7 results (0.004 seconds)

CVSS: 8.6EPSS: 0%CPEs: 7EXPL: 0

A vulnerability in the gateway GPRS support node (GGSN) of Cisco ASR 5000 Series Aggregation Services Routers 17.3.9.62033 through 21.1.2 could allow an unauthenticated, remote attacker to redirect HTTP traffic sent to an affected device. More Information: CSCvc67927. Una vulnerabilidad en el nodo de soporte del gateway GPRS (GGSN) de ASR 5000 Series Aggregation Services Routers versión 17.3.9.62033 hasta 21.1.2 de Cisco, podría permitir a un atacante remoto no autenticado redireccionar el tráfico HTTP enviado hacia un dispositivo afectado. Más información: CSCvc67927. • http://www.securityfocus.com/bid/99920 http://www.securitytracker.com/id/1038961 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-asr • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 23EXPL: 0

A vulnerability in certain filtering mechanisms of access control lists (ACLs) for Cisco ASR 5000 Series Aggregation Services Routers through 21.x could allow an unauthenticated, remote attacker to bypass ACL rules that have been configured for an affected device. More Information: CSCvb99022 CSCvc16964 CSCvc37351 CSCvc54843 CSCvc63444 CSCvc77815 CSCvc88658 CSCve08955 CSCve14141 CSCve33870. Una vulnerabilidad en ciertos mecanismos de filtrado de listas de control de acceso (ACL) para ASR 5000 Series Aggregation Services Routers hasta la versión 21.x de Cisco, podría permitir a un atacante remoto no autenticado omitir las reglas ACL que se han configurado para un dispositivo afectado. Más información: CSCvb99022 CSCvc16964 CSCvc37351 CSCvc54843 CSCvc63444 CSCvc77815 CSCvc88658 CSCve08955 CSCve14141 CSCve33870. • http://www.securityfocus.com/bid/99921 http://www.securitytracker.com/id/1038962 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-asr1 • CWE-863: Incorrect Authorization •

CVSS: 9.0EPSS: 0%CPEs: 24EXPL: 0

A privilege escalation vulnerability in the Secure Shell (SSH) subsystem in the StarOS operating system for Cisco ASR 5000 Series, ASR 5500 Series, ASR 5700 Series devices, and Cisco Virtualized Packet Core could allow an authenticated, remote attacker to gain unrestricted, root shell access. The vulnerability is due to missing input validation of parameters passed during SSH or SFTP login. An attacker could exploit this vulnerability by providing crafted user input to the SSH or SFTP command-line interface (CLI) during SSH or SFTP login. An exploit could allow an authenticated attacker to gain root privileges access on the router. Note: Only traffic directed to the affected system can be used to exploit this vulnerability. • http://www.securityfocus.com/bid/96913 http://www.securitytracker.com/id/1038050 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-asr • CWE-264: Permissions, Privileges, and Access Controls CWE-306: Missing Authentication for Critical Function •

CVSS: 5.3EPSS: 0%CPEs: 8EXPL: 0

An IKE Packet Parsing Denial of Service Vulnerability in the ipsecmgr process of Cisco ASR 5000 Software could allow an unauthenticated, remote attacker to cause the ipsecmgr process to reload. More Information: CSCuy06917 CSCuy45036 CSCuy59525. Known Affected Releases: 20.0.0 20.0.M0.62842 20.0.v0 20.0.M0.63229 20.1.0 20.1.a0 20.1.v0 21.0.0 21.0.v0. Known Fixed Releases: 20.0.0 20.0.0.63250 20.0.M0.63148 20.0.R0.63294 20.0.R0.63316 20.0.V0.63170 20.0.VG0.63188 20.0.v0 20.0.v0.64175 20.0.vg0.63522 20.1.A0.63166 20.2.A0.63174 20.1.A0.63232 20.2.A0.63237 20.0.M0.63226 20.0.M0.63229 20.0.R0.63294 20.0.R0.63316 20.0.V0.63263 20.0.VG0.63233 20.0.v0 20.0.v0.64175 20.0.vg0.63522 20.1.0 20.1.0.63959 20.1.M0.63876 20.1.T0.63886 20.1.V0.64231 20.1.VA0.64194 20.1.VB0.64210 20.1.a0 20.1.a0.64023 20.1.v0 20.1.v0.64607 20.2.A0.63895 21.0.0 21.0.0.65256 21.0.M0.63881 21.0.M0.64281 21.0.PP0.64366 21.0.V0.65052 21.0.v0 21.0.v0.65831 21.0.vb0.65887 21.1.R0.65130 21.1.R0.65135. Una vulnerabilidad de denegación de servicio del análisis de paquetes IKE en el proceso ipsecmgr del software Cisco ASR 5000 podría permitir a un atacante remoto no autenticado provocar que el proceso ipsecmgr se recargue. • http://www.securityfocus.com/bid/95629 http://www.securitytracker.com/id/1037652 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-asr • CWE-399: Resource Management Errors •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

A vulnerability in IPv6 packet fragment reassembly of StarOS for Cisco Aggregation Services Router (ASR) 5000 Series Switch could allow an unauthenticated, remote attacker to cause an unexpected reload of the Network Processing Unit (NPU) process. More Information: CSCva84552. Known Affected Releases: 20.0.0 21.0.0 21.0.M0.64702. Known Fixed Releases: 21.0.0 21.0.0.65256 21.0.M0.64970 21.0.V0.65150 21.1.A0.64973 21.1.PP0.65270 21.1.R0.65130 21.1.R0.65135 21.1.VC0.65203. Una vulnerabilidad en el reensamblaje de fragmentos de paquetes IPv6 de StarOS para Cisco Aggregation Services Router (ASR) 5000 Series Switch puede permitir a un atacante remoto no autenticado provocar un reinicio inesperado del proceso Network Processing Unit (NPU). • http://www.securityfocus.com/bid/94772 http://www.securitytracker.com/id/1037416 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-asr • CWE-399: Resource Management Errors •