Exploited
CWE
399
Advisory Published
Updated

CVE-2017-12238: Cisco Catalyst 6800 Series Switches VPLS Denial-of-Service Vulnerability

First published: Fri Sep 29 2017(Updated: )

A vulnerability in the Virtual Private LAN Service (VPLS) code of Cisco IOS 15.0 through 15.4 for Cisco Catalyst 6800 Series Switches could allow an unauthenticated, adjacent attacker to cause a C6800-16P10G or C6800-16P10G-XL type line card to crash, resulting in a denial of service (DoS) condition. The vulnerability is due to a memory management issue in the affected software. An attacker could exploit this vulnerability by creating a large number of VPLS-generated MAC entries in the MAC address table of an affected device. A successful exploit could allow the attacker to cause a C6800-16P10G or C6800-16P10G-XL type line card to crash, resulting in a DoS condition. This vulnerability affects Cisco Catalyst 6800 Series Switches that are running a vulnerable release of Cisco IOS Software and have a Cisco C6800-16P10G or C6800-16P10G-XL line card in use with Supervisor Engine 6T. To be vulnerable, the device must also be configured with VPLS and the C6800-16P10G or C6800-16P10G-XL line card needs to be the core-facing MPLS interfaces. Cisco Bug IDs: CSCva61927.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS=15.0\(1\)sy1
Cisco IOS=15.1\(1\)sy
Cisco IOS=15.1\(1\)sy1
Cisco IOS=15.1\(1\)sy2
Cisco IOS=15.1\(1\)sy3
Cisco IOS=15.1\(1\)sy4
Cisco IOS=15.1\(1\)sy5
Cisco IOS=15.1\(1\)sy6
Cisco IOS=15.1\(2\)sy
Cisco IOS=15.1\(2\)sy1
Cisco IOS=15.1\(2\)sy2
Cisco IOS=15.1\(2\)sy3
Cisco IOS=15.1\(2\)sy4
Cisco IOS=15.1\(2\)sy4a
Cisco IOS=15.1\(2\)sy5
Cisco IOS=15.1\(2\)sy6
Cisco IOS=15.1\(2\)sy7
Cisco IOS=15.1\(2\)sy8
Cisco IOS=15.1\(2\)sy9
Cisco IOS=15.1\(2\)sy10
Cisco IOS=15.2\(1\)sy
Cisco IOS=15.2\(1\)sy0a
Cisco IOS=15.2\(1\)sy1
Cisco IOS=15.2\(1\)sy1a
Cisco IOS=15.2\(1\)sy2
Cisco IOS=15.2\(1\)sy3
Cisco IOS=15.2\(1\)sy4
Cisco IOS=15.2\(2\)sy
Cisco IOS=15.2\(2\)sy1
Cisco IOS=15.2\(2\)sy2
Cisco IOS=15.3\(1\)sy
Cisco IOS=15.3\(1\)sy1
Cisco IOS=15.3\(1\)sy2
Cisco IOS=15.4\(1\)sy
All of
Cisco IOS>=15.0<=15.4
Any of
Cisco C6800-16P10G
Cisco C6800-16p10g-xl
Cisco Catalyst 6000
Cisco Catalyst 6000 Ws-svc-nam-1=2.2\(1a\)
Cisco Catalyst 6000 Ws-svc-nam-1=3.1\(1a\)
Cisco Catalyst 6000 Ws-svc-nam-2=2.2\(1a\)
Cisco Catalyst 6000 Ws-svc-nam-2=3.1\(1a\)
Cisco Catalyst 6000 Ws-x6380-nam=2.1\(2\)
Cisco Catalyst 6000 Ws-x6380-nam=3.1\(1a\)
Cisco Catalyst 6500
Cisco Catalyst 6500-e
Cisco Catalyst 6500 Ws-svc-nam-1=2.2\(1a\)
Cisco Catalyst 6500 Ws-svc-nam-1=3.1\(1a\)
Cisco Catalyst 6500 Ws-svc-nam-2=2.2\(1a\)
Cisco Catalyst 6500 Ws-svc-nam-2=3.1\(1a\)
Cisco Catalyst 6500 Ws-x6380-nam=2.1\(2\)
Cisco Catalyst 6500 Ws-x6380-nam=3.1\(1a\)
Cisco Catalyst 6503-e
Cisco Catalyst 6504-e
Cisco Catalyst 6506-e
Cisco Catalyst 6509-e
Cisco Catalyst 6509-neb-a
Cisco Catalyst 6509-v-e
Cisco Catalyst 6513
Cisco Catalyst 6513-e

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203