2 results (0.004 seconds)

CVSS: 8.6EPSS: 0%CPEs: 52EXPL: 0

Multiple vulnerabilities in the Application Layer Protocol Inspection feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerabilities are due to logical errors during traffic inspection. An attacker could exploit these vulnerabilities by sending a high volume of malicious traffic across an affected device. An exploit could allow the attacker to cause a deadlock condition, resulting in a reload of an affected device. These vulnerabilities affect Cisco ASA Software and Cisco FTD Software configured for Application Layer Protocol Inspection running on the following Cisco products: 3000 Series Industrial Security Appliance (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4100 Series Security Appliance, Firepower 9300 ASA Security Module, FTD Virtual (FTDv). • http://www.securityfocus.com/bid/103934 http://www.securitytracker.com/id/1040722 https://ics-cert.us-cert.gov/advisories/ICSA-18-184-01 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asa_inspect • CWE-399: Resource Management Errors •

CVSS: 8.8EPSS: 96%CPEs: 52EXPL: 5

Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON. Desbordamiento de búfer en Cisco Adaptive Security Applicance (ASA) Software hasta la versión 9.4.2.3 en dispositivos ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX y FWSM permite a usuarios remotos autenticados ejecutar código arbitrario a través de paquetes IPv4 SNMP manipulados, también conocido como Bug ID CSCva92151 o EXTRABACON. A buffer overflow vulnerability in the Simple Network Management Protocol (SNMP) code of Cisco ASA software could allow an attacker to cause a reload of the affected system or to remotely execute code. • https://www.exploit-db.com/exploits/40258 https://github.com/RiskSense-Ops/CVE-2016-6366 http://blogs.cisco.com/security/shadow-brokers http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-asa-snmp http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-56516 http://www.securityfocus.com/bid/92521 http://www.securitytracker.com/id/1036637 https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40258.zip https://zerosum0x0 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •