Executive Summary

Summary
Title Cisco ASA Software DHCPv6 Relay Denial of Service Vulnerability
Informations
Name cisco-sa-20150115-asa-dhcp First vendor Publication 2015-01-15
Vendor Cisco Last vendor Modification 2015-01-15
Severity (Vendor) N/A Revision 2.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score Not Defined Attack Range Not Defined
Cvss Impact Score Not Defined Attack Complexity Not Defined
Cvss Expoit Score Not Defined Authentication Not Defined
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the DHCPv6 relay feature of Cisco Adaptive Security Appliance (ASA) software could allow an unauthenticated, remote attacker to cause an affected device to reload.

The vulnerability is due to insufficient validation of DHCPv6 packets. Cisco ASA Software is affected by this vulnerability only if the software is configured with the DHCPv6 relay feature. An attacker could exploit this vulnerability by sending crafted DHCPv6 packets to an affected device.

Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150115-asa-dhcp

Note: This advisory has been updated to revision 2.0. Please consult the full advisory at the following link for details on what has been updated: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150115-asa-dhcp BEGIN PGP SIGNATURE Version: GnuPG/MacGPG2 v2.0.22 (Darwin) Comment: GPGTools - https://gpgtools.org

iQIcBAEBCgAGBQJWJ6q8AAoJEIpI1I6i1Mx3p2EP/1ziOGOAXyxGFpqmNI5SLR/S x31LjrPOd+C858V98nlt79VHk+YRPmUXw7oJwcLpwUVv7z8S3e4BIgHv0hDodAER x3DeKiwb1O2IXubTe+SQ4CZgz648bwGBoc7IqqBw/9GKeZqdJDfbReKSpQpSM+0j Q0fvmba8NwcCYbQPAcYn971hinsgf+503CnT4EUNvaFNXSYZI66G/MnuRi22CMX5 Kh7u8XcIQ3UqjsLxMWk2hstEzvOZQpapsafYqB6VVX16amSl+YZRB59MufTYVqtY HUrKOfe4RWzzkjKEGSozc254xoWvUpECv/MWtzJf4KV/rwPA9hu2ZS8b/WYYKYh/ ONlXKcOlqakmdchKuucNRC48TQf6+uU+DBHK1XuvSl2d8594Ne/C8+81hzgyk+tj Ny4U1xSxVtMjAhpgcc6tCqFKemB8uc2zKWt2iocKKp5ReBubhhNC9pTQlq8hYVJU 6JKePHa9Qays0Yo3ZIVHG87Hyx3Z7EJ8xmZQz8j082UrGkilt1WX5AvvX/ubVtMp EzhGojH546f67U+IjPsNkUBEvidJ28Zp0gF/9UHHn90PyE8K5uAwugHdbEFVnYOG JVEHbhV0l/4g3aihBBzqHR5W4PMk9biWiMYVFNaSqfHxmr9D+KnykvtQ89ctBj1h W60bFA/v8p432Pe/xSUp =cVyH END PGP SIGNATURE _______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-11-02 13:24:21
  • Multiple Updates
2015-10-21 21:22:15
  • First insertion