Network Security

Juniper Starts Fixing IPv6 Processing Vulnerability

Juniper Networks released hotfixes this week to address a vulnerability in its JUNOSe software. The issue, related to the processing of IPv6 packets, affects the products of several vendors.

<p><strong><span><span>Juniper Networks released hotfixes this week to address a vulnerability in its JUNOSe software. The issue, related to the processing of IPv6 packets, affects the products of several vendors.</span></span></strong></p>

Juniper Networks released hotfixes this week to address a vulnerability in its JUNOSe software. The issue, related to the processing of IPv6 packets, affects the products of several vendors.

The vulnerability, tracked as CVE-2016-1409, can be exploited to cause a denial-of-service (DoS) condition by sending specially crafted IPv6 Neighbor Discovery (ND) packets to affected devices.

The security hole was discovered by Cisco in May during the resolution of a support case. The company warned at the time that the issue is not specific to Cisco products and that it had caused disruptions for some of its customers.

After investigating the problem, Juniper Networks informed customers in early June that the vulnerability affects its Junos and JUNOSe routers. The company announced this week that it has released hotfixes for JUNOSe FC3 (LM10a, LM10U, LM10ADV) and FC2 (LM4) products.

Until patches become available for all affected routers, the vendor has provided some mitigations that should limit the attack surface.

Cisco, which has yet to release patches for this high severity issue, has determined that its IOS XR, IOS, IOS XE, NX-OS, ASA, and StarOS software is impacted. The company has pointed out that the vulnerability can only be exploited if IPv6 is enabled, but the feature is disabled by default in most products.

F5 Networks has also published an advisory to inform customers that none of its products are vulnerable to such attacks.

Arista said its EOS network operating system is also affected. The company plans on patching the bug in upcoming versions of EOS and in the meantime it has provided some mitigation advice.

Advertisement. Scroll to continue reading.

“This vulnerability allows a malicious user to send a flood of specially crafted IPv6 Neighbor Discovery packets from non link-local sources that can fill up the packet processing queue and may cause dropping of legitimate IPv6 Neighbor Discovery packets leading to a denial of service (DoS) condition on the device,” Arista said in its advisory.

Related: Cisco, Juniper Patch Operating System Flaws

Related: Flaws in Ruckus Access Points Expose Organizations to Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version