5 results (0.002 seconds)

CVSS: 7.7EPSS: 0%CPEs: 155EXPL: 0

A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS Software and Cisco IOS XE Software on Catalyst 4500 Series Switches could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient input validation when the software processes specific SNMP object identifiers. An attacker could exploit this vulnerability by sending a crafted SNMP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Note: To exploit this vulnerability by using SNMPv2c or earlier, the attacker must know the SNMP read-only community string for an affected system. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-dos-USxSyTk5 https://www.oracle.com/security-alerts/cpuoct2020.html • CWE-20: Improper Input Validation CWE-118: Incorrect Access of Indexable Resource ('Range Error') •

CVSS: 6.3EPSS: 0%CPEs: 9EXPL: 0

The SNMP implementation in Cisco IOS 15.1(2)SG4 on Catalyst 4500 devices, when single-switch Virtual Switching System (VSS) is configured, allows remote authenticated users to cause a denial of service (device crash) by performing SNMP polling, aka Bug ID CSCuq04574. La implementación SNMP en Cisco IOS 15.1(2)SG4 en los dispositivos Catalyst 4500, cuando Virtual Switching System (VSS) de switch único está configurado, permite a usuarios remotos autenticados causar una denegación de servicio (caída de dispositivo) mediante la realización de sondeos SNMP, también conocido como Bug ID CSCuq04574. • http://tools.cisco.com/security/center/viewAlert.x?alertId=38194 http://www.securitytracker.com/id/1032022 • CWE-399: Resource Management Errors •

CVSS: 5.4EPSS: 0%CPEs: 97EXPL: 0

The HTTP server in Cisco IOS on Catalyst switches does not properly handle TCP socket events, which allows remote attackers to cause a denial of service (device crash) via crafted packets on TCP port (1) 80 or (2) 443, aka Bug ID CSCuc53853. El servidor HTTP en Cisco IOS en switches Catalyst no trata correctamente los eventos socket TCP, lo que permite a atacantes remotos provocar una denegación de servicio (caída de dispositivo) a través de paquetes hechos a mano en el puerto TCP (1) 80 o (2) 443, también conocido como Bug ID CSCuc53853. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1100 • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 167EXPL: 1

Unspecified Cisco Catalyst Switches allow remote attackers to cause a denial of service (device crash) via an IP packet with the same source and destination IPs and ports, and with the SYN flag set (aka LanD). NOTE: the provenance of this issue is unknown; the details are obtained solely from the BID. Conmutadores Cisco Catalyst no especificados permiten a atacantes remotos causar una denegación de servicio (caída de dispositivo) mediante un paquete IP con IPs y puertos de origen y destino iguales y con la bandera SYN. (tcc LanD). NOTA: La proveniencia de esta cuestión es desconocida; los detalles son obtenidos exclusivamente de BID. • http://www.securityfocus.com/bid/15864 https://exchange.xforce.ibmcloud.com/vulnerabilities/44543 •

CVSS: 5.0EPSS: 0%CPEs: 294EXPL: 0

Cisco CatOS 5.x before 5.5(20) through 8.x before 8.2(2) and 8.3(2)GLX, as used in Catalyst switches, allows remote attackers to cause a denial of service (system crash and reload) by sending invalid packets instead of the final ACK portion of the three-way handshake to the (1) Telnet, (2) HTTP, or (3) SSH services, aka "TCP-ACK DoS attack." Cisco CatOS anteriores a 5.5(20) a 8.x anteriores a 8.2(2) y 8.3(3) GLX, usados en conmutadores Catalyst, permiten a atacantes remotos causar una denegación de servicio (caída del sistema y reinicio) enviando paquétes no válidos en lugar de la porción final ACK del apretón de manos (handshake) en tres pasos a los servicios (1) Telnet, (2) HTTP, o (3) SSH. También conocida como aka "ataque de DoS TCP-ACK ". • http://www.cisco.com/warp/public/707/cisco-sa-20040609-catos.shtml http://www.kb.cert.org/vuls/id/245190 https://exchange.xforce.ibmcloud.com/vulnerabilities/16370 •