Executive Summary

Summary
Title Vulnerability in GNU glibc Affecting Cisco Products: February 2016
Informations
Name cisco-sa-20160218-glibc First vendor Publication 2016-02-18
Vendor Cisco Last vendor Modification 2016-02-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score Not Defined Attack Range Not Defined
Cvss Impact Score Not Defined Attack Complexity Not Defined
Cvss Expoit Score Not Defined Authentication Not Defined
Calculate full CVSS 2.0 Vectors scores

Detail

On February 16, 2016, a critical vulnerability in the GNU C library (glibc) was publicly disclosed.

Multiple Cisco products incorporate a version of glibc that may be affected by the vulnerability. The vulnerability could allow an unauthenticated, remote attacker to trigger a buffer overflow condition that may result in a denial of service (DoS) condition or allow the attacker to execute arbitrary code on the affected device.

This advisory will be updated as additional information becomes available.

Cisco will release software updates that address this vulnerability.

Workarounds that address this vulnerability are not available.

This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160218-glibc

BEGIN PGP SIGNATURE Comment: GPGTools - http://gpgtools.org

iQIcBAEBCAAGBQJWxjg5AAoJEK89gD3EAJB5r1AP+wegtm6SQ3Z5su37nWOB4xL6 clurqpKAlzPkoNgU2WjsFlFjfE5hpPnaURLaf/XhOfRKMw75ec+v7fWaH/feYa12 fAyT6hyF/GuI+V5V0Mxqpgs/dDHEqx4NWH6gk3G9SadhMu7FQ0TI8zTHPoYNDObE bTxq1Ia17t5u+8DeQ6PoPiI/2qWeS62YGeUWKeyJd0DEweKjsCBSNBPMWA0dAN5b 7epM+B5YSsES2arf/SfXFhLO91VsNwyG6gIohwPPMFdbX3mgJJaos43/q+mx3NKK 6qPPngcc+lWNM807YQZwkMahKKkTJaAJ6+5rRw7B3ZlVTXTVpSIDB1RqRMBqLNYw JJDgexiyMfKb/eGmyDerhtW4jBf8izbWZM+IdXAMVOM1EXxdjBr5JX62O1SWxUIY NOxMhvbIHNis5Pt0xXXbu9uJoL9FNFSGspm+axk15FHh0H3tfOdsHTOHwTUkMdrm O3FDQfOnCuhzYMCMsyBDkY/egEib+AosUcbnE3eeCAXR6yD7iFfmvfPQJN3Fe1nq FMSlc3ZMhadS8cGlYTIGPhW7W7b5rWPS/hwfsQ5XoSz5qbGpifUEgZyXHZQztK1P CERKhV6FWDsUu6V8QDuubTvTuRvPoM6qTw5OLCDWjmsB0L8hIER28SXXuRlW8gAN lokLKVjbAKx/T78+5jRG =1kCA END PGP SIGNATURE _______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-09-15 13:25:13
  • Multiple Updates
2016-02-19 00:28:42
  • Multiple Updates
2016-02-19 00:24:16
  • First insertion