Executive Summary

Summary
Title Cisco IOS XR Software IPv6 Malformed Packet Denial of Service Vulnerability
Informations
Name cisco-sa-20150220-ipv6 First vendor Publication 2015-02-20
Vendor Cisco Last vendor Modification 2015-02-20
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the parsing of malformed IP version 6 (IPv6) packets in Cisco IOS XR Software for Cisco Network Convergence System 6000 (NCS 6000) and Cisco Carrier Routing System (CRS-X) could allow an unauthenticated, remote attacker to cause a reload of a line card that is processing traffic.

The vulnerability is due to improper processing of malformed IPv6 packets carrying extension headers. An attacker could exploit this vulnerability by sending a malformed IPv6 packet, carrying extension headers, through an affected Cisco IOS XR device line card. An exploit could allow the attacker to cause a reload of the line card on the affected Cisco IOS XR device.

Cisco has released free software updates that address this vulnerability.

There are no workarounds that address this vulnerability.

This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150220-ipv6

BEGIN PGP SIGNATURE Version: GnuPG v1.4.5 (SunOS)

iQIVAwUBVOdqaopI1I6i1Mx3AQLfQQ//X+nOoHJ1GbJNRhQJ0a75Z1XZr33lUkum Nx9XYzSiYBOHslLuLYh+EJXxMX2nDntT2yRwckYWZxV48Muyk9VSFTubYmV4iOOo 7KDIQEw1UL7frSCB6nI/Iw0FdQ9GnodlUZ5CiRLfIB39Mkz19q5oHQa+EhU94mMt rz4MwRABnAUxE1cGbCNa3ybpPs9ZyO0xMalH3Kaxmgb8k03St7AaQv8DQgFWiJdg 2ykZFpsyFdYXY/ES8Rz21C28dHsqmlr6YE1M7p4uwKvrRS8Kmxva8JP3IlncupC0 /HVoiBMUHv+DuDSdzZ+oiPTcTa6zMdP85aR2FdHUoeHH/7PAChAwxw0+7GTQJhxF 0djs9WOyI3Q5Su1oIFphmuqiUqR5dxyK+ffKQQiYtQGE1WUagjTIxcoRB8h0np/u xkmKKwZMaVODg0OgtN3if62by9HZHNbGeQuhloDFp3lAdZK61Z07OGNzHogbLg5T 4oO4MI/PUsNUBnNl9MeazTtak416YP+D3njDAMY4ySGmL8sE9FOQLYTXGugEqyY/ 7sRbOAnDy+YdvHZ3xpG5L/ExNqM0Kzs5Vw3RtFFfd0py3gQeoKrihP9AsuilDL1E 66oasp7ldnwpGOcfj44kkzF/6XoJ94TL2HNHSNudv5MXdYhVab0aTDQWGaG36fNY sf7QG0i1KoM= =2A5s END PGP SIGNATURE _______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-04-01 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20150220-ipv6-iosxr.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2015-04-02 13:27:36
  • Multiple Updates
2015-02-24 00:26:21
  • Multiple Updates
2015-02-20 21:40:39
  • First insertion