3 results (0.009 seconds)

CVSS: 7.5EPSS: 0%CPEs: 13EXPL: 0

A vulnerability in the Deterministic Random Bit Generator (DRBG), also known as Pseudorandom Number Generator (PRNG), used in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a cryptographic collision, enabling the attacker to discover the private key of an affected device. The vulnerability is due to insufficient entropy in the DRBG when generating cryptographic keys. An attacker could exploit this vulnerability by generating a large number of cryptographic keys on an affected device and looking for collisions with target devices. A successful exploit could allow the attacker to impersonate an affected target device or to decrypt traffic secured by an affected key that is sent to or from an affected target device. Una vulnerabilidad en el Deterministic Random Bit Generator (DRBG), conocido como Pseudorandom Number Generator (PRNG), utilizado en los programas Adaptive Security Appliance (ASA) y Firepower Threat Defense (FTD) de Cisco, podría permitir que un atacante remoto no identificado genere una colisión criptográfica, que permite al atacante descubrir la clave privada de un dispositivo afectado. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ftd-entropy • CWE-332: Insufficient Entropy in PRNG •

CVSS: 9.3EPSS: 1%CPEs: 39EXPL: 0

The JAR files on Cisco Device Manager for Cisco MDS 9000 devices before 5.2.8, and Cisco Device Manager for Cisco Nexus 5000 devices, allow remote attackers to execute arbitrary commands on Windows client machines via a crafted element-manager.jnlp file, aka Bug IDs CSCty17417 and CSCty10802. Los archivos JAR en Cisco Device Manager de dispositivos Cisco MDS 9000 antes de v5.2.8 y Cisco Device Manager dispositivos Nexus 5000, permite a atacantes remotos ejecutar comandos arbitrarios en los equipos cliente de Windows a través de un archivo de elemento manager.jnlp hecho a mano, también conocido como Bug IDs CSCty17417 y CSCty10802. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130424-fmdm • CWE-20: Improper Input Validation •

CVSS: 6.4EPSS: 1%CPEs: 2EXPL: 0

The Cisco Security Monitoring, Analysis and Response System (CS-MARS) before 4.2.3 and Adaptive Security Device Manager (ASDM) before 5.2(2.54) do not validate the SSL/TLS certificates or SSH public keys when connecting to devices, which allows remote attackers to spoof those devices to obtain sensitive information or generate incorrect information. El Cisco Security Monitoring, Analysis y Response System (CS-MARS) anterior 4.2.3 y Adaptive Security Device Manager (ASDM) anterior 5.2(2.54) no valida los certificados SSL/TLS o llaves públicas SSH cuando se conectan dispositivos, lo cual permite a atacantes remotos suplantar a estos dispositivos obteniendo información sensible o generando información incorrecta. • http://osvdb.org/32720 http://secunia.com/advisories/23836 http://securitytracker.com/id?1017535 http://securitytracker.com/id?1017536 http://www.cisco.com/en/US/products/products_security_advisory09186a00807c517f.shtml http://www.securityfocus.com/bid/22111 http://www.vupen.com/english/advisories/2007/0245 https://exchange.xforce.ibmcloud.com/vulnerabilities/31567 •