Page 9 of 57 results (0.007 seconds)

CVSS: 8.6EPSS: 2%CPEs: 59EXPL: 0

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a memory leak or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain IKEv2 packets. An attacker could exploit this vulnerability by sending crafted IKEv2 packets to an affected device to be processed. A successful exploit could cause an affected device to continuously consume memory and eventually reload, resulting in a DoS condition. Cisco Bug IDs: CSCvf22394. • http://www.securityfocus.com/bid/103566 http://www.securitytracker.com/id/1040595 https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03 https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ike • CWE-20: Improper Input Validation CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 7.8EPSS: 0%CPEs: 15EXPL: 0

Cisco IOS XE 2.1.0 through 2.2.3 and 2.3.0 on ASR 1000 devices, when NAT Application Layer Gateway is used, allows remote attackers to cause a denial of service (Embedded Services Processor crash) via a crafted H.323 packet, aka Bug ID CSCsx35393, CSCsx07094, and CSCsw93064. Vulnerabilidad en Cisco IOS XE 2.1.0 hasta la versión 2.2.3 y 2.3.0 en dispositivos ASR 1000, cuando se utiliza NAT Application Layer Gateway, permite a atacantes remotos causar una denegación de servicio (caída de Embedded Services Processor) a través de un paquete H.323 manipulado, también conocido como Bug ID CSCsx35393, CSCsx07094 y CSCsw93064. • http://tools.cisco.com/security/center/viewAlert.x?alertId=40689 http://www.securitytracker.com/id/1033410 • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

Cisco IOS XE before 2.2.3 on ASR 1000 devices allows remote attackers to cause a denial of service (Embedded Services Processor crash) via a crafted IPv6 packet, aka Bug ID CSCsv98555. Vulnerabilidad en Cisco IOS XE en versiones anteriores a 2.2.3 en dispositivos ASR 1000, permite a atacantes remotos causar una denegación de servicio (caída de Embedded Services Processor) a través de un paquete IPv6 manipulado, también conocido como Bug ID CSCsv98555. • http://tools.cisco.com/security/center/viewAlert.x?alertId=40687 http://www.securitytracker.com/id/1033410 • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

Cisco IOS XE before 2.2.3 on ASR 1000 devices allows remote attackers to cause a denial of service (Embedded Services Processor crash) via a crafted (1) IPv4 or (2) IPv6 packet, aka Bug ID CSCsw69990. Vulnerabilidad en Cisco IOS XE en versiones anteriores a 2.2.3 en dispositivos ASR 1000, permite a atacantes remotos causar una denegación de servicio (caída de Embedded Services Processor) a través de la manipulación de un paquete (1) IPv4 (2) IPv6, también conocido como Bug ID CSCsw69990. • http://tools.cisco.com/security/center/viewAlert.x?alertId=40686 http://www.securitytracker.com/id/1033410 • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 23EXPL: 0

Cisco IOS XE 2.1.0 through 2.4.3 and 2.5.0 on ASR 1000 devices, when NAT Application Layer Gateway is used, allows remote attackers to cause a denial of service (Embedded Services Processor crash) via a crafted SIP packet, aka Bug IDs CSCta74749 and CSCta77008. Vulnerabilidad en Cisco IOS XE 2.1.0 hasta la versión 2.4.3 y 2.5.0 en dispositivos ASR 1000, cuando se utiliza NAT Application Layer Gateway, permite a atacantes remotos causar una denegación de servicio (caída de Embedded Services Processor) a través de un paquete SIP manipulado, también conocido como Bug IDs CSCta74749 y CSCta77008. • http://tools.cisco.com/security/center/viewAlert.x?alertId=40688 http://www.securitytracker.com/id/1033410 • CWE-399: Resource Management Errors •