lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 10 Apr 2013 13:12:21 -0400
From: Cisco Systems Product Security Incident Response Team <psirt@...co.com>
To: full-disclosure@...ts.grok.org.uk
Cc: psirt@...co.com
Subject: Cisco Security Advisory: Multiple Vulnerabilities
	in Cisco IOS XE Software for 1000 Series Aggregation Services
	Routers

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Multiple Vulnerabilities in Cisco IOS XE
Software for 1000 Series Aggregation Services Routers

Advisory ID: cisco-sa-20130410-asr1000

Revision 1.0

For Public Release 2013 April 10 16:00  UTC (GMT)

+----------------------------------------------------------------------

Summary
=======

Cisco IOS XE Software for 1000 Series Aggregation Services Routers (ASR)
contains the following denial of service (DoS) vulnerabilities:

    Cisco IOS XE Software IPv6 Multicast Traffic Denial of Service Vulnerability
    Cisco IOS XE Software MVPNv6 Traffic Denial of Service Vulnerability
    Cisco IOS XE Software L2TP Traffic Denial of Service Vulnerability
    Cisco IOS XE Software Bridge Domain Interface Denial of Service Vulnerability
    Cisco IOS XE Software SIP Traffic Denial of Service Vulnerability

These vulnerabilities are independent of each other; a release that
is affected by one of the vulnerabilities may not be affected by the
others.

Successful exploitation of any of these vulnerabilities could allow an
unauthenticated remote attacker to trigger a reload of the Embedded
Services Processors (ESP) card or the Route Processor (RP) card, causing
an interruption of services. Repeated exploitation could result in a
sustained DoS condition.

Note: Cisco IOS Software and Cisco IOS-XR Software are not affected by
these vulnerabilities.

Cisco has released free software updates that address these
vulnerabilities.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130410-asr1000

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iF4EAREIAAYFAlFlkTsACgkQUddfH3/BbTqhGAD/Q21EVj/+oRmfkFXo+IZZ89AF
K6vZOBcbjbfPKEwpM4gA/A8HlrWHY2egoNaTLDeLRfAi7jZhkrGHpE18WDC/91lw
=OG4L
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists