You are here
Home > Preporuke > Ranjivost Cisco IOS i Cisco IOS XE softvera

Ranjivost Cisco IOS i Cisco IOS XE softvera

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco IOS and IOS XE Software IPv6 Hop-by-Hop Options Denial of Service Vulnerability

Advisory ID: cisco-sa-20180926-ipv6hbh

Revision: 1.0

For Public Release: 2018 September 26 16:00 GMT

Last Updated: 2018 September 26 16:00 GMT

CVE ID(s): CVE-2018-0467

CVSS Score v(3): 8.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

+———————————————————————

Summary

=======

A vulnerability in the IPv6 processing code of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload.

The vulnerability is due to incorrect handling of specific IPv6 hop-by-hop options. An attacker could exploit this vulnerability by sending a malicious IPv6 packet to or through the affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition on an affected device.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-ipv6hbh [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-ipv6hbh”]

This advisory is part of the September 26, 2018, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 13 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [“http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-69981”].

—–BEGIN PGP SIGNATURE—–

iQJ5BAEBAgBjBQJbq67VXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50
IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly
dEBjaXNjby5jb20+AAoJEJa12PPJBfczwJYP/jK295i8RXMJmm8C+ktYgeQZkouy
dwk+wAux07ZNJRb1McadZ1tgNikvRuXYNpEvtK76kZlIAd0wwUYePfeha98XUE4w
ZRdbVIstjx1mzUV2znHC5vMJSIA3YcpyYmgATfkfN02W+QCbno5zbDiiBWSnVGRY
rSGns78d2IwB5QATXYDJzhePkOxfuEzdzjVmz4enUZTZ6LdlASF/SDcYG2ZM/KUO
sGOJpVfb9Spgl9qAhDIak+T0C119PRWegsKuZn6OoihL6Zk2zyHsa5ct0itEiWDF
le2hgoLPxAq9ZW0OJWVjORgHOOiwnyIhvmKQX5ybX1vlJR5VcMreg4PWzctovlra
74A25K1bmLVmZQaukW27TUKDaZT8vYqOGAivXzrZxgtBF9CSBOAsI7GdmG95eJyx
LAQfDYFVrp76+ofZVTW10MCpT/qOo9rjZ0Obstt4/q5Yg3ymR4XDXIWhgO+fG1pq
/O8pjwhajGuKZ4mYZ43yGUF8NqjVWoSVFs7FTWXgu73kQVD4604UonyGhmzSUv33
7JO+SBfkosxY/e3LfP+aNwEdb6u/l6cIlF4GgLEUXD0moC3A1K7m4c0KW2Lp6fWv
8YsqB+H/d9krEnX/CAOyFDNr5uTlsj10/ZLWMPM8049GGOS9JHsnhY9NVHsny1Ab
LAJxLVgjDYHByosX
=XIwO
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorVlatka Misic
Cert idNCERT-REF-2018-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa python2

Otkriven je sigurnosni nedostatak u programskom paketu python2 za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanjem...

Close