lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 10 Aug 2016 12:11:00 -0400
From: Cisco Systems Product Security Incident Response Team <psirt@...co.com>
To: bugtraq@...urityfocus.com
Cc: psirt@...co.com
Subject: Cisco Security Advisory: Cisco IOS XR Software for Cisco ASR 9001 Aggregation Services Routers Fragmented Packet Denial of Service Vulnerability 

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Cisco Security Advisory: Cisco IOS XR Software for Cisco ASR 9001 Aggregation Services Routers Fragmented Packet Denial of Service Vulnerability

Advisory ID: cisco-sa-20160810-iosxr

Revision 1.0

For Public Release 2016 August 10 16:00  GMT

+---------------------------------------------------------------------

Summary
=======

A vulnerability in the driver processing functions of Cisco IOS XR Software for Cisco ASR 9001 Aggregation Services Routers could allow an unauthenticated, remote attacker to cause a memory leak on the route processor (RP) of an affected device, which could cause the device to drop all control-plane protocols and lead to a denial of service condition (DoS) on a targeted system. 

The vulnerability is due to improper handling of crafted, fragmented packets that are directed to an affected device. An attacker could exploit this vulnerability by sending crafted, fragmented packets to an affected device for processing and reassembly. A successful exploit could allow the attacker to cause a memory leak on the RP of the device, which could cause the device to drop all control-plane protocols and eventually lead to a DoS condition on the targeted system.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. However, there are mitigations for this vulnerability.

This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160810-iosxr

-----BEGIN PGP SIGNATURE-----
Comment: GPGTools - https://gpgtools.org
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=hP4Y
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ