Lucene search

K
ciscoCiscoCISCO-SA-20131030-ASR1000
HistoryOct 30, 2013 - 4:00 p.m.

Multiple Vulnerabilities in Cisco IOS XE Software for 1000 Series Aggregation Services Routers

2013-10-3016:00:00
tools.cisco.com
20

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

EPSS

0.002

Percentile

53.7%

Cisco IOS XE Software for 1000 Series Aggregation Services Routers (ASR) contains the following denial of service (DoS) vulnerabilities:

Cisco IOS XE Software Malformed ICMP Packet Denial of Service Vulnerability
Cisco IOS XE Software PPTP Traffic Denial of Service Vulnerability
Cisco IOS XE Software TCP Segment Reassembly Denial of Service Vulnerability
Cisco IOS XE Software Malformed EoGRE Packet Denial of Service Vulnerability

These vulnerabilities are independent of each other; a release that is affected by one of the vulnerabilities may not be affected by the others.

Successful exploitation of any of these vulnerabilities could allow an unauthenticated remote attacker to trigger a reload of the embedded services processors (ESP) card or the route processor (RP) card, causing an interruption of services.
Repeated exploitation could result in a sustained DoS condition.

Note: Cisco IOS Software and Cisco IOS-XR Software are not affected by these vulnerabilities.

Cisco has released software updates that address these vulnerabilities. This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131030-asr1000 [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131030-asr1000”]

Affected configurations

Vulners
Node
ciscocisco_iosMatch3.7sxe
OR
ciscocisco_iosMatch3.8sxe
OR
ciscocisco_iosMatch3.9sxe
OR
ciscocisco_iosMatchanyxe
OR
ciscocisco_iosMatch3.7.0sxe
OR
ciscocisco_iosMatch3.7.1sxe
OR
ciscocisco_iosMatch3.7.2sxe
OR
ciscocisco_iosMatch3.8.0sxe
OR
ciscocisco_iosMatch3.8.1sxe
OR
ciscocisco_iosMatch3.9.1sxe
OR
ciscocisco_iosMatch3.9.0sxe
OR
ciscocisco_iosMatchanyxe
VendorProductVersionCPE
ciscocisco_ios3.7scpe:2.3:o:cisco:cisco_ios:3.7s:xe:*:*:*:*:*:*
ciscocisco_ios3.8scpe:2.3:o:cisco:cisco_ios:3.8s:xe:*:*:*:*:*:*
ciscocisco_ios3.9scpe:2.3:o:cisco:cisco_ios:3.9s:xe:*:*:*:*:*:*
ciscocisco_iosanycpe:2.3:o:cisco:cisco_ios:any:xe:*:*:*:*:*:*
ciscocisco_ios3.7.0scpe:2.3:o:cisco:cisco_ios:3.7.0s:xe:*:*:*:*:*:*
ciscocisco_ios3.7.1scpe:2.3:o:cisco:cisco_ios:3.7.1s:xe:*:*:*:*:*:*
ciscocisco_ios3.7.2scpe:2.3:o:cisco:cisco_ios:3.7.2s:xe:*:*:*:*:*:*
ciscocisco_ios3.8.0scpe:2.3:o:cisco:cisco_ios:3.8.0s:xe:*:*:*:*:*:*
ciscocisco_ios3.8.1scpe:2.3:o:cisco:cisco_ios:3.8.1s:xe:*:*:*:*:*:*
ciscocisco_ios3.9.1scpe:2.3:o:cisco:cisco_ios:3.9.1s:xe:*:*:*:*:*:*
Rows per page:
1-10 of 111

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

EPSS

0.002

Percentile

53.7%

Related for CISCO-SA-20131030-ASR1000