Page 8 of 73 results (0.007 seconds)

CVSS: 10.0EPSS: 93%CPEs: 13EXPL: 3

A vulnerability in the Secure Sockets Layer (SSL) VPN functionality of the Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code. The vulnerability is due to an attempt to double free a region of memory when the webvpn feature is enabled on the Cisco ASA device. An attacker could exploit this vulnerability by sending multiple, crafted XML packets to a webvpn-configured interface on the affected system. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system, or cause a reload of the affected device. This vulnerability affects Cisco ASA Software that is running on the following Cisco products: 3000 Series Industrial Security Appliance (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, ASA 1000V Cloud Firewall, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4110 Security Appliance, Firepower 9300 ASA Security Module, Firepower Threat Defense Software (FTD). • https://www.exploit-db.com/exploits/43986 https://github.com/1337g/CVE-2018-0101-DOS-POC http://www.securityfocus.com/bid/102845 http://www.securitytracker.com/id/1040292 https://icanthackit.wordpress.com/2018/01/30/thoughts-on-the-handling-cve-2018-0101-cisco-bug-cscvg35618 https://pastebin.com/YrBcG2Ln https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180129-asa1 • CWE-415: Double Free •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 0

ASA 5515-X Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 9.4.x before 9.4.1 Interim, 9.2.x before 9.2.4 Interim, ASA 5510 Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 8.4.x before 8.4.7 Interim, 8.2.x before 8.2.5 Interim, 9.1.x before 9.1.6 Interim, ASA 5555-X Adaptive Security Appliance ASA for Application Centric Infrastructure (ACI) Device Package 1.2.4.x before 1.2.4.8, ASA 5512-X Adaptive Security Appliance ASA for Application Centric Infrastructure (ACI) Device Package 1.2.4.x before 1.2.4.8, ASA 5520 Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 8.2.x before 8.2.5 Interim, 8.4.x before 8.4.7 Interim, 9.1.x before 9.1.6 Interim, ASA 5505 Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 9.2.x before 9.2.4 Interim, 8.4.x before 8.4.7 Interim, 9.1.x before 9.1.6 Interim, ASA 5525-X Adaptive Security Appliance ASA for Application Centric Infrastructure (ACI) Device Package 1.2.4.x before 1.2.4.8, ASA 5512-X Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 9.4.x before 9.4.1 Interim, 9.2.x before 9.2.4 Interim or 9.2.4.SMP, 9.1.x before 9.1.6 Interim, ASA 5545-X Adaptive Security Appliance ASA for Application Centric Infrastructure (ACI) Device Package 1.2.4.x before 1.2.4.8, ASA 5585-X Adaptive Security Appliance ASA for Application Centric Infrastructure (ACI) Device Package 1.2.4.x before 1.2.4.8, ASA 5540 Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 8.2.x before 8.2.5 Interim, 8.4.x before 8.4.7 Interim, 9.1.x before 9.1.6 Interim, ASA 5515-X Adaptive Security Appliance ASA for Application Centric Infrastructure (ACI) Device Package 1.2.4.x before 1.2.4.8, ASA 5555-X Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 9.2.x before 9.2.4 Interim or 9.2.4.SMP, 9.4.x before 9.4.1 Interim, 9.1.x before 9.1.6 Interim, ASA 5580 Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 9.1.x before 9.1.6 Interim, ASA 5585-X Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 9.2.x before 9.2.4 Interim, 9.4.x before 9.4.1 Interim, ASA 5525-X Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 9.4.x before 9.4.1 Interim, 9.2.x before 9.2.4 Interim or 9.2.4.SMP, 9.1.x before 9.1.6 Interim, ASA 5545-X Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 9.4.x before 9.4.1 Interim, 9.2.x before 9.2.4 Interim or 9.2.4.SMP. 9.1.x before 9.1.6 ASA does not check the source of the ARP request or GARP packets for addresses it performs NAT translation for under unspecified conditions. ASA 5515-X Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 9.4.x antes 9.4.1 Interim, 9.2.x antes 9.2.4 Interim, ASA 5510 Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 8.4.x antes 8.4.7 Interim, 8.2.x antes 8.2.5 Interim, 9.1.x antes 9.1.6 Interim, ASA 5555-X Adaptive Security Appliance ASA for Application Centric Infrastructure (ACI) Device Package 1.2.4.x antes 1.2.4.8, ASA 5512-X Adaptive Security Appliance ASA for Application Centric Infrastructure (ACI) Device Package 1.2.4.x antes 1.2.4.8, ASA 5520 Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 8.2.x antes 8.2.5 Interim, 8.4.x antes 8.4.7 Interim, 9.1.x antes 9.1.6 Interim, ASA 5505 Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 9.2.x antes 9.2.4 Interim, 8.4.x antes 8.4.7 Interim, 9.1.x antes 9.1.6 Interim, ASA 5525-X Adaptive Security Appliance ASA for Application Centric Infrastructure (ACI) Device Package 1.2.4.x antes 1.2.4.8, ASA 5512-X Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 9.4.x antes 9.4.1 Interim, 9.2.x antes 9.2.4 Interim or 9.2.4.SMP, 9.1.x antes 9.1.6 Interim, ASA 5545-X Adaptive Security Appliance ASA for Application Centric Infrastructure (ACI) Device Package 1.2.4.x antes 1.2.4.8, ASA 5585-X Adaptive Security Appliance ASA for Application Centric Infrastructure (ACI) Device Package 1.2.4.x antes 1.2.4.8, ASA 5540 Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 8.2.x antes 8.2.5 Interim, 8.4.x antes 8.4.7 Interim, 9.1.x antes 9.1.6 Interim, ASA 5515-X Adaptive Security Appliance ASA for Application Centric Infrastructure (ACI) Device Package 1.2.4.x antes 1.2.4.8, ASA 5555-X Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 9.2.x antes 9.2.4 Interim or 9.2.4.SMP, 9.4.x antes 9.4.1 Interim, 9.1.x antes 9.1.6 Interim, ASA 5580 Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 9.1.x antes 9.1.6 Interim, ASA 5585-X Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 9.2.x antes 9.2.4 Interim, 9.4.x antes 9.4.1 Interim, ASA 5525-X Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 9.4.x antes 9.4.1 Interim, 9.2.x antes 9.2.4 Interim or 9.2.4.SMP, 9.1.x antes 9.1.6 Interim, ASA 5545-X Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 9.4.x antes 9.4.1 Interim, 9.2.x antes 9.2.4 Interim or 9.2.4.SMP. 9.1.x antes 9.1.6 ASA no comprueba el origen de la solicitud ARP o los paquetes GARP para las direcciones que realiza la traducción NAT bajo condiciones no especificadas. • http://www.securityfocus.com/bid/99332 https://icisystem.blogspot.com/2016/01/cisco-notification-alert-asa-5500.html • CWE-254: 7PK - Security Features •

CVSS: 4.0EPSS: 0%CPEs: 1EXPL: 0

Cisco Adaptive Security Appliance (ASA) Software 9.2(.3) and earlier, when challenge-response authentication is used, does not properly select tunnel groups, which allows remote authenticated users to bypass intended resource-access restrictions via a crafted tunnel-group parameter, aka Bug ID CSCtz48533. Cisco Adaptive Security Appliance (ASA) Software 9.2(.3) y anteriores, cuando la autenticación de las respuestas de desafió está habilitada, no selecciona correctamente los grupos de túnel, lo que permite a usuarios remotos autenticados evadir las restricciones de acceso a recursos a través de un parámetro de los grupos de túnel manipulado, también conocido como Bug ID CSCtz48533. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8023 http://tools.cisco.com/security/center/viewAlert.x?alertId=37489 http://www.securityfocus.com/bid/72618 http://www.securitytracker.com/id/1031755 https://exchange.xforce.ibmcloud.com/vulnerabilities/100922 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.3EPSS: 0%CPEs: 1EXPL: 0

The Proxy Bypass Content Rewriter feature in the WebVPN subsystem in Cisco Adaptive Security Appliance (ASA) Software 9.1(.2) and earlier allows remote authenticated users to cause a denial of service (device crash or error-recovery event) via an HTTP request that triggers a rewrite, aka Bug ID CSCug91577. La caracteristica Proxy Bypass Content Rewriter en el subsistema WebVPN en Cisco Adaptive Security Appliance (ASA) Software 9.1(.2) y anteriores permite a usuarios remotos autenticados causar una denegación de servicio (caída del dispositivo o un evento de recuperación de error) a través de una solicitud HTTP que provoca una rescritura, también conocido como Bug ID CSCug91577. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5557 http://tools.cisco.com/security/center/viewAlert.x?alertId=37383 http://www.securityfocus.com/bid/72529 https://exchange.xforce.ibmcloud.com/vulnerabilities/100694 •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

The SSL VPN implementation in Cisco Adaptive Security Appliance (ASA) Software 9.3(.2) and earlier does not properly allocate memory blocks during HTTP packet handling, which allows remote attackers to cause a denial of service (memory consumption) via crafted packets, aka Bug ID CSCuq68888. La implementación SSL VPN en Cisco Adaptive Security Appliance (ASA) Software 9.3(.2) y anteriores no designa debidamente los bloques de memoria durante el manejo de paquetes HTTP, lo que permite a atacantes remotos causar una denegación de servicio (consumo de memoria) a través de paquetes manipulados, también conocido como Bug ID CSCuq68888. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3407 http://tools.cisco.com/security/center/viewAlert.x?alertId=36542 • CWE-400: Uncontrolled Resource Consumption •