You are here
Home > Preporuke > Ranjivosti Cisco NAM modula

Ranjivosti Cisco NAM modula

  • Detalji os-a: CIS
  • Važnost: IMP
  • Operativni sustavi: O
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Prime Network Analysis Module IPv6 Denial of Service Vulnerability

Advisory ID: cisco-sa-20160601-prime3

Revision 1.0

For Public Release 2016 June 1 16:00 UTC (GMT)

+———————————————————————

Summary
=======

A vulnerability in the IPv6 packet decode function of the Cisco Network Analysis Module (NAM) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.

The vulnerability is due to an improper calculation of the IPv6 payload length of certain IPv6 packets. An attacker could exploit this vulnerability by sending crafted IPv6 packets on the network where the NAM is collecting and monitoring traffic. An exploit could allow the attacker to cause a DoS condition and the NAM could cease to collect and monitor traffic for a short time.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime3

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.5 (SunOS)
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=vGKU
—–END PGP SIGNATURE—–
_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

 

 

 

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

Cisco Security Advisory: Cisco Prime Network Analysis Module Unauthenticated Remote Code Execution Vulnerability

Advisory ID: cisco-sa-20160601-prime

Version 1.0:  Final

For public release:  2016 June 1 16:00  GMT

+———————————————————————

Summary
=======

A vulnerability in the web interface of Cisco Network Analysis Modules could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system of the affected device with the privileges of the web server.

The vulnerability is due to a failure to properly sanitize user input prior to executing an external command derived from the input. An attacker could exploit the vulnerability by submitting a crafted HTTP request to the affected device. A successful exploit could allow the attacker to execute arbitrary commands or code on the underlying operating system with the reduced privileges of the web server.

Cisco has released software updates that address this vulnerability.

Workarounds that address this vulnerability are not available.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime

—–BEGIN PGP SIGNATURE—–
Comment: GPGTools – http://gpgtools.org

iQIcBAEBCAAGBQJXTv2/AAoJEK89gD3EAJB5KcUQAOYjQr36VNsida74k/896SeU
vHNiyFs++KcgBy+5OQpw0/GFtKYnQkYp5f04F2Fl0BCqwTn4dunh2Lch/yLh2Iib
5514iab/1fNZXWEpkgfOwbzQhMlJklc0U23P/mtTcSRtaZv/d8oZXebN+byJ5Yz6
lEoCvD7CRlcPszaCu6fuOUqA6Io9gB33bYeU6NDfvVD1sOPe/xGz0To8bDJm2YU1
SSCWB9L9v5c6ikWqdmmMJJlmr+ZORmyguv2cSzArWdhUv2zjCc4nsL+FJam215Bj
CqxQXelURXVRPEWzeaXZGhvvih8FG/JGQyNfxWp+5BTZTniQbp7Yc7Iu4IHBFT/d
bmdde+p9QeyD+/oh947/kJlzmgdm0qZmYF/Xrte8j5YucGn4Dr4kh1lvr9/KEuPX
0fy9mEQjfNW9HKwKL/TlIUZS45GX7fLZsf7HKkBTeSbQCSZ0u03EwUU/+WdMFaf9
dmnVmf9F4IuZMoMhuyShx2SYPyoVRgTr9eRt7zEtLrFFfRNlhTZAFuLvtWTHGCE5
t85xZkZE/iKIRdR3cm+Rhk/nrLVYacd772IncAW6LirjY+uOykVWqbGM7NJ8YYBh
Xca726QhI1lue9eHaNier5o0Xsj40+sMrAPlK7Cc/b8hKWuV6xODcor0sEPVoazx
wk31KMiNQJpR4vnym04g
=msWt
—–END PGP SIGNATURE—–
_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com
 

 

AutorTomislav Protega
Cert idNCERT-REF-2016-06-0013-ADV
CveCVE-2016-1370 CVE-2016-1388
ID izvornikacisco-sa-20160601-prime3
Proizvodprime3
Izvorhttp://www.cisco.com
Top
More in Preporuke
Ranjivosti programskog paketa ntp

Otkriveno je nekoliko ranjivosti u programskom paketu ntp za više SUSE proizvoda. Ranjivosti zahvaćaju razne komponente, a ovisno o tipu...

Close