what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20160309-cmdos

Cisco Security Advisory 20160309-cmdos
Posted Mar 10, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the web-based administration interface of Cisco Model DPQ3925 8x4 DOCSIS 3.0 Wireless Residential Gateway with EDVA could allow an unauthenticated, remote attacker to cause the device to become unresponsive and restart, creating a denial of service (DoS) condition. The vulnerability is due to improper handling, processing, and termination of HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to management-enabled interfaces of an affected system. Cisco has released software updates to its service provider customers that address the vulnerability described in this advisory. Prior to contacting Cisco TAC, customers are advised to contact their service providers to confirm the software deployed by the service provider includes the fix that addresses this vulnerability. Workarounds that mitigate this vulnerability are not available.

tags | advisory, remote, web, denial of service
systems | cisco
SHA-256 | daf4ac066b83565ccad1bcb5481f83420c0e44801325bb0b0954af7ecd69a860

Cisco Security Advisory 20160309-cmdos

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Cisco Security Advisory:Cisco Wireless Residential Gateway with EDVA Denial of Service Vulnerability

Advisory ID: cisco-sa-20160309-cmdos

Revision 1.0

Published: 2016 March 9 16:00 GMT
+---------------------------------------------------------------------

Summary
========

A vulnerability in the web-based administration interface of Cisco Model DPQ3925 8x4 DOCSIS 3.0 Wireless Residential Gateway with EDVA could allow an unauthenticated, remote attacker to cause the device to become unresponsive and restart, creating a denial of service (DoS) condition.

The vulnerability is due to improper handling, processing, and termination of HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to management-enabled interfaces of an affected system.


Cisco has released software updates to its service provider customers that address the vulnerability described in this advisory. Prior to contacting Cisco TAC, customers are advised to contact their service providers to confirm the software deployed by the service provider includes the fix that addresses this vulnerability. Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160309-cmdos
-----BEGIN PGP SIGNATURE-----
Comment: GPGTools - https://gpgtools.org
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=ZTRO
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close