-sa-20030221-protos.shtml http://www.ee.oulu.fi/research/ouspg/protos/testing/c07/sip http://www.kb.cert.org/vuls/id/528719 http://www.securityfocus.com/bid/6904 http://www.securitytracker.com/id?1006143 http://www.securitytracker.com/id?1006144 http://www.securitytracker.com/id?1006145 https://exchange.xforce.ibmcloud.com/vulnerabilities/11379 •

CVSS: 7.8EPSS: 0%CPEs: 38EXPL: 0

Cisco PIX firewall 5.x.x, and 6.3.1 and earlier, allows remote attackers to cause a denial of service (crash and reload) via an SNMPv3 message when snmp-server is set. Cisco PIX Firewall 5.x.x y 6.3.1 y anteriores, permite a atacantes remotos causar una denegación de servicio (caída y recarga) mediante un mensaje SNMPv3 cuando está activado snmp-server. • http://www.cisco.com/warp/public/707/cisco-sa-20031215-pix.shtml • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 0%CPEs: 19EXPL: 0

Buffer overflow in Cisco PIX Firewall 5.2.x to 5.2.8, 6.0.x to 6.0.3, 6.1.x to 6.1.3, and 6.2.x to 6.2.1 allows remote attackers to cause a denial of service via HTTP traffic authentication using (1) TACACS+ or (2) RADIUS. • http://www.ciac.org/ciac/bulletins/n-017.shtml http://www.cisco.com/warp/public/707/pix-multiple-vuln-pub.shtml http://www.iss.net/security_center/static/10661.php http://www.securityfocus.com/bid/6212 •

CVSS: 7.1EPSS: 0%CPEs: 102EXPL: 0

Cisco IOS 12.0 through 12.2, when supporting SSH, allows remote attackers to cause a denial of service (CPU consumption) via a large packet that was designed to exploit the SSH CRC32 attack detection overflow (CVE-2001-0144). • http://www.cisco.com/warp/public/707/SSH-scanning.shtml http://www.iss.net/security_center/static/9437.php http://www.kb.cert.org/vuls/id/290140 http://www.securityfocus.com/bid/5114 • CWE-399: Resource Management Errors •