Page 3 of 16 results (0.012 seconds)

CVSS: 9.0EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in Cisco PIX 500 and ASA 5500 Series Security Appliances 7.2.2, when configured to use the LOCAL authentication method, allows remote authenticated users to gain privileges via unspecified vectors. Vulnerabilidad no especificada en Cisco PIX 500 y ASA 5500 Series Security Appliances 7.2.2, cuando se configuran para usar el método de autenticación LOCAL, permite a usuarios remotos autenticados obtener privilegios mediante vectores desconocidos. • http://osvdb.org/33063 http://secunia.com/advisories/24160 http://secunia.com/advisories/24179 http://www.cisco.com/en/US/products/products_security_advisory09186a00807e2484.shtml http://www.securityfocus.com/bid/22561 http://www.securityfocus.com/bid/22562 http://www.securitytracker.com/id?1017651 http://www.securitytracker.com/id?1017652 http://www.vupen.com/english/advisories/2007/0608 https://exchange.xforce.ibmcloud.com/vulnerabilities/32489 •

CVSS: 7.8EPSS: 7%CPEs: 8EXPL: 0

Cisco PIX 500 and ASA 5500 Series Security Appliances 6.x before 6.3(5.115), 7.0 before 7.0(5.2), and 7.1 before 7.1(2.5), and the FWSM 3.x before 3.1(3.24), when the "inspect sip" option is enabled, allows remote attackers to cause a denial of service (device reboot) via malformed SIP packets. Cisco PIX 500 y ASA 5500 Series Security Appliances 6.x versiones anteriores a 6.3(5.115), 7.0 versiones anteriores a 7.0(5.2), y 7.1 versiones anteriores a 7.1(2.5), y el FWSM 3.x versiones anteriores a 3.1(3.24), cuando la opción "inspect sip" está habilitada, permite a atacantes remotos provocar una denegación de servicio (reinicio de dispositivo) mediante paquetes SIP mal-formados. • http://osvdb.org/33054 http://secunia.com/advisories/24160 http://secunia.com/advisories/24179 http://secunia.com/advisories/24180 http://securitytracker.com/id?1017651 http://www.cisco.com/en/US/products/products_security_advisory09186a00807e2481.shtml http://www.cisco.com/en/US/products/products_security_advisory09186a00807e2484.shtml http://www.kb.cert.org/vuls/id/430969 http://www.securityfocus.com/bid/22561 http://www.securityfocus.com/bid/22562 http://www.securitytracker.com/ •

CVSS: 7.8EPSS: 6%CPEs: 2EXPL: 0

Cisco PIX 500 and ASA 5500 Series Security Appliances 7.2.2, when configured to inspect certain TCP-based protocols, allows remote attackers to cause a denial of service (device reboot) via malformed TCP packets. Cisco PIX 500 y ASA 5500 Series Security Appliances 7.2.2, cuando se configuran para inspeccionar protocolos concretos basados en TCP, permite a atacantes remotos provocar una denegación de servicio (reinicio de dispositivo) mediante paquetes TCP mal-formados. • http://osvdb.org/33062 http://secunia.com/advisories/24160 http://www.cisco.com/en/US/products/products_security_advisory09186a00807e2484.shtml http://www.securityfocus.com/bid/22561 http://www.securityfocus.com/bid/22562 http://www.securitytracker.com/id?1017651 http://www.securitytracker.com/id?1017652 http://www.vupen.com/english/advisories/2007/0608 https://exchange.xforce.ibmcloud.com/vulnerabilities/32488 •

CVSS: 5.0EPSS: 0%CPEs: 252EXPL: 0

OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool. OpenSSL 0.9.6 anteriores a la 0.9.6d no manejan adecuadamente los tipos de mensajes desconocidos, lo que permite a atacantes remotos causar una denegación de servicios (por bucle infinito), como se demuestra utilizando la herramienta de testeo Codenomicon TLS. • ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt ftp://patches.sgi.com/support/free/security/advisories/20040304-01-U.asc http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834 http://fedoranews.org/updates/FEDORA-2004-095.shtml http://marc.info/?l=bugtraq&m=107955049331965&w=2 http://marc.info/?l=bugtraq&m=108403850228012&w=2 http://rhn.redhat.com/errata/RHSA-2004-119.html http://secunia.com/advisories/11139 http://security.gen •

CVSS: 7.5EPSS: 0%CPEs: 252EXPL: 0

The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference. La función do_change_cipher_spec en OpenSSL 0.9.6c hasta 0.9.6.k y 0.9.7a hasta 0.9.7c permite que atacantes remotos provoquen una denegación de servicio (caída) mediante una hábil unión SSL/TLS que provoca un puntero nulo. • ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:05.openssl.asc ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834 http://docs.info.apple.com/article.html?artnum=61798 http://fedoranews.org/updates/FEDORA-2004-095.shtml http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html http&# • CWE-476: NULL Pointer Dereference •