CVE-2016-1445
https://notcve.org/view.php?id=CVE-2016-1445
Cisco Adaptive Security Appliance (ASA) Software 8.2 through 9.4.3.3 allows remote attackers to bypass intended ICMP Echo Reply ACLs via vectors related to subtypes. Cisco Adaptive Security Appliance (ASA) Software 8.2 hasta la versión 9.4.3.3 permite a atacantes remotos eludir el ICMP Echo Reply ACLs previsto a través de vectores relacionados con los subtipos. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160711-asa http://www.securityfocus.com/bid/91693 http://www.securitytracker.com/id/1036271 •
CVE-2016-1379
https://notcve.org/view.php?id=CVE-2016-1379
Cisco Adaptive Security Appliance (ASA) Software 9.0 through 9.5.1 mishandles IPsec error processing, which allows remote authenticated users to cause a denial of service (memory consumption) via crafted (1) LAN-to-LAN or (2) Remote Access VPN tunnel packets, aka Bug ID CSCuv70576. Cisco Adaptive Security Appliance (ASA) Software 9.0 hasta la versión 9.5.1 no maneja correctamente error de procesamiento IPsec, lo que permite a usuarios remotos autenticados provocar una denegación de servicio (consumo de memoria) a través de paquetes túnel VPN manipulados (1) LAN-to-LAN o (2) Remote Access, también conocida como Bug ID CSCuv70576. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160517-asa-vpn • CWE-399: Resource Management Errors •
CVE-2016-1385
https://notcve.org/view.php?id=CVE-2016-1385
The XML parser in Cisco Adaptive Security Appliance (ASA) Software through 9.5.2 allows remote authenticated users to cause a denial of service (instability, memory consumption, or device reload) by leveraging (1) administrative access or (2) Clientless SSL VPN access to provide a crafted XML document, aka Bug ID CSCut14209. Vulnerabilidad en el intérprete XML en Cisco Adaptive Security Appliance (ASA) Software hasta la versión 9.5.2 permite a usuarios remotos autenticados provocar una denegación de servicio (inestabilidad, consumo de memoria o recarga de dispositivo) mediante el aprovechamiento de (1) acceso administrativo o (2) acceso VPN Clientless SSL para proporcionar un documento XML manipulado, también conocida como Bug ID CSCut14209. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160517-asa-xml http://www.securitytracker.com/id/1035976 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-399: Resource Management Errors •
CVE-2015-6360 – libsrtp: improper handling of CSRC count and extension header length in RTP header
https://notcve.org/view.php?id=CVE-2015-6360
The encryption-processing feature in Cisco libSRTP before 1.5.3 allows remote attackers to cause a denial of service via crafted fields in SRTP packets, aka Bug ID CSCux00686. La característica de procesado de cifrado en Cisco libSRTP en versiones anteriores a 1.5.3 permite a atacantes remotos provocar una denegación de servicio a través de campos manipulados en paquetes SRTP, también conocida como Bug ID CSCux00686. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160420-libsrtp http://www.debian.org/security/2016/dsa-3539 http://www.securitytracker.com/id/1035636 http://www.securitytracker.com/id/1035637 http://www.securitytracker.com/id/1035648 http://www.securitytracker.com/id/1035649 http://www.securitytracker.com/id/1035650 http://www.securitytracker.com/id/1035651 http://www.securitytracker.com/id/1035652 https://access.redhat.com/security/cve/CVE-2015-6360 http • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2016-1287 – Cisco ASA Software 8.x/9.x - IKEv1 / IKEv2 Buffer Overflow
https://notcve.org/view.php?id=CVE-2016-1287
Buffer overflow in the IKEv1 and IKEv2 implementations in Cisco ASA Software before 8.4(7.30), 8.7 before 8.7(1.18), 9.0 before 9.0(4.38), 9.1 before 9.1(7), 9.2 before 9.2(4.5), 9.3 before 9.3(3.7), 9.4 before 9.4(2.4), and 9.5 before 9.5(2.2) on ASA 5500 devices, ASA 5500-X devices, ASA Services Module for Cisco Catalyst 6500 and Cisco 7600 devices, ASA 1000V devices, Adaptive Security Virtual Appliance (aka ASAv), Firepower 9300 ASA Security Module, and ISA 3000 devices allows remote attackers to execute arbitrary code or cause a denial of service (device reload) via crafted UDP packets, aka Bug IDs CSCux29978 and CSCux42019. Desbordamiento de buffer en las implementaciones IKEv1 y IKEv2 en Cisco ASA Software en versiones anteriores a 8.4(7.30), 8.7 en versiones anteriores a 8.7(1.18), 9.0 en versiones anteriores a 9.0(4.38), 9.1 en versiones anteriores a 9.1(7), 9.2 en versiones anteriores a 9.2(4.5), 9.3 en versiones anteriores a 9.3(3.7), 9.4 en versiones anteriores a 9.4(2.4) y 9.5 en versiones anteriores a 9.5(2.2) en dispositivos ASA 5500, dispositivos ASA 5500-X, ASA Services Module para dispositivos Cisco Catalyst 6500 y Cisco 7600, dispositivos ASA 1000V, Adaptive Security Virtual Appliance (también conocido como ASAv), dispositivos Firepower 9300 ASA Security Module y ISA 3000 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (reinicio de dispositivo) a través de paquetes UDP manipulados, también conocido como Bug IDs CSCux29978 y CSCux42019. • https://www.exploit-db.com/exploits/39823 http://packetstormsecurity.com/files/137100/Cisco-ASA-Software-IKEv1-IKEv2-Buffer-Overflow.html http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160210-asa-ike http://www.securitytracker.com/id/1034997 https://blog.exodusintel.com/2016/02/10/firewall-hacking https://www.kb.cert.org/vuls/id/327976 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •