CVE-2016-6399 (ace_4700_series_application_control_engine_appliance, ace_4700_series_application_control_engine_appliance_a1, ace_4700_series_application_control_engine_appliance_a3, ace_4700_series_application_control_engine_appliance_a4, ace_4700_series_application_control_engine_appliance_a5, ace_application_control_engine_module_a1, ace_application_control_engine_module_a3, ace_application_control_engine_module_a4, ace_application_control_engine_module_a5)

CVE-2016-6399 (ace_4700_series_application_control_engine_appliance, ace_4700_series_application_control_engine_appliance_a1, ace_4700_series_application_control_engine_appliance_a3, ace_4700_series_application_control_engine_appliance_a4, ace_4700_series_application_control_engine_appliance_a5, ace_application_control_engine_module_a1, ace_application_control_engine_module_a3, ace_application_control_engine_module_a4, ace_application_control_engine_module_a5)

Cisco ACE30 Application Control Engine Module through A5 3.3 and ACE 4700 Application Control Engine appliances through A5 3.3 allow remote attackers to cause a denial of service (device reload) via crafted (1) SSL or (2) TLS packets, aka Bug ID CSCvb16317.

Source: CVE-2016-6399 (ace_4700_series_application_control_engine_appliance, ace_4700_series_application_control_engine_appliance_a1, ace_4700_series_application_control_engine_appliance_a3, ace_4700_series_application_control_engine_appliance_a4, ace_4700_series_application_control_engine_appliance_a5, ace_application_control_engine_module_a1, ace_application_control_engine_module_a3, ace_application_control_engine_module_a4, ace_application_control_engine_module_a5)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다