You are here
Home > Preporuke > Ranjivost Cisco IOS softvera

Ranjivost Cisco IOS softvera

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco IOS and IOS XE Software EnergyWise Denial of Service Vulnerabilities

Advisory ID: cisco-sa-20170419-energywise

Revision: 1.0

For Public Release: 2017 April 19 16:00 GMT

Last Updated: 2017 April 19 16:00 GMT

CVE ID(s): CVE-2017-3860, CVE-2017-3861, CVE-2017-3862, CVE-2017-3863

CVSS Score v(3): 8.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

+———————————————————————

Summary
=======
Multiple vulnerabilities in the EnergyWise module of Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a buffer overflow condition or a reload of an affected device, leading to a denial of service (DoS) condition.

These vulnerabilities are due to improper parsing of crafted EnergyWise packets destined to an affected device. An attacker could exploit these vulnerabilities by sending crafted EnergyWise packets to be processed by an affected device. An exploit could allow the attacker to cause a buffer overflow condition or a reload of the affected device, leading to a DoS condition.

Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-energywise [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-energywise”]

—–BEGIN PGP SIGNATURE—–

iQKBBAEBAgBrBQJY94y5ZBxDaXNjbyBTeXN0ZW1zIFByb2R1Y3QgU2VjdXJpdHkg
SW5jaWRlbnQgUmVzcG9uc2UgVGVhbSAoQ2lzY28gUFNJUlQga2V5IDIwMTYtMjAx
NykgPHBzaXJ0QGNpc2NvLmNvbT4ACgkQrz2APcQAkHlUtxAArIQ+OxzkoPB82HcY
FHJqzw3SFQpXXJsR6x0KpK9zV70297GZalth7ElJe0DC6WY4R357jD7Bjjy3Ul5Y
ICzRn+CZDs3F2f0YbbRFT44POSLhxW/yXco9ni/VrGqg3N8JpTI+2/BIlYJ4j3Qn
3LoOBr9upuMaMf4OBsAQG4JYSfoVXjyCNH5xjHm2DYS4kMeEPkvwmTtJyqqvEiks
e4yxOxX2lcM42XELf5Gv7Vnqv2D8qFufD47EQ+4yOFOAntit1E0khcMTC+d4igOu
2dyTd7MfpSk4dJA23aS5RCIxFk37YUxHLHlNvLv/O4wR7ALndto8BiSbg2KcggFj
wFdVUOkexHY18QtUz6+/3oZzdhVEGjYr/OOYS3kpq8r5NxwI6SKik+fa1Mx2+vK2
YxQYA6y/mRPK4Bt2cCoHPAXJXQCL4+O/C4MWAlV6bMc/ACXSH1nxIsos5ninS7Si
8z/zS64rl6wsKzbs8yUM6ga2NU/gngSMIxyreb5bSJrhFD2lE+89d3x7RCqL0cT5
NAgdY+GSGplqBDgSgtsFd56kpDWodZcoLOyCkR6cgF+o5akh88IYhLdfskR5nLQ3
I9jozao/WQv1dEu0Y6n9z6WB811Hjon9IBKYExCUcGtHH9YR/4FGEfNryYzUnEdq
23OT/wVEjfJEHsfqExaxtIB6TUo=
=YhVI
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-04-0105-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa ruby2.1

Otkriveni su sigurnosni nedostaci u programskom paketu ruby2.1 za operacijski sustav SUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju otkrivanje osjetljivih informacija,...

Close