Lucene search

K
ciscoCiscoCISCO-SA-20180926-PTP
HistorySep 26, 2018 - 4:00 p.m.

Cisco IOS Software Precision Time Protocol Denial of Service Vulnerability

2018-09-2616:00:00
tools.cisco.com
34

0.003 Low

EPSS

Percentile

71.2%

A vulnerability in the Precision Time Protocol (PTP) subsystem of Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition of the Precision Time Protocol.

The vulnerability is due to insufficient processing of PTP packets. An attacker could exploit this vulnerability by sending a custom PTP packet to, or through, an affected device. A successful exploit could allow the attacker to cause a DoS condition for the PTP subsystem, resulting in time synchronization issues across the network.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-ptp [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-ptp”]
This advisory is part of the September 26, 2018, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 13 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [“https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-69981”].

Affected configurations

Vulners
Node
ciscoiosMatch12.2se
OR
ciscoiosMatch12.2ez
OR
ciscoiosMatch15.0ey
OR
ciscoiosMatch15.0se
OR
ciscoiosMatch15.0sg
OR
ciscoiosMatch15.0ex
OR
ciscoiosMatch15.2e
OR
ciscoiosMatch15.2ey
OR
ciscoiosMatch15.0ek
OR
ciscoiosMatch15.2eb
OR
ciscoiosMatch15.2ea
OR
ciscoiosMatch15.6s
OR
ciscoiosMatch15.2ec
OR
ciscoiosMatch12.2\(55\)se
OR
ciscoiosMatch12.2\(46\)se2
OR
ciscoiosMatch12.2\(50\)se2
OR
ciscoiosMatch12.2\(50\)se1
OR
ciscoiosMatch12.2\(50\)se5
OR
ciscoiosMatch12.2\(55\)se3
OR
ciscoiosMatch12.2\(52\)se
OR
ciscoiosMatch12.2\(58\)se
OR
ciscoiosMatch12.2\(50\)se3
OR
ciscoiosMatch12.2\(52\)se1
OR
ciscoiosMatch12.2\(46\)se1
OR
ciscoiosMatch12.2\(50\)se4
OR
ciscoiosMatch12.2\(50\)se
OR
ciscoiosMatch12.2\(58\)se1
OR
ciscoiosMatch12.2\(55\)se4
OR
ciscoiosMatch12.2\(58\)se2
OR
ciscoiosMatch12.2\(55\)se5
OR
ciscoiosMatch12.2\(55\)se6
OR
ciscoiosMatch12.2\(55\)se7
OR
ciscoiosMatch12.2\(55\)se9
OR
ciscoiosMatch12.2\(55\)se10
OR
ciscoiosMatch12.2\(55\)se11
OR
ciscoiosMatch12.2\(55\)se12
OR
ciscoiosMatch12.2\(53\)ez
OR
ciscoiosMatch12.2\(60\)ez16
OR
ciscoiosMatch15.0\(1\)ey
OR
ciscoiosMatch15.0\(1\)ey2
OR
ciscoiosMatch15.0\(2\)ey
OR
ciscoiosMatch15.0\(2\)ey1
OR
ciscoiosMatch15.0\(2\)ey2
OR
ciscoiosMatch15.0\(2\)ey3
OR
ciscoiosMatch15.0\(2\)se
OR
ciscoiosMatch15.0\(2\)se1
OR
ciscoiosMatch15.0\(2\)se2
OR
ciscoiosMatch15.0\(2\)se3
OR
ciscoiosMatch15.0\(2\)se4
OR
ciscoiosMatch15.0\(2\)se5
OR
ciscoiosMatch15.0\(2\)se6
OR
ciscoiosMatch15.0\(2\)se7
OR
ciscoiosMatch15.0\(2\)se8
OR
ciscoiosMatch15.0\(2\)se9
OR
ciscoiosMatch15.0\(2\)se10
OR
ciscoiosMatch15.0\(2\)se11
OR
ciscoiosMatch15.0\(2\)se10a
OR
ciscoiosMatch15.0\(2\)sg11a
OR
ciscoiosMatch15.0\(2\)ex2
OR
ciscoiosMatch15.0\(2\)ex8
OR
ciscoiosMatch15.2\(2\)e
OR
ciscoiosMatch15.2\(2\)e1
OR
ciscoiosMatch15.2\(2b\)e
OR
ciscoiosMatch15.2\(3\)e1
OR
ciscoiosMatch15.2\(2\)e2
OR
ciscoiosMatch15.2\(2\)e3
OR
ciscoiosMatch15.2\(3\)e2
OR
ciscoiosMatch15.2\(3\)e3
OR
ciscoiosMatch15.2\(2\)e4
OR
ciscoiosMatch15.2\(2\)e5
OR
ciscoiosMatch15.2\(3\)e4
OR
ciscoiosMatch15.2\(5\)e
OR
ciscoiosMatch15.2\(2\)e6
OR
ciscoiosMatch15.2\(5\)e1
OR
ciscoiosMatch15.2\(2\)e5a
OR
ciscoiosMatch15.2\(3\)e5
OR
ciscoiosMatch15.2\(2\)e5b
OR
ciscoiosMatch15.2\(5a\)e1
OR
ciscoiosMatch15.2\(2\)e7
OR
ciscoiosMatch15.2\(5\)e2
OR
ciscoiosMatch15.2\(6\)e
OR
ciscoiosMatch15.2\(5\)e2b
OR
ciscoiosMatch15.2\(5\)e2c
OR
ciscoiosMatch15.2\(2\)e8
OR
ciscoiosMatch15.2\(6\)e0a
OR
ciscoiosMatch15.2\(6\)e0b
OR
ciscoiosMatch15.2\(2\)e7b
OR
ciscoiosMatch15.2\(6\)e0c
OR
ciscoiosMatch15.2\(4s\)e2
OR
ciscoiosMatch15.2\(1\)ey
OR
ciscoiosMatch15.0\(2\)ek
OR
ciscoiosMatch15.0\(2\)ek1
OR
ciscoiosMatch15.2\(2\)eb
OR
ciscoiosMatch15.2\(2\)eb1
OR
ciscoiosMatch15.2\(2\)eb2
OR
ciscoiosMatch15.2\(2\)ea
OR
ciscoiosMatch15.2\(2\)ea2
OR
ciscoiosMatch15.2\(3\)ea
OR
ciscoiosMatch15.2\(4\)ea
OR
ciscoiosMatch15.2\(4\)ea1
OR
ciscoiosMatch15.2\(2\)ea3
OR
ciscoiosMatch15.2\(4\)ea3
OR
ciscoiosMatch15.2\(5\)ea
OR
ciscoiosMatch15.2\(4\)ea4
OR
ciscoiosMatch15.2\(4\)ea2
OR
ciscoiosMatch15.2\(4\)ea5
OR
ciscoiosMatch15.6\(2\)s0a
OR
ciscoiosMatch15.2\(4\)ec1
OR
ciscoiosMatch15.2\(4\)ec2
Rows per page:
1-10 of 1091

0.003 Low

EPSS

Percentile

71.2%

Related for CISCO-SA-20180926-PTP