You are here
Home > Preporuke > Ranjivost Cisco IOS XR softvera

Ranjivost Cisco IOS XR softvera

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco IOS XR Software Crafted IPv6 Packet Denial of Service Vulnerability

Advisory ID: cisco-sa-20150611-iosxr

Revision 1.0

For Public Release 2015 June 11 16:00 UTC (GMT)

+———————————————————————–

Summary
=======

A vulnerability in the IP version 6 (IPv6) processing code of Cisco IOS XR Software for Cisco CRS-3 Carrier Routing System could allow an unauthenticated, remote attacker to trigger an ASIC scan of the Network Processor Unit (NPU) and a reload of the line card processing an IPv6 packet.

The vulnerability is due to incorrect processing of an IPv6 packet carrying IPv6 extension headers that are valid but unlikely to be seen during normal operation. An attacker could exploit this vulnerability by sending such an IPv6 packet to an affected device that is configured to process IPv6 traffic. An exploit could allow the attacker to cause a reload of the line card, resulting in a DoS condition.

Cisco has released free software updates that address this vulnerability. There is no workaround that mitigates this vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150611-iosxr

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.5 (SunOS)
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=o+ei
—–END PGP SIGNATURE—–
_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorMarko Stanec
Cert idNCERT-REF-2015-06-0030-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa openssl

Otkriveni su sigurnosni nedostaci u programskom paketu openssl za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanja...

Close