11 results (0.003 seconds)

CVSS: 5.3EPSS: 0%CPEs: 105EXPL: 0

A vulnerability in the implementation of the system login block-for command for Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a login process to unexpectedly restart, causing a denial of service (DoS) condition. This vulnerability is due to a logic error in the implementation of the system login block-for command when an attack is detected and acted upon. An attacker could exploit this vulnerability by performing a brute-force login attack on an affected device. A successful exploit could allow the attacker to cause a login process to reload, which could result in a delay during authentication to the affected device. Una vulnerabilidad en la implementación del comando system login block-for para el Software Cisco NX-OS, podría permitir a un atacante remoto no autenticado causar que un proceso de inicio de sesión se reinicie inesperadamente, causando una condición de denegación de servicio (DoS). • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-login-blockfor-RwjGVEcu • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 108EXPL: 0

A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted Cisco UDLD protocol packets to a directly connected, affected device. A successful exploit could allow the attacker to execute arbitrary code with administrative privileges or cause the Cisco UDLD process to crash and restart multiple times, causing the affected device to reload and resulting in a DoS condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-udld-rce-xetH6w35 • CWE-787: Out-of-bounds Write •

CVSS: 5.3EPSS: 1%CPEs: 328EXPL: 0

IP-in-IP protocol specifies IP Encapsulation within IP standard (RFC 2003, STD 1) that decapsulate and route IP-in-IP traffic is vulnerable to spoofing, access-control bypass and other unexpected behavior due to the lack of validation to verify network packets before decapsulation and routing. Múltiples productos que implementan la IP Encapsulation dentro del estándar IP (RFC 2003, STD 1) desencapsulan y enrutan el tráfico IP-in-IP sin ninguna comprobación, lo que podría permitir a un atacante remoto no autenticado enrutar tráfico arbitrario por medio de una interfaz de red expuesta y conllevar a una falsificación, omisión de control de acceso y otros comportamientos inesperados de la red. • https://datatracker.ietf.org/doc/html/rfc6169 https://kb.cert.org/vuls/id/636397 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-ipip-dos-kCT9X4 https://www.digi.com/resources/security https://www.kb.cert.org/vuls/id/636397 • CWE-290: Authentication Bypass by Spoofing •

CVSS: 7.6EPSS: 0%CPEs: 97EXPL: 0

Buffer overflow in the Smart Call Home implementation in Cisco NX-OS on Fabric Interconnects in Cisco Unified Computing System 1.4 before 1.4(1i), NX-OS 5.0 before 5.0(3)U2(2) on Nexus 3000 devices, NX-OS 4.1 before 4.1(2)E1(1l) on Nexus 4000 devices, NX-OS 5.x before 5.1(3)N1(1) on Nexus 5000 devices, NX-OS 5.2 before 5.2(3a) on Nexus 7000 devices, and CG-OS CG4 before CG4(2) on Connected 1000 Connected Grid Routers allows remote SMTP servers to execute arbitrary code via a crafted reply, aka Bug IDs CSCtk00695, CSCts56633, CSCts56632, CSCts56628, CSCug14405, and CSCuf61322. Desbordamiento de buffer en la implementación Smart Call Home en Cisco NX-OS on Fabric Interconnects en Cisco Unified Computing System 1.4 anterior a 1.4(1i), NX-OS 5.0 anterior a 5.0(3)U2(2) en dispositivos Nexus 3000, NX-OS 4.1 anterior a 4.1(2)E1(1l) en dispositivos Nexus 4000, NX-OS 5.x anterior a 5.1(3)N1(1) en dispositivos Nexus 5000, NX-OS 5.2 anterior a 5.2(3a) en dispositivos Nexus 7000 y CG-OS CG4 anterior a CG4(2) en Connected 1000 Connected Grid Routers permite a servidores SMTP remotos ejecutar código arbitrario a través de una respuesta manipulada, también conocido como Bug IDs CSCtk00695, CSCts56633, CSCts56632, CSCts56628, CSCug14405 y CSCuf61322. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140521-nxos • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.3EPSS: 0%CPEs: 319EXPL: 0

Multiple buffer overflows in the Cisco Discovery Protocol (CDP) implementation in Cisco NX-OS on Nexus 7000 devices 4.x and 5.x before 5.2(4) and 6.x before 6.1(1), Nexus 5000 and 5500 devices 4.x and 5.x before 5.1(3)N1(1), Nexus 4000 devices before 4.1(2)E1(1h), Nexus 3000 devices 5.x before 5.0(3)U3(1), Nexus 1000V devices 4.x before 4.2(1)SV1(5.1), MDS 9000 devices 4.x and 5.x before 5.2(4), Unified Computing System (UCS) 6100 and 6200 devices before 2.0(2m), and Connected Grid Router (CGR) 1000 devices before CG4(1) allow remote attackers to execute arbitrary code via malformed CDP packets, aka Bug IDs CSCtu10630, CSCtu10551, CSCtu10550, CSCtw56581, CSCtu10548, CSCtu10544, and CSCuf61275. Múltiples desbordamientos de búfer en la implementación Cisco Discovery Protocol (CDP) de Cisco NX-OS en dispositivos Nexus 7000 y v4.x v5.x antes v5.2(4) y v6.x antes de v6.1(1), Nexus 5000 y 5500 v4.x v5.x antes de v5.1(3)N1(1), Nexus 4000 antes de v4.1(2)E1(1h), Nexus 3000 v5.x antes de v5.0(3)U3(1), Nexus 1000V v4.x antes de v4.2(1)SV1(5.1), MDS 9000 v4.x y v5.x antes v5.2(4), Unified Computing System (UCS) 6100 y 6200 antes v2.0(2m), y el Router conexión a la red (CGR) 1000 dispositivos antes CG4 (1) permite a atacantes remotos ejecutar código arbitrario a través de paquetes CDP malformados, también conocido como Bug ID CSCtu10630, CSCtu10551, CSCtu10550, CSCtw56581, CSCtu10548, CSCtu10544 y CSCuf61275. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130424-nxosmulti • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •