Executive Summary

Summary
Title Cisco ASA Software DNS Denial of Service Vulnerability
Informations
Name cisco-sa-20151021-asa-dns2 First vendor Publication 2015-10-21
Vendor Cisco Last vendor Modification 2015-10-21
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the DNS code of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause an affected system to reload.

The vulnerability is due to improper processing of DNS packets. An attacker could exploit this vulnerability by sending a request to an affected Cisco ASA appliance to cause it to generate a DNS request packet. The attacker would need to spoof the reply packet with a crafted DNS response.

Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151021-asa-dns2 BEGIN PGP SIGNATURE Version: GnuPG/MacGPG2 v2.0.22 (Darwin) Comment: GPGTools - https://gpgtools.org

iQIcBAEBCgAGBQJWJ6NOAAoJEIpI1I6i1Mx3uz8QAJvyiNpIItydew1LD8axQ5pl h4VXNL6bppTmM0/9DxnLc3jjjpppOTmZrdxZfVuuHIDGWpASaQzRxHekiS8JHqb9 u9kLt4qioLZI4APLfECZYkxAl30eW9WUQfkAmJg/6JU4CaVfy2pzdPjwMriJV0BG lWgQZSt/ZbzbYULequVnIDmUkIsS32F/tfMNzCmiLWuuuX1J660yh/cbAJSmtzyO OUaLc6O/9Yg2ERxYI52gurcdysHJrgBR5deSsK470jZTzqQpVYx2y3zfm7Gq2lWe JdZNgKZjs1pBGAuiIxmqZ6NJ1mUiHPv65/9c74MvmjDMBfk5AZNgsoI3jCTtz8tr GmaZ5spawPcvh6CfJ/oZAEg22btY36WCgGvvchnm4hHY6kG030Oo1kiej+7gpl8X UesKlzWHu3LJREUbTwuCRkEcfDBVW8Ig5Ym3iliDJ4M9+3+2WHzFAG9DKS2bS8bd dXonQJOpTKzhnHMgKWAsudyAG+PwgXt63iOPAjjpzds9e8TetVje01Gz8Sj9xnSX 5Lb+0AbTNFTs1k3eozRPFHtsc1RlCa1kn7eDSGcqDRCgbDELEKsvTQ5SHVzjYWD +Uc//HQ4taG5xxxLB2sxZAhWA1S/X63WcpNQ7A09VB56R0N3QyUH9armkfbV3ZAhW pVwBqslRx/UBaJa2ndWN =32lo END PGP SIGNATURE _______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 181

Nessus® Vulnerability Scanner

Date Description
2016-09-15 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20151021-asa-dns2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-09-16 13:24:48
  • Multiple Updates
2015-10-27 09:28:19
  • Multiple Updates
2015-10-21 21:22:17
  • First insertion