Executive Summary

Summary
Title Cisco IOS and IOS XE Software OSPFv3 Denial of Service Vulnerability
Informations
Name cisco-sa-20180926-ospfv3-dos First vendor Publication 2018-09-26
Vendor Cisco Last vendor Modification 2018-09-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 6.1 Attack Range Adjacent network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Open Shortest Path First version 3 (OSPFv3) implementation in Cisco IOS and IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload.

The vulnerability is due to incorrect handling of specific OSPFv3 packets. An attacker could exploit this vulnerability by sending crafted OSPFv3 Link-State Advertisements (LSA) to an affected device. An exploit could allow the attacker to cause an affected device to reload, leading to a denial of service (DoS) condition.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-ospfv3-dos ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-ospfv3-dos"]

This advisory is part of the September 26, 2018, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 13 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-69981"].

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJbq67bXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczTmoQALWwoIHyCpHZOPLim3/9qb8tAHqT d0jQK++eV2NH/Msnn8dx2rudha1OpRZpT/W+bwK08DVR2fut39rL75Lx/EzN9Nhm 1md4A4dyjtEEdYNSs3LnUB8N7B45sWFaIVT1W2oQjfw63NU/yYyMXvgrjEbaPs+J xJd7Viq0c3dS+/AhPUF28l8xB/fzHW0MTJqBKwb//iAOJDtlCvp5ntq4iSktO4sH +jt3mep4HAIWxZ5XbKxks6xSBwMW2EWYl1oI04KcrpfzydvPx6Rs5PSOceB5NAgF W7N2+8KIHdYRsBA79g3i4GMgeBMFiK2cYfltsc0gRTwMlpqBQMn4TaYWaiF6pAQM krq+ywbV4loT/vR2m4rOn80mWrlmOrblhnOCzG7Bhvqx2xnUe34XGMRfI1Cso2+B qP+YbAL/W2yk6O43Ce9QSAtdLmaBPksOC6qpcdETwn2hEZQk0frq9Xt4A872rRKB yjpCEprsIfiPJc9QwZXPPB9b9Gq68NVU9gNzNVuVwo82VMmLPjUo7L+fI6Y2hGnI Al8Ujn2sqPSZenTUxKCTcgsSuhVYRcE1kukMipdxnreH2NDCwfQXgkdHAU19pHIm uXU5DnQ5D3AeS8EqJm7dcx43aDXcZwAIj0rAkZQmUGd1SnFXWzLkKJRZ3P9E1GwX dG3lMGQ6Fh8WWIgN =B2bT END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-10-05 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180926-ospfv3-dos-ios.nasl - Type : ACT_GATHER_INFO
2018-10-05 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180926-ospfv3-dos-iosxe.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2019-01-09 21:21:25
  • Multiple Updates
2018-10-05 21:21:50
  • Multiple Updates
2018-09-26 21:19:08
  • First insertion