Executive Summary

Summary
Title Cisco IOS XR Software Denial of Service Vulnerability
Informations
Name cisco-sa-20170503-ios-xr First vendor Publication 2017-05-03
Vendor Cisco Last vendor Modification 2017-05-03
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Event Management Service daemon (emsd) of Cisco IOS XR routers, could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device.

The vulnerability is due to improper handling of gRPC requests. An attacker could exploit this vulnerability by repeatedly sending unauthenticated gRPC requests to the affected device. A successful exploit could allow the attacker to crash the device in such a manner that manual intervention is required to recover.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-ios-xr ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-ios-xr"]

BEGIN PGP SIGNATURE

iQKBBAEBAgBrBQJZCf99ZBxDaXNjbyBTeXN0ZW1zIFByb2R1Y3QgU2VjdXJpdHkg SW5jaWRlbnQgUmVzcG9uc2UgVGVhbSAoQ2lzY28gUFNJUlQga2V5IDIwMTYtMjAx NykgPHBzaXJ0QGNpc2NvLmNvbT4ACgkQrz2APcQAkHkfgxAA6BCoLw3bSl6TgpN5 ySfyvnIMbZIpBK1Xo8IysHUSLQrx4Ig4Tep4eI2oTOdPh8aY68fXoc8zQLlEGjxs 31Lk2xUVqBQk6j2uVsDI45KRNGtL4q6AWghwL091FJCJXQ0Q/F6CNA8ewIHSJNRv 4XqKReyV+dix4PQNh4+rOgJPB6Fl94lK/8TIuS8HLPvW2rS+6WQWW2IRQH6w7z+W jDqNlCdZin7tKmTcMyTsac0MJPtpEpvnmpYo1Wp3bebIZasm0alqXJmarcRybVyz IOGcw71I2PuyQQRv0tyQ6+x18YQlB8npLEw9U80cmSJFLzFEHSyPumHdEVMiDPEP /h/btqNTVMFBYiSp2g6eHywketqs4UheSewfz2HdZI+XZJPCnAtWiGE+Sjw5wzD9 zuwZWaGWcZT1haqHuk4LSajP5zdcUsCX6VEXfJW55zjgPUEobN2GtYjpPbmripTZ S+ca8EU8/F6SnyAWAOOWG01Cpsdhy3VoDXev6uZDpLIgG8INi+yqWhgxM8ZcLK/O XSc58d9P4BtPUWFN/W6ud+NL4EAfOZoUn01dr0T7IiwRuh76TEIGpd4DP+vIRbYD q923BFV3c6YRNIcIvEwelkC0/6QQHg6iTmZPrIKuGKQTJ8UpXQrcRCcKkEpTlpb6 Jl/rKNGRPng0boO7qQ6CRKXnnK8= =rSpI END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-04 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20170503-iosxr.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-05-25 00:24:07
  • Multiple Updates
2017-05-16 21:24:06
  • Multiple Updates
2017-05-05 13:22:58
  • Multiple Updates
2017-05-03 21:21:48
  • First insertion