Lucene search

K
ciscoCiscoCISCO-SA-20131030-ASR1000
HistoryOct 30, 2013 - 4:00 p.m.

Multiple Vulnerabilities in Cisco IOS XE Software for 1000 Series Aggregation Services Routers

2013-10-3016:00:00
tools.cisco.com
18

7.8 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

49.5%

Cisco IOS XE Software for 1000 Series Aggregation Services Routers (ASR) contains the following denial of service (DoS) vulnerabilities:

Cisco IOS XE Software Malformed ICMP Packet Denial of Service Vulnerability
Cisco IOS XE Software PPTP Traffic Denial of Service Vulnerability
Cisco IOS XE Software TCP Segment Reassembly Denial of Service Vulnerability
Cisco IOS XE Software Malformed EoGRE Packet Denial of Service Vulnerability

These vulnerabilities are independent of each other; a release that is affected by one of the vulnerabilities may not be affected by the others.

Successful exploitation of any of these vulnerabilities could allow an unauthenticated remote attacker to trigger a reload of the embedded services processors (ESP) card or the route processor (RP) card, causing an interruption of services.
Repeated exploitation could result in a sustained DoS condition.

Note: Cisco IOS Software and Cisco IOS-XR Software are not affected by these vulnerabilities.

Cisco has released software updates that address these vulnerabilities. This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131030-asr1000 [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131030-asr1000”]

Affected configurations

Vulners
Node
ciscoios_xeMatch3.7S
OR
ciscoios_xeMatch3.8S
OR
ciscoios_xeMatch3.9S
OR
ciscoios_xeMatchany
OR
ciscoios_xeMatch3.7.0S
OR
ciscoios_xeMatch3.7.1S
OR
ciscoios_xeMatch3.7.2S
OR
ciscoios_xeMatch3.8.0S
OR
ciscoios_xeMatch3.8.1S
OR
ciscoios_xeMatch3.9.1S
OR
ciscoios_xeMatch3.9.0S
OR
ciscoios_xeMatchany

7.8 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

49.5%

Related for CISCO-SA-20131030-ASR1000