3 results (0.002 seconds)

CVSS: 8.6EPSS: 0%CPEs: 7EXPL: 0

A vulnerability in the gateway GPRS support node (GGSN) of Cisco ASR 5000 Series Aggregation Services Routers 17.3.9.62033 through 21.1.2 could allow an unauthenticated, remote attacker to redirect HTTP traffic sent to an affected device. More Information: CSCvc67927. Una vulnerabilidad en el nodo de soporte del gateway GPRS (GGSN) de ASR 5000 Series Aggregation Services Routers versión 17.3.9.62033 hasta 21.1.2 de Cisco, podría permitir a un atacante remoto no autenticado redireccionar el tráfico HTTP enviado hacia un dispositivo afectado. Más información: CSCvc67927. • http://www.securityfocus.com/bid/99920 http://www.securitytracker.com/id/1038961 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-asr • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 53EXPL: 0

A vulnerability in the Border Gateway Protocol (BGP) processing functionality of the Cisco StarOS operating system for Cisco ASR 5000 Series Routers and Cisco Virtualized Packet Core (VPC) Software could allow an unauthenticated, remote attacker to cause the BGP process on an affected system to reload, resulting in a denial of service (DoS) condition. This vulnerability affects the following products if they are running the Cisco StarOS operating system and BGP is enabled for the system: Cisco ASR 5000 Series Routers and Cisco Virtualized Packet Core Software. More Information: CSCvc44968. Known Affected Releases: 16.4.1 19.1.0 21.1.0 21.1.M0.65824. Known Fixed Releases: 21.3.A0.65902 21.2.A0.65905 21.1.b0.66164 21.1.V0.66014 21.1.R0.65898 21.1.M0.65894 21.1.0.66030 21.1.0. • http://www.securityfocus.com/bid/100015 http://www.securitytracker.com/id/1038819 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-staros •

CVSS: 7.5EPSS: 0%CPEs: 22EXPL: 0

The General Packet Radio Switching Tunneling Protocol 1 (aka GTPv1) implementation on Cisco ASR 5000 Packet Data Network Gateway devices before 19.4 allows remote attackers to cause a denial of service (Session Manager process restart) via a crafted GTPv1 packet, aka Bug ID CSCuz46198. La implementación General Packet Radio Switching Tunneling Protocol 1 (también conocido como GTPv1) en dispositivos Cisco ASR 5000 Packet Data Network Gateway en versiones anteriores a 19.4 permite a atacantes remotos causar una denegación de servicio (reinicio del proceso del Administrador de sesión) a través de un paquete GTPv1 manipulado, también conocido como Bug ID CSCuz46198. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160621-asr http://www.securitytracker.com/id/1036152 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •