18 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 67EXPL: 0

A vulnerability in the Session Initiation Protocol (SIP) of the Cisco TelePresence Codec (TC) and Collaboration Endpoint (CE) Software could allow an unauthenticated, remote attacker to cause a TelePresence endpoint to reload unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to a lack of flow-control mechanisms within the software. An attacker could exploit this vulnerability by sending a flood of SIP INVITE packets to the affected device. An exploit could allow the attacker to impact the availability of services and data of the device, including a complete DoS condition. This vulnerability affects the following Cisco TC and CE platforms when running software versions prior to TC 7.3.8 and CE 8.3.0. • http://www.securityfocus.com/bid/98934 http://www.securitytracker.com/id/1038624 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-tele • CWE-399: Resource Management Errors •

CVSS: 8.3EPSS: 0%CPEs: 44EXPL: 0

Cisco TelePresence T, TelePresence TE, and TelePresence TC before 7.1 do not properly implement access control, which allows remote attackers to obtain root privileges by sending packets on the local network and allows physically proximate attackers to obtain root privileges via unspecified vectors, aka Bug ID CSCub67651. Cisco TelePresence T, TelePresence TE, y TelePresence TC anterior a 7.1 no implementan correctamente el control de acceso, lo que permite a atacantes remotos obtener privilegios root mediante el envío de paquetes en la red local y permite a atacantes físicamente próximos obtener privilegios root a través de vectores no especificados, también conocido como Bug ID CSCub67651. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150513-tc • CWE-284: Improper Access Control •

CVSS: 7.8EPSS: 0%CPEs: 60EXPL: 0

The network drivers in Cisco TelePresence T, Cisco TelePresence TE, and Cisco TelePresence TC before 7.3.2 allow remote attackers to cause a denial of service (process restart or device reload) via a flood of crafted IP packets, aka Bug ID CSCuj68952. Los controladores de red en Cisco TelePresence T, Cisco TelePresence TE, y Cisco TelePresence TC anterior a 7.3.2 permiten a atacantes remotos causar una denegación de servicio (reinicio de proceso o recarga de dispositivo) a través de una inundación de paquetes IP manipulados, también conocido como Bug ID CSCuj68952. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150513-tc • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 26EXPL: 0

Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allow remote attackers to cause a denial of service (memory consumption) via crafted H.225 packets, aka Bug ID CSCtq78849. Cisco TelePresence TC Software 4.x y 5.x y TE Software 4.x y 6.0 permite a atacantes remotos causar una denegación de servicio (consumo de memoria) a través de paquetes H.225 manipulados, también conocido como Bug ID CSCtq78849. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140430-tcte • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 26EXPL: 0

The SIP implementation in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCtq72699. La implementación SIP en Cisco TelePresence TC Software 4.x y 5.x y TE Software 4.x y 6.0 permite a atacantes remotos causar una denegación de servicio (reinicio de dispositivo) a través de paquetes SIP manipulados, también conocido como Bug ID CSCtq72699. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140430-tcte • CWE-20: Improper Input Validation •