Page 8 of 54 results (0.014 seconds)

CVSS: 7.4EPSS: 0%CPEs: 21EXPL: 0

A vulnerability in the UDP broadcast forwarding function of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to improper handling of UDP broadcast packets that are forwarded to an IPv4 helper address. An attacker could exploit this vulnerability by sending multiple UDP broadcast packets to the affected device. An exploit could allow the attacker to cause a buffer leak on the affected device, eventually resulting in a DoS condition requiring manual intervention to recover. This vulnerability affects all Cisco IOS XR platforms running 6.3.1, 6.2.3, or earlier releases of Cisco IOS XR Software when at least one IPv4 helper address is configured on an interface of the device. • http://www.securityfocus.com/bid/103929 http://www.securitytracker.com/id/1040710 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-iosxr • CWE-399: Resource Management Errors •

CVSS: 7.5EPSS: 1%CPEs: 4891EXPL: 0

The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in Cisco IOS XE 2.1 through 3.17S, IOS XR 2.0.0 through 5.3.2, and NX-OS allows remote attackers to cause a denial of service (packet-processing outage) via crafted ND messages, aka Bug ID CSCuz66542, as exploited in the wild in May 2016. El protocolo de implementación Neighbor Discovery (ND) en la pila IPv6 en Cisco IOS XE 2.1 hasta la versión 3.17S, IOS XR 2.0.0 hasta la versión 5.3.2 y NX-OS permite a atacantes remotos provocar una denegación de servicio (interrupción de procesado de paquetes) a través de mensajes ND manipulados, también conocido como Bug ID CSCuz66542, tal como se ha explotado activamente en mayo de 2016. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160525-ipv6 http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-01-ipv6-en http://www.securityfocus.com/bid/90872 http://www.securitytracker.com/id/1035962 http://www.securitytracker.com/id/1035963 http://www.securitytracker.com/id/1035964 http://www.securitytracker.com/id/1035965 http://www.securitytracker.com/id/1036651 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 85EXPL: 0

Cisco IOS XR through 5.3.2 mishandles Local Packet Transport Services (LPTS) flow-base entries, which allows remote attackers to cause a denial of service (session drop) by making many connection attempts to open TCP ports, aka Bug ID CSCux95576. Cisco IOS XR hasta la versión 5.3.2 no maneja correctamente las entradas basadas en los flujos Local Packet Transport Services (LPTS), lo que permite a atacantes remotos provocar una denegación de servicio (caída de sesión) haciendo muchos intentos de conexión para abrir puertos TCP, también conocida como Bug ID CSCux95576. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160519-ios-xr http://www.securitytracker.com/id/1035934 • CWE-20: Improper Input Validation •

CVSS: 5.3EPSS: 0%CPEs: 38EXPL: 0

Cisco IOS XR through 4.3.2 on Gigabit Switch Router (GSR) 12000 devices does not properly check for a Bidirectional Forwarding Detection (BFD) header in a UDP packet, which allows remote attackers to cause a denial of service (line-card restart) via a crafted packet, aka Bug ID CSCuw56900. Cisco IOS XR hasta la versión 4.3.2 en dispositivos Gigabit Switch Router (GSR) 12000 no verifica adecuadamente para una cabecera Bidirectional Forwarding Detection (BFD) en un paquete UDP, lo que permite a atacantes remotos provocar una denegación de servicio (reinicio de tarjeta en línea) a través de un paquete manipulado, también conocida como Bug ID CSCuw56900. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160311-gsr http://www.securitytracker.com/id/1035314 • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

Cisco IOS XR 4.0.1 through 4.2.0 for CRS-3 Carrier Routing System allows remote attackers to cause a denial of service (NPU ASIC scan and line-card reload) via crafted IPv6 extension headers, aka Bug ID CSCtx03546. Cisco IOS XR 4.0.1 hasta 4.2.0 para CRS-3 Carrier Routing System permite a atacantes remotos causar una denegación de servicio (escaneo NPU ASIC y recarga de la tarjeta de línea) a través de cabeceras de extensión IPv6 manipuladas, también conocida como Bug ID CSCtx03546. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150611-iosxr http://www.securitytracker.com/id/1032563 • CWE-399: Resource Management Errors •