Guest

Cisco Security

Cisco Security Notice : Cisco IOS XR Software ICMPv6 Redirect Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2144
CVE ID: CVE-2014-2144
Release Date: 2014 April 4 14:26 UTC (GMT)
Last Updated: 2014 April 4 14:26 UTC (GMT)


Summary

A vulnerability in Internet Control Message Protocol version 6 (ICMPv6) processing of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to affect IPv4 and IPv6 traffic passing through an affected device.

The vulnerability is due to how ICMPv6 redirect packets are throttled by an affected device. An attacker could exploit this vulnerability by sending crafted ICMPv6 redirect packets to an affected device. An exploit could allow the attacker to cause all or most of the IPv4 and IPv6 traffic to fail while being processed on an affected device.

Affected Products

ProductMore InformationCVSS
Cisco IOS XR SoftwareCSCum142666.1/5.0

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco Security Notices to inform customers of low- to mid-level severity security issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for these issues should contact their normal support channels. Free software updates will not be provided for issues that are disclosed through a Cisco Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco Security Vulnerability Policy at http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers. For these products, customers should consult their service providers or support organizations to ensure that any applied workaround or fix is the most appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors.