Executive Summary

Summary
Title Cisco IOS and IOS XE Software IPv6 Hop-by-Hop Options Denial of Service Vulnerability
Informations
Name cisco-sa-20180926-ipv6hbh First vendor Publication 2018-09-26
Vendor Cisco Last vendor Modification 2018-09-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the IPv6 processing code of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload.

The vulnerability is due to incorrect handling of specific IPv6 hop-by-hop options. An attacker could exploit this vulnerability by sending a malicious IPv6 packet to or through the affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition on an affected device.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-ipv6hbh ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-ipv6hbh"]

This advisory is part of the September 26, 2018, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 13 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-69981"].

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJbq67VXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczwJYP/jK295i8RXMJmm8C+ktYgeQZkouy dwk+wAux07ZNJRb1McadZ1tgNikvRuXYNpEvtK76kZlIAd0wwUYePfeha98XUE4w ZRdbVIstjx1mzUV2znHC5vMJSIA3YcpyYmgATfkfN02W+QCbno5zbDiiBWSnVGRY rSGns78d2IwB5QATXYDJzhePkOxfuEzdzjVmz4enUZTZ6LdlASF/SDcYG2ZM/KUO sGOJpVfb9Spgl9qAhDIak+T0C119PRWegsKuZn6OoihL6Zk2zyHsa5ct0itEiWDF le2hgoLPxAq9ZW0OJWVjORgHOOiwnyIhvmKQX5ybX1vlJR5VcMreg4PWzctovlra 74A25K1bmLVmZQaukW27TUKDaZT8vYqOGAivXzrZxgtBF9CSBOAsI7GdmG95eJyx LAQfDYFVrp76+ofZVTW10MCpT/qOo9rjZ0Obstt4/q5Yg3ymR4XDXIWhgO+fG1pq /O8pjwhajGuKZ4mYZ43yGUF8NqjVWoSVFs7FTWXgu73kQVD4604UonyGhmzSUv33 7JO+SBfkosxY/e3LfP+aNwEdb6u/l6cIlF4GgLEUXD0moC3A1K7m4c0KW2Lp6fWv 8YsqB+H/d9krEnX/CAOyFDNr5uTlsj10/ZLWMPM8049GGOS9JHsnhY9NVHsny1Ab LAJxLVgjDYHByosX =XIwO END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-10-05 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180926-ipv6hbh-ios.nasl - Type : ACT_GATHER_INFO
2018-10-05 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180926-ipv6hbh-iosxe.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-11-26 21:22:34
  • Multiple Updates
2018-10-05 21:21:50
  • Multiple Updates
2018-09-26 21:19:06
  • First insertion