Page 9 of 55 results (0.004 seconds)

CVSS: 8.6EPSS: 0%CPEs: 9EXPL: 0

A vulnerability in the IPv6 subsystem of Cisco IOS XR Software Release 5.3.4 for the Cisco Aggregation Services Router (ASR) 9000 Series could allow an unauthenticated, remote attacker to trigger a reload of one or more Trident-based line cards, resulting in a denial of service (DoS) condition. The vulnerability is due to incorrect handling of IPv6 packets with a fragment header extension. An attacker could exploit this vulnerability by sending IPv6 packets designed to trigger the issue either to or through the Trident-based line card. A successful exploit could allow the attacker to trigger a reload of Trident-based line cards, resulting in a DoS during the period of time the line card takes to restart. This vulnerability affects Cisco Aggregation Services Router (ASR) 9000 Series when the following conditions are met: The router is running Cisco IOS XR Software Release 5.3.4, and the router has installed Trident-based line cards that have IPv6 configured. • http://www.securityfocus.com/bid/102905 http://www.securitytracker.com/id/1040315 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180131-ipv6 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 85EXPL: 0

Cisco IOS XR through 5.3.2 mishandles Local Packet Transport Services (LPTS) flow-base entries, which allows remote attackers to cause a denial of service (session drop) by making many connection attempts to open TCP ports, aka Bug ID CSCux95576. Cisco IOS XR hasta la versión 5.3.2 no maneja correctamente las entradas basadas en los flujos Local Packet Transport Services (LPTS), lo que permite a atacantes remotos provocar una denegación de servicio (caída de sesión) haciendo muchos intentos de conexión para abrir puertos TCP, también conocida como Bug ID CSCux95576. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160519-ios-xr http://www.securitytracker.com/id/1035934 • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 0%CPEs: 7EXPL: 0

The DHCPv6 server in Cisco IOS on ASR 9000 devices with software 5.2.0 Base allows remote attackers to cause a denial of service (process reset) via crafted packets, aka Bug ID CSCun72171. Vulnerabilidad en el servidor DHCPv6 en dispositivos ASR 9000 con software 5.2.0 Base, permite a atacantes remotos provocar una denegación de servicio (reinicio de proceso) a través de paquetes manipulados, también conocida como ID CSCun72171. • http://tools.cisco.com/security/center/viewAlert.x?alertId=41101 http://www.securitytracker.com/id/1033623 • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 0%CPEs: 7EXPL: 0

The DHCPv6 server in Cisco IOS on ASR 9000 devices with software 5.2.0 Base allows remote attackers to cause a denial of service (process reset) via crafted packets, aka Bug ID CSCun36525. Vulnerabilidad en el servidor DHCPv6 en Cisco IOS en dispositivos ASR 9000 con software 5.2.0 Base, permite a atacantes remotos provocar una denegación de servicio (reinicio de proceso) a través de paquetes manipulados, también conocida como Bug ID CSCun36525. • http://tools.cisco.com/security/center/viewAlert.x?alertId=41060 http://www.securitytracker.com/id/1033614 • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 0%CPEs: 7EXPL: 0

The Concurrent Data Management Replication process in Cisco IOS XR 5.3.0 on ASR 9000 devices allows remote attackers to cause a denial of service (BGP process reload) via malformed BGPv4 packets, aka Bug ID CSCur70670. El proceso Concurrent Data Management Replication en Cisco IOS XR 5.3.0 en los dispositivos ASR 9000, permite a atacantes remotos provocar una denegación de servicio (recarga del proceso BGP) a través de paquetes BGPv4 deformados, también conocido como Bug ID CSCur70670. • http://tools.cisco.com/security/center/viewAlert.x?alertId=40067 http://www.securityfocus.com/bid/75980 http://www.securitytracker.com/id/1033017 • CWE-20: Improper Input Validation •