Wednesday, September 28, 2016

Cisco IOS XR Software Open Shortest Path First Link State Advertisement Denial of Service Vulnerability

A vulnerability in the implementation of Open Shortest Path First (OSPF) Link State Advertisement (LSA) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.

The vulnerability is due to a memory error in OSPF. An attacker could exploit this vulnerability by sending a crafted OSPF LSA update to an affected device. A successful exploit could allow the attacker to cause the OSPF process to restart when the crafted OSPF LSA update is received, resulting in a DoS condition. 

Cisco has not released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
http://ift.tt/2dtxQO3 A vulnerability in the implementation of Open Shortest Path First (OSPF) Link State Advertisement (LSA) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.

The vulnerability is due to a memory error in OSPF. An attacker could exploit this vulnerability by sending a crafted OSPF LSA update to an affected device. A successful exploit could allow the attacker to cause the OSPF process to restart when the crafted OSPF LSA update is received, resulting in a DoS condition. 

Cisco has not released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
http://ift.tt/2dtxQO3
Security Impact Rating: Medium
CVE: CVE-2016-6421

from Cisco Security Advisory http://ift.tt/2dtxQO3

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.