Vulnerabilities > Cisco > Adaptive Security Appliance Software > 9.0.4.20

DATE CVE VULNERABILITY TITLE RISK
2016-08-18 CVE-2016-6366 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.
network
low complexity
cisco CWE-119
8.8
2016-07-12 CVE-2016-1445 Unspecified vulnerability in Cisco Adaptive Security Appliance Software
Cisco Adaptive Security Appliance (ASA) Software 8.2 through 9.4.3.3 allows remote attackers to bypass intended ICMP Echo Reply ACLs via vectors related to subtypes.
network
low complexity
cisco
5.3
2016-05-28 CVE-2016-1379 Resource Management Errors vulnerability in Cisco Adaptive Security Appliance Software
Cisco Adaptive Security Appliance (ASA) Software 9.0 through 9.5.1 mishandles IPsec error processing, which allows remote authenticated users to cause a denial of service (memory consumption) via crafted (1) LAN-to-LAN or (2) Remote Access VPN tunnel packets, aka Bug ID CSCuv70576.
network
low complexity
cisco CWE-399
6.5
2016-05-26 CVE-2016-1385 Resource Management Errors vulnerability in Cisco Adaptive Security Appliance Software
The XML parser in Cisco Adaptive Security Appliance (ASA) Software through 9.5.2 allows remote authenticated users to cause a denial of service (instability, memory consumption, or device reload) by leveraging (1) administrative access or (2) Clientless SSL VPN access to provide a crafted XML document, aka Bug ID CSCut14209.
network
low complexity
cisco CWE-399
6.5
2016-04-21 CVE-2015-6360 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
The encryption-processing feature in Cisco libSRTP before 1.5.3 allows remote attackers to cause a denial of service via crafted fields in SRTP packets, aka Bug ID CSCux00686.
network
low complexity
cisco CWE-119
7.5
2016-02-11 CVE-2016-1287 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Adaptive Security Appliance Software
Buffer overflow in the IKEv1 and IKEv2 implementations in Cisco ASA Software before 8.4(7.30), 8.7 before 8.7(1.18), 9.0 before 9.0(4.38), 9.1 before 9.1(7), 9.2 before 9.2(4.5), 9.3 before 9.3(3.7), 9.4 before 9.4(2.4), and 9.5 before 9.5(2.2) on ASA 5500 devices, ASA 5500-X devices, ASA Services Module for Cisco Catalyst 6500 and Cisco 7600 devices, ASA 1000V devices, Adaptive Security Virtual Appliance (aka ASAv), Firepower 9300 ASA Security Module, and ISA 3000 devices allows remote attackers to execute arbitrary code or cause a denial of service (device reload) via crafted UDP packets, aka Bug IDs CSCux29978 and CSCux42019.
network
low complexity
cisco CWE-119
critical
9.8
2013-12-07 CVE-2013-6707 Missing Release of Resource after Effective Lifetime vulnerability in Cisco Adaptive Security Appliance Software
Memory leak in the connection-manager implementation in Cisco Adaptive Security Appliance (ASA) Software 9.1(.3) and earlier allows remote attackers to cause a denial of service (multi-protocol management outage) by making multiple management session requests, aka Bug ID CSCug33233.
network
cisco CWE-772
4.3