Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

DoS Vulnerability Affects Cisco, Juniper Products

A vulnerability affecting routers and switches from Cisco and Juniper Networks can be exploited by remote attackers to cause the devices to enter a denial-of-service (DoS) condition.

A vulnerability affecting routers and switches from Cisco and Juniper Networks can be exploited by remote attackers to cause the devices to enter a denial-of-service (DoS) condition.

Cisco informed customers in late May of a high severity DoS vulnerability in the IPv6 packet processing functions used in several of the company’s routers, switches and security appliances. The flaw, tracked as CVE-2016-1409, allows a remote, unauthenticated attacker to cause a device to stop processing IPv6 traffic by sending it specially crafted IPv6 Neighbor Discovery (ND) packets.

Cisco is still investigating the issue, but so far it has determined that several products running IOS, IOS XR, IOS XE, NX-OS and ASA software are impacted. Software updates that address the vulnerability have yet to be released and there are no workarounds. Until patches become available, users have been advised to rely on external mitigation techniques.

The networking giant said it discovered the flaw during a support case, and warned that it’s aware of disruptions for some customers using the affected platforms.

The company noted in its advisory that CVE-2016-1409 is not specific to Cisco products and that “any IPv6 processing unit not capable of dropping such packets early in the processing path or in hardware is affected by this vulnerability.”

It turns out that the vulnerability also affects products from Juniper Networks, which has rated the issue “medium risk level.” According to an advisory published recently by the company, any product or platform powered by its Junos operating system could be impacted.

“A vulnerability in IPv6 processing has been discovered that may allow a specially crafted IPv6 Neighbor Discovery (ND) packet to be accepted by the router rather than discarded. The crafted packet, destined to the router, will then be processed by the routing engine (RE),” Juniper said in its advisory. “A malicious network-based packet flood, sourced from beyond the local broadcast domain, can cause the RE CPU to spike, or cause the DDoS protection ARP protocol group policer to engage. When this happens, the DDoS policer may start dropping legitimate IPv6 neighbors as legitimate ND times out.”

Juniper is still analyzing the issue, but so far it has confirmed that its MX, PTX and QFX routers are affected. Until it releases fixes, the company has advised customers to use firewall filters to mitigate possible attacks.

Advertisement. Scroll to continue reading.

Related: Cisco Patches Serious Flaws in Web Security Appliance

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Network Security

Attack surface management is nothing short of a complete methodology for providing effective cybersecurity. It doesn’t seek to protect everything, but concentrates on areas...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...

Network Security

A zero-day vulnerability named HTTP/2 Rapid Reset has been exploited to launch some of the largest DDoS attacks in history.

Cyberwarfare

Websites of German airports, administration bodies and banks were hit by DDoS attacks attributed to Russian hacker group Killnet