what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20160323-l4f

Cisco Security Advisory 20160323-l4f
Posted Mar 23, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the Wide Area Application Services (WAAS) Express feature of Cisco IOS Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to insufficient validation of TCP segments. An attacker could exploit this vulnerability by routing a crafted TCP segment through an affected device. A successful exploit could allow the attacker to cause the affected device to reload, causing a denial of service (DoS) condition. To exploit this vulnerability, the attacker needs to route a crafted TCP segment through an egress interface of a device because the vulnerable function is an output feature of the software. In addition, the WAAS Express feature must be enabled on the interface, typically a WAN interface. In most deployments, this means crafted traffic must be initiated from within a device to exploit the vulnerability. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

tags | advisory, remote, denial of service, tcp
systems | cisco
SHA-256 | 8c9151ca025717f5aea4d7b8e3bc65979100a2c12ccc7b8bf41bf75ee4e096d7

Cisco Security Advisory 20160323-l4f

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Cisco IOS Software Wide Area Application Services Express Denial of Service Vulnerability

Advisory ID: cisco-sa-20160323-l4f

Revision 1.0

For Public Release 2016 March 23 16:00 GMT

+---------------------------------------------------------------------

Summary
=======

A vulnerability in the Wide Area Application Services (WAAS) Express feature of Cisco IOS Software could allow an unauthenticated, remote attacker to cause an affected device to reload.

The vulnerability is due to insufficient validation of TCP segments. An attacker could exploit this vulnerability by routing a crafted TCP segment through an affected device. A successful exploit could allow the attacker to cause the affected device to reload, causing a denial of service (DoS) condition.

To exploit this vulnerability, the attacker needs to route a crafted TCP segment through an egress interface of a device because the vulnerable function is an output feature of the software. In addition, the WAAS Express feature must be enabled on the interface, typically a WAN interface. In most deployments, this means crafted traffic must be initiated from within a device to exploit the vulnerability.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-l4f

This advisory is part of the March 23, 2016, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes six Cisco Security Advisories that describe six vulnerabilities. All the vulnerabilities have a Security Impact Rating of "High." For a complete list of advisories and links to them, see Cisco Event Response:
http://www.cisco.com/c/en/us/about/security-center/event-response/cisco-erp-march-2016.html

-----BEGIN PGP SIGNATURE-----
Comment: GPGTools - http://gpgtools.org
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=UTvK
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close