Executive Summary

Summary
Title Cisco IOS Software and Cisco IOS XE Software EnergyWise Crafted Packet Denial of Service Vulnerability
Informations
Name cisco-sa-20140806-energywise First vendor Publication 2014-08-06
Vendor Cisco Last vendor Modification 2014-08-06
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the EnergyWise module of Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of the affected device.

The vulnerability is due to improper parsing of crafted EnergyWise packets destined to an affected device. An attacker could exploit this vulnerability by sending a crafted EnergyWise packet to be processed by an affected device. An exploit could allow the attacker to cause a reload of the affected device.

Cisco has released free software updates that address this vulnerability.

There are no workarounds for this vulnerability.

This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140806-energywise

BEGIN PGP SIGNATURE Version: GnuPG/MacGPG2 v2.0.22 (Darwin) Comment: GPGTools - http://gpgtools.org

iQIcBAEBAgAGBQJT4ivWAAoJEIpI1I6i1Mx30KoP/iN0KYzG01VMF0fbwLcZjIg +JQn8lY0mTsetm98hLMCRBKB0STTwLZnbDUcfP0HDfncUJKL4Z2/ACIOE/+D4qDmh Mq6EoUwVIP3+w2fdjk2QNbuixbDAfc2RK4c8kT8B/9M2Za+B2+Joz8PjliNzio9j +zCizkbG78k+iPXQUNMeP57Roj8iayh33r2EF5daFp7okhmOkyTcTH2OMHh9FLaz bj7VGP6/ppysmA9zekZE4IeYMVQfCFr6Sb7VbS80jDB8XhjYEmiEtNboumqrdXkG 4syzvYRtNV9JDeRe9sGzBoJYx47EBH89uF8Y9UlPdk0U5iOvFkCc2O/tZsR6GHvt yjHreBvDuZoE/wIksPaAo/BZVudqyH5qz4Hy6Cz3w+XJC4E0Po/IzdKJEIeqt1+b tsgBvKONGUClaDmb501h+V4NKb2JBYapMSl/ohtxDLO43wqGJiY/yNZ5QnJwTjwh mJMTxBofeZTS2sCf9jGWwayNrEO3xAmngzkWy1eTybAB6QiU3VeS3spSsoGnEu5E 3MmfJz8BX6i6XFeQj9tjw5oLs0NXTx1+B85zI7tPzL1D9g4wdUiawZHuBnsg13ME jk9+F8USc2/xGHQ3GJ9OU9Gm0IoFinFyRI1BuzqPZ42XaEJaRnMbWP7jmaksEJew M9tnNIY0SSE5m3JGXZq8 =Hax4 END PGP SIGNATURE _______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 5
Os 12

Snort® IPS/IDS

Date Description
2014-11-16 Cisco IOS EnergyWise malformed packet denial of service attempt
RuleID : 31616 - Revision : 4 - Type : OS-OTHER
2014-11-16 Cisco IOS EnergyWise malformed packet denial of service attempt
RuleID : 31615 - Revision : 4 - Type : OS-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-08-12 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20140806-energywise-ios.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20140806-energywise-iosxe.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-11-16 21:24:14
  • Multiple Updates
2014-08-13 13:24:35
  • Multiple Updates
2014-08-12 21:29:07
  • Multiple Updates
2014-08-06 21:22:34
  • First insertion