Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Cisco Fixes DoS Vulnerability Affecting Carrier Routing Systems

Cisco has released updates for its IOS XR network operating system to address a vulnerability that can be exploited to cause a denial-of-service (DoS) condition on CRS-3 Carrier Routing Systems.

Cisco has released updates for its IOS XR network operating system to address a vulnerability that can be exploited to cause a denial-of-service (DoS) condition on CRS-3 Carrier Routing Systems.

According to an advisory published by Cisco, a medium severity vulnerability (CVE-2015-0769) exists in the IPv6 processing code of IOS XR Software installed on CRS-3 Carrier Routing Systems. An attacker can cause the line card to reload by sending specially crafted IPv6 packets to the vulnerable device.

A malicious actor can cause an extended DoS condition by exploiting the vulnerability repeatedly, Cisco said.

The company has pointed out that the flaw affects Cisco CRS-3 Carrier Routing System devices only if they are running a vulnerable release of IOS XR, if they have CRS-MSC-140G, CRS-FP140 or CRS-LSP line cards installed on the chassis, and if the line card is configured for IPv6.

The vulnerability affects the following Cisco IOS XR releases: 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.1.0, 4.1.1, 4.1.2, and 4.2.0. Cisco has released software maintenance updates (SMUs) to address the issue in versions 4.1.0, 4.1.1, 4.1.2, and 4.2.0. Customers who use 4.0.x versions are advised to upgrade their installations to a currently supported release.

The company says the security bug was discovered by its own team, and there is no evidence that it has been exploited for malicious purposes.

OpenSSL released updates on Thursday to address several DoS vulnerabilities. Cisco says it’s currently trying to determine which of its products are affected by the OpenSSL security holes, and their impact on each product.

The OpenSSL packages plagued by the vulnerabilities are incorporated in a large number of Cisco products, including collaboration and social media, client software, network and content security devices, network management and provisioning solutions, routing and switching products, voice and unified communications devices, unified computing solutions, hosted services, and video, streaming, telepresence, and transcoding devices.

Advertisement. Scroll to continue reading.

Related: Cisco Fixes DoS Vulnerabilities in IOS Software

Related: Cisco Routing Systems Vulnerable to Malformed IPv6 Packet Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.