27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Description: Synopsis :\n\nThe remote host may allow unauthorized traffic to pass, despite configured<br />

access controls.\n\n The remote system appears to be vulnerable to a flaw in IOS when the<br />

keyword 'tacacs-ds' or 'tacacs' is being used in extended ACLs. This bug can, under very<br />

specific circumstances and only with certain IP host implementations, allow unauthorized<br />

packets to circumvent a filtering router. This vulnerability is documented as Cisco Bug ID<br />

CSCdi36962.<br />

Solution: http://www.cisco.com/warp/public/707/1.html<br />

CVE-1999-0161<br />

Cisco IOS OSPF Neighbor Announcement Overflow DoS (Bug ID CSCdp58462)<br />

<strong>PVS</strong> ID: 2201 FAMILY: SNMP Traps RISK: HIGH NESSUS ID:11283<br />

Description: Synopsis :\n\nThe remote host is vulnerable to a Denial of Service (DoS) attack.\n\nThe<br />

Open Shortest Path First (OSPF) implementation in the remote Cisco IOS software<br />

versions is vulnerable to a denial of service if it receives a flood of neighbor<br />

announcements in which more than 255 hosts try to establish a neighbor relationship per<br />

interface. An attacker may use this flaw to prevent the router from working properly. This<br />

vulnerability is documented as Cisco Bug ID CSCdp58462.<br />

Solution: http://www.cisco.com/warp/public/707/cisco-sn-20030221-ospf.shtml<br />

CVE-2003-0100<br />

Cisco IOS OSPF Neighbor Announcement Overflow DoS (Bug ID CSCdp58462)<br />

<strong>PVS</strong> ID: 2202 FAMILY: SNMP Traps RISK: HIGH NESSUS ID:11283<br />

Description: Synopsis :\n\nThe remote host is vulnerable to a Denial of Service (DoS) attack.\n\nThe<br />

Open Shortest Path First (OSPF) implementation in the remote Cisco IOS software<br />

versions is vulnerable to a denial of service if it receives a flood of neighbor<br />

announcements in which more than 255 hosts try to establish a neighbor relationship per<br />

interface. An attacker may use this flaw to prevent the router from working properly. This<br />

vulnerability is documented as Cisco Bug ID CSCdp58462.<br />

Solution: http://www.cisco.com/warp/public/707/cisco-sn-20030221-ospf.shtml<br />

CVE-2003-0100<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

Cisco IOS OSPF Neighbor Announcement Overflow DoS (Bug ID CSCdp58462)<br />

<strong>PVS</strong> ID: 2203 FAMILY: SNMP Traps RISK: HIGH NESSUS ID:11283<br />

Description: Synopsis :\n\nThe remote host is vulnerable to a Denial of Service (DoS) attack.\n\nThe<br />

Open Shortest Path First (OSPF) implementation in the remote Cisco IOS software<br />

versions is vulnerable to a denial of service if it receives a flood of neighbor<br />

announcements in which more than 255 hosts try to establish a neighbor relationship per<br />

interface. An attacker may use this flaw to prevent the router from working properly. This<br />

vulnerability is documented as Cisco Bug ID CSCdp58462.<br />

Family Internet Services 551

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!