[c-nsp] Cisco Security Advisory: Cisco NX-OS Software TCP Netstack Denial of Service Vulnerability

Cisco Systems Product Security Incident Response Team psirt at cisco.com
Wed Mar 2 11:52:48 EST 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco NX-OS Software TCP Netstack Denial of Service Vulnerability

Advisory ID: cisco-sa-20160302-netstack

Revision 1.0

For Public Release 2016 March 02 16:00  UTC (GMT) 

+---------------------------------------------------------------------

Summary
=======

A vulnerability in the TCP stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.

The vulnerability is due to improper processing of certain TCP packets in the closing sequence of a TCP session while the affected device is in a TIME_WAIT state. An attacker could exploit this vulnerability by sending a specific TCP packet to an affected device on a TCP session that is already in a TIME_WAIT state. An exploit could allow the attacker to cause a reload of the TCP stack on the affected device, resulting in a DoS condition.

This vulnerability can be exploited using either IPv4 or IPv6 packets. The vulnerability can be triggered by a crafted sequence of TCP packets destined for TCP ports listening on the device. The packets may use the IPv4 or IPv6 unicast address of any interface configured on the device.

This vulnerability can be triggered only by traffic destined to an affected device and cannot be exploited using traffic that transits an affected device.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-netstack

-----BEGIN PGP SIGNATURE-----
Comment: GPGTools - http://gpgtools.org
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=FC1r
-----END PGP SIGNATURE-----


More information about the cisco-nsp mailing list