Executive Summary

Summary
Title Cisco StarOS Interface Forwarding Denial of Service Vulnerability
Informations
Name cisco-sa-20180418-staros First vendor Publication 2018-04-18
Vendor Cisco Last vendor Modification 2018-04-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the egress packet processing functionality of the Cisco StarOS operating system for Cisco Aggregation Services Router (ASR) 5700 Series devices and Virtualized Packet Core (VPC) System Software could allow an unauthenticated, remote attacker to cause an interface on the device to cease forwarding packets. The device may need to be manually reloaded to clear the condition.

The vulnerability is due to the failure to properly check that the length of a packet to transmit does not exceed the maximum supported length of the network interface card (NIC). An attacker could exploit this vulnerability by sending a crafted IP packet or a series of crafted IP fragments through an interface on the targeted device. A successful exploit could allow the attacker to cause the network interface to cease forwarding packets. This vulnerability could be triggered by either IPv4 or IPv6 network traffic.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-staros ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-staros"]

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJa1271XBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczTkYP/ArVZ4dJeDSxnLoNx0tvmem+1yYv I4cvAStT63PoFb427u6ig5zBbxYxv21idlt+3vY6p9PPGl9Dz0eaueWzvQ09y3Tp 7SQyx2o2sij1v4qkFfM9NdRml1tJgeUFDreIDl5F7dSLF8s/O4xAAPg93b68YZ26 TLXHYPHd+njYjGBAJa/09uBaTDVuKjW1EhreXP8/VFLf4aWvYnQyc+qI0dTvKU91 bVXbUZIIElPuTIIZQUn0YdjAVDInhtYloNZ5kxiwhevmd72VXNi/kIMW+69aCgPc tLbzP0LXJ+kRrBfo+IMUnAvi1KhJ8C1A3DoVSTDyQP83AJD/FSWqUsFX5k7xyL15 nIoRRJxuR7+oSmwH/1GHPi/KVQdPtmY9/+i+5FQTlD7C1XN383kwx1bg3TSJm6ct fOa8Wr6Ki98+KZ8dGETR74bbHgiaBhmVu2scDBeTul2Klj4eUoUhffy4OSBMRKyP q12pr3HWHCPs7xoLsIAqW2uSUBZSNoCpzyhideMk4sPRDwFZSHw+F90kfrXLQgpf KB4V29LwuQ61wCAMx1TlSZSIS5bl/YrLMIw0mOf3TzZ1nW6RHLPJ/fiOHdT2SaQE lhEILJVaQnR3yckYs/DOVFYM0PU6hYM4znbKbmQAUXxRM/AFD5tQEfBCzijanyH4 nrCdVnXzohZgAk8h =2Xfh END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-770 Allocation of Resources Without Limits or Throttling

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 5

Nessus® Vulnerability Scanner

Date Description
2018-04-27 Name : The remote device is affected by a denial of service vulnerability.
File : cisco-sa-20180418-staros.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-05-23 17:21:05
  • Multiple Updates
2018-04-20 00:21:17
  • Multiple Updates
2018-04-18 21:18:28
  • First insertion