Lucene search

K
ciscoCiscoCISCO-SA-IOS-XE-L2TP-DOS-EB5TUFMV
HistorySep 27, 2023 - 4:00 p.m.

Cisco IOS XE Software Layer 2 Tunneling Protocol Denial of Service Vulnerability

2023-09-2716:00:00
tools.cisco.com
23
layer 2 tunneling protocol
cisco
remote attacker
denial of service
software update

0.001 Low

EPSS

Percentile

27.0%

A vulnerability in the Layer 2 Tunneling Protocol (L2TP) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

This vulnerability is due to improper handling of certain L2TP packets. An attacker could exploit this vulnerability by sending crafted L2TP packets to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.

Note: Only traffic directed to the affected system can be used to exploit this vulnerability.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-l2tp-dos-eB5tuFmV [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-l2tp-dos-eB5tuFmV”]

This advisory is part of the September 2023 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2023 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [“https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74916”].

Affected configurations

Vulners
Node
ciscorvs4000_softwareMatch16.8
OR
ciscorvs4000_softwareMatch16.9
OR
ciscorvs4000_softwareMatch16.10
OR
ciscorvs4000_softwareMatch16.11
OR
ciscorvs4000_softwareMatch16.12
OR
ciscorvs4000_softwareMatch17.1
OR
ciscorvs4000_softwareMatch17.2
OR
ciscorvs4000_softwareMatch17.3
OR
ciscorvs4000_softwareMatch17.4
OR
ciscorvs4000_softwareMatch17.5
OR
ciscorvs4000_softwareMatchany
OR
ciscorvs4000_softwareMatch16.8.1
OR
ciscorvs4000_softwareMatch16.8.1a
OR
ciscorvs4000_softwareMatch16.8.1b
OR
ciscorvs4000_softwareMatch16.8.1s
OR
ciscorvs4000_softwareMatch16.8.1c
OR
ciscorvs4000_softwareMatch16.8.1d
OR
ciscorvs4000_softwareMatch16.8.2
OR
ciscorvs4000_softwareMatch16.8.1e
OR
ciscorvs4000_softwareMatch16.8.3
OR
ciscorvs4000_softwareMatch16.9.1
OR
ciscorvs4000_softwareMatch16.9.2
OR
ciscorvs4000_softwareMatch16.9.1a
OR
ciscorvs4000_softwareMatch16.9.1b
OR
ciscorvs4000_softwareMatch16.9.1s
OR
ciscorvs4000_softwareMatch16.9.1c
OR
ciscorvs4000_softwareMatch16.9.3
OR
ciscorvs4000_softwareMatch16.9.2a
OR
ciscorvs4000_softwareMatch16.9.2s
OR
ciscorvs4000_softwareMatch16.9.3h
OR
ciscorvs4000_softwareMatch16.9.4
OR
ciscorvs4000_softwareMatch16.9.3s
OR
ciscorvs4000_softwareMatch16.9.4c
OR
ciscorvs4000_softwareMatch16.9.5
OR
ciscorvs4000_softwareMatch16.9.5f
OR
ciscorvs4000_softwareMatch16.9.6
OR
ciscorvs4000_softwareMatch16.9.7
OR
ciscorvs4000_softwareMatch16.9.8
OR
ciscorvs4000_softwareMatch16.9.8a
OR
ciscorvs4000_softwareMatch16.9.8b
OR
ciscorvs4000_softwareMatch16.10.1
OR
ciscorvs4000_softwareMatch16.10.1a
OR
ciscorvs4000_softwareMatch16.10.1b
OR
ciscorvs4000_softwareMatch16.10.1s
OR
ciscorvs4000_softwareMatch16.10.1c
OR
ciscorvs4000_softwareMatch16.10.1e
OR
ciscorvs4000_softwareMatch16.10.1d
OR
ciscorvs4000_softwareMatch16.10.2
OR
ciscorvs4000_softwareMatch16.10.1f
OR
ciscorvs4000_softwareMatch16.10.1g
OR
ciscorvs4000_softwareMatch16.10.3
OR
ciscorvs4000_softwareMatch16.11.1
OR
ciscorvs4000_softwareMatch16.11.1a
OR
ciscorvs4000_softwareMatch16.11.1b
OR
ciscorvs4000_softwareMatch16.11.2
OR
ciscorvs4000_softwareMatch16.11.1s
OR
ciscorvs4000_softwareMatch16.11.1c
OR
ciscorvs4000_softwareMatch16.12.1
OR
ciscorvs4000_softwareMatch16.12.1s
OR
ciscorvs4000_softwareMatch16.12.1a
OR
ciscorvs4000_softwareMatch16.12.1c
OR
ciscorvs4000_softwareMatch16.12.1w
OR
ciscorvs4000_softwareMatch16.12.2
OR
ciscorvs4000_softwareMatch16.12.1y
OR
ciscorvs4000_softwareMatch16.12.2a
OR
ciscorvs4000_softwareMatch16.12.3
OR
ciscorvs4000_softwareMatch16.12.8
OR
ciscorvs4000_softwareMatch16.12.2s
OR
ciscorvs4000_softwareMatch16.12.1x
OR
ciscorvs4000_softwareMatch16.12.1t
OR
ciscorvs4000_softwareMatch16.12.2t
OR
ciscorvs4000_softwareMatch16.12.4
OR
ciscorvs4000_softwareMatch16.12.3s
OR
ciscorvs4000_softwareMatch16.12.1z
OR
ciscorvs4000_softwareMatch16.12.4a
OR
ciscorvs4000_softwareMatch16.12.5
OR
ciscorvs4000_softwareMatch16.12.6
OR
ciscorvs4000_softwareMatch16.12.1z1
OR
ciscorvs4000_softwareMatch16.12.5a
OR
ciscorvs4000_softwareMatch16.12.1z2
OR
ciscorvs4000_softwareMatch16.12.6a
OR
ciscorvs4000_softwareMatch16.12.7
OR
ciscorvs4000_softwareMatch16.12.10a
OR
ciscorvs4000_softwareMatch17.1.1
OR
ciscorvs4000_softwareMatch17.1.1a
OR
ciscorvs4000_softwareMatch17.1.1s
OR
ciscorvs4000_softwareMatch17.1.2
OR
ciscorvs4000_softwareMatch17.1.1t
OR
ciscorvs4000_softwareMatch17.1.3
OR
ciscorvs4000_softwareMatch17.2.1
OR
ciscorvs4000_softwareMatch17.2.1r
OR
ciscorvs4000_softwareMatch17.2.1a
OR
ciscorvs4000_softwareMatch17.2.1v
OR
ciscorvs4000_softwareMatch17.2.2
OR
ciscorvs4000_softwareMatch17.2.3
OR
ciscorvs4000_softwareMatch17.3.1
OR
ciscorvs4000_softwareMatch17.3.2
OR
ciscorvs4000_softwareMatch17.3.3
OR
ciscorvs4000_softwareMatch17.3.1a
OR
ciscorvs4000_softwareMatch17.3.1w
OR
ciscorvs4000_softwareMatch17.3.2a
OR
ciscorvs4000_softwareMatch17.3.1x
OR
ciscorvs4000_softwareMatch17.3.1z
OR
ciscorvs4000_softwareMatch17.3.4
OR
ciscorvs4000_softwareMatch17.3.5
OR
ciscorvs4000_softwareMatch17.3.4a
OR
ciscorvs4000_softwareMatch17.3.6
OR
ciscorvs4000_softwareMatch17.3.4c
OR
ciscorvs4000_softwareMatch17.3.5a
OR
ciscorvs4000_softwareMatch17.3.5b
OR
ciscorvs4000_softwareMatch17.3.7
OR
ciscorvs4000_softwareMatch17.4.1
OR
ciscorvs4000_softwareMatch17.4.2
OR
ciscorvs4000_softwareMatch17.4.1a
OR
ciscorvs4000_softwareMatch17.4.1b
OR
ciscorvs4000_softwareMatch17.4.2a
OR
ciscorvs4000_softwareMatch17.5.1
OR
ciscorvs4000_softwareMatch17.5.1a
OR
ciscorvs4000_softwareMatch17.5.1b
OR
ciscorvs4000_softwareMatch17.5.1c
OR
ciscorvs4000_softwareMatchany

0.001 Low

EPSS

Percentile

27.0%

Related for CISCO-SA-IOS-XE-L2TP-DOS-EB5TUFMV