what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20160713-ncs6k

Cisco Security Advisory 20160713-ncs6k
Posted Jul 13, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the management of system timer resources in Cisco IOS XR for Cisco Network Convergence System 6000 (NCS 6000) Series Routers could allow an unauthenticated, remote attacker to cause a leak of system timer resources, leading to a nonoperational state and an eventual reload of the Route Processor (RP) on the affected platform. The vulnerability is due to improper management of system timer resources. An attacker could exploit this vulnerability by sending a number of Secure Shell (SSH), Secure Copy Protocol (SCP), and Secure FTP (SFTP) management connections to an affected device. An exploit could allow the attacker to cause a leak of system timer resources, leading to a nonoperational state and an eventual reload of the RP on the affected platform. Cisco has released software updates that address this vulnerability. There are no workarounds that mitigate this vulnerability.

tags | advisory, remote, shell, protocol
systems | cisco, osx
SHA-256 | d2a2fb27fa8069e1f32a27a53e552ca35bbb07276c635891d08f5591239efdb9

Cisco Security Advisory 20160713-ncs6k

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco IOS XR for NCS 6000 Packet Timer Leak Denial of Service Vulnerability

Advisory ID: cisco-sa-20160713-ncs6k

Revision 1.0

For Public Release 2016 July 13 16:00 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

A vulnerability in the management of system timer resources in Cisco IOS XR for Cisco Network Convergence System 6000 (NCS 6000) Series Routers could allow an unauthenticated, remote attacker to cause a leak of system timer resources, leading to a nonoperational state and an eventual reload of the Route Processor (RP) on the affected platform.

The vulnerability is due to improper management of system timer resources. An attacker could exploit this vulnerability by sending a number of Secure Shell (SSH), Secure Copy Protocol (SCP), and Secure FTP (SFTP) management connections to an affected device. An exploit could allow the attacker to cause a leak of system timer resources, leading to a nonoperational state and an eventual reload of the RP on the affected platform.

Cisco has released software updates that address this vulnerability. There are no workarounds that mitigate this vulnerability.

This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160713-ncs6k

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)
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=8GIQ
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

June 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    18 Files
  • 2
    Jun 2nd
    13 Files
  • 3
    Jun 3rd
    0 Files
  • 4
    Jun 4th
    0 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    0 Files
  • 7
    Jun 7th
    0 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    0 Files
  • 11
    Jun 11th
    0 Files
  • 12
    Jun 12th
    0 Files
  • 13
    Jun 13th
    0 Files
  • 14
    Jun 14th
    0 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close