5 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

The control-plane access-list implementation in Cisco IPS Software before 7.1(8p2)E4 and 7.2 before 7.2(2)E4 allows remote attackers to cause a denial of service (MainApp process outage) via crafted packets to TCP port 7000, aka Bug ID CSCui67394. La implementación control-plane access-list en Cisco IPS Software en versiones anteriores a 7.1(8p2)E4 y 7.2 en versiones anteriores a 7.2(2)E4 permite a atacantes remotos provocar una denegación de servicio (corte del proceso MainApp) a través de paquetes manipulados a puerto TCP 7000, también conocido como Bug ID CSCui67394. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140219-ips • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.1EPSS: 0%CPEs: 8EXPL: 0

Cisco IPS Software 7.1 before 7.1(8)E4 and 7.2 before 7.2(2)E4 allows remote attackers to cause a denial of service (Analysis Engine process outage) via a flood of jumbo frames, aka Bug ID CSCuh94944. Cisco IPS Software 7.1 en versiones anteriores a 7.1(8)E4 y 7.2 en versiones anteriores a 7.2(2)E4 permite a atacantes remotos provocar una denegación de servicio (corte del proceso Analysis Engine) a través de una inundación de tramas gigantes, también conocido como Bug ID CSCuh94944. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140219-ips • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 5%CPEs: 23EXPL: 0

The Cisco Intrusion Prevention System (IPS) and IOS with Firewall/IPS Feature Set do not properly handle certain full-width and half-width Unicode character encodings, which might allow remote attackers to evade detection of HTTP traffic. El Sistema de Prevención de Intrusiones (Intrusion Prevention System o IPS) de Cisco e IOS con el juego de funcionalidades Firewall/IPS no maneja adecuadamente determinadas codificaciones de caracteres Unicode de ancho completo y medio, lo cual podría permitir a atacantes remotos evadir la detección de tráfico HTTP. • http://secunia.com/advisories/25285 http://www.cisco.com/en/US/products/products_security_response09186a008083f82e.html http://www.gamasec.net/english/gs07-01.html http://www.kb.cert.org/vuls/id/739224 http://www.osvdb.org/35336 http://www.securityfocus.com/archive/1/468633/100/0/threaded http://www.securityfocus.com/bid/23980 http://www.securitytracker.com/id?1018053 http://www.securitytracker.com/id?1018054 http://www.vupen.com/english/advisories/2007/1803 https:/&#x •

CVSS: 5.0EPSS: 4%CPEs: 3EXPL: 0

The web administration interface (mainApp) to Cisco IDS before 4.1(5c), and IPS 5.0 before 5.0(6p1) and 5.1 before 5.1(2) allows remote attackers to cause a denial of service (unresponsive device) via a crafted SSLv2 Client Hello packet. La interfaz web(mainApp)para administrar a Cisco IDS nateriores a 4.1(5c), e IPS 5.0 anteriores a 5.0(6p1) y 5.1 anteriores a 5.1(2)permite a un atacante remoto provocar una denegación de servicio (dispositivo sin respuesta) a través de un paquete artesanal SSLv2 Client Hello. • http://secunia.com/advisories/22046 http://securitytracker.com/id?1016891 http://www.cisco.com/warp/public/707/cisco-sa-20060920-ips.shtml http://www.kb.cert.org/vuls/id/642076 http://www.osvdb.org/29037 http://www.securityfocus.com/bid/20124 http://www.vupen.com/english/advisories/2006/3721 https://exchange.xforce.ibmcloud.com/vulnerabilities/29056 •

CVSS: 5.0EPSS: 3%CPEs: 7EXPL: 0

The device driver for Intel-based gigabit network adapters in Cisco Intrusion Prevention System (IPS) 5.1(1) through 5.1(p1), as installed on various Cisco Intrusion Prevention System 42xx appliances, allows remote attackers to cause a denial of service (kernel panic and possibly network outage) via a crafted IP packet. El controlador de dispositivo para los adaptadores de red gigabit basado en Intel en Cisco Intrusion Prevention System (IPS) 5.1(1) hasta la 5.1(p1), instalado en appliances Cisco Intrusion Prevention System 42xx, permite a atacantes remotos provocar denegación de servicio (kernel panic y posiblemente interrupción de la red) a través de paquetes IP manipulados. • http://secunia.com/advisories/21029 http://securitytracker.com/id?1016474 http://www.cisco.com/warp/public/707/cisco-sa-20060712-ips.shtml http://www.osvdb.org/27163 http://www.securityfocus.com/bid/18955 http://www.vupen.com/english/advisories/2006/2772 https://exchange.xforce.ibmcloud.com/vulnerabilities/27692 •