what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20160302-netstack

Cisco Security Advisory 20160302-netstack
Posted Mar 3, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the TCP stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper processing of certain TCP packets in the closing sequence of a TCP session while the affected device is in a TIME_WAIT state. An attacker could exploit this vulnerability by sending a specific TCP packet to an affected device on a TCP session that is already in a TIME_WAIT state. An exploit could allow the attacker to cause a reload of the TCP stack on the affected device, resulting in a DoS condition. This vulnerability can be exploited using either IPv4 or IPv6 packets. The vulnerability can be triggered by a crafted sequence of TCP packets destined for TCP ports listening on the device. The packets may use the IPv4 or IPv6 unicast address of any interface configured on the device. This vulnerability can be triggered only by traffic destined to an affected device and cannot be exploited using traffic that transits an affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

tags | advisory, remote, denial of service, tcp
systems | cisco
SHA-256 | 81766e61e9ea2f14dbbed4c2b4f16f838ecee99b27315464e24df79e86fbee1c

Cisco Security Advisory 20160302-netstack

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco NX-OS Software TCP Netstack Denial of Service Vulnerability

Advisory ID: cisco-sa-20160302-netstack

Revision 1.0

For Public Release 2016 March 02 16:00 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

A vulnerability in the TCP stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.

The vulnerability is due to improper processing of certain TCP packets in the closing sequence of a TCP session while the affected device is in a TIME_WAIT state. An attacker could exploit this vulnerability by sending a specific TCP packet to an affected device on a TCP session that is already in a TIME_WAIT state. An exploit could allow the attacker to cause a reload of the TCP stack on the affected device, resulting in a DoS condition.

This vulnerability can be exploited using either IPv4 or IPv6 packets. The vulnerability can be triggered by a crafted sequence of TCP packets destined for TCP ports listening on the device. The packets may use the IPv4 or IPv6 unicast address of any interface configured on the device.

This vulnerability can be triggered only by traffic destined to an affected device and cannot be exploited using traffic that transits an affected device.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-netstack

-----BEGIN PGP SIGNATURE-----
Comment: GPGTools - http://gpgtools.org
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=FC1r
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close