CWE
401
Advisory Published
Updated

CVE-2021-1229

First published: Wed Feb 24 2021(Updated: )

A vulnerability in ICMP Version 6 (ICMPv6) processing in Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a slow system memory leak, which over time could lead to a denial of service (DoS) condition. This vulnerability is due to improper error handling when an IPv6-configured interface receives a specific type of ICMPv6 packet. An attacker could exploit this vulnerability by sending a sustained rate of crafted ICMPv6 packets to a local IPv6 address on a targeted device. A successful exploit could allow the attacker to cause a system memory leak in the ICMPv6 process on the device. As a result, the ICMPv6 process could run out of system memory and stop processing traffic. The device could then drop all ICMPv6 packets, causing traffic instability on the device. Restoring device functionality would require a device reboot.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Nx-os=5.2\(1\)sv5\(1.3a\)
Cisco Nexus 1000 Virtual Edge For Vmware Vsphere
Cisco Nexus 1000v Switch For Microsoft Hyper-v
Cisco Nexus 1000v Switch For Vmware Vsphere
Cisco Nx-os=8.4\(3.53\)
Cisco Mds 9148s
Cisco Mds 9250i
Cisco Mds 9706
Cisco Mds 9710
Cisco Nexus 3048
Cisco Nexus 31108pv-v
Cisco Nexus 31108tc-v
Cisco Nexus 31128pq
Cisco Nexus 3132c-z
Cisco Nexus 3132q-v
Cisco Nexus 3132q-x
Cisco Nexus 3132q-xl
Cisco Nexus 3164q
Cisco Nexus 3172pq
Cisco Nexus 3172pq-xl
Cisco Nexus 3232c
Cisco Nexus 3264c-e
Cisco Nexus 3264q
Cisco Nexus 3408-s
Cisco Nexus 34180yc
Cisco Nexus 3432d-s
Cisco Nexus 3464c
Cisco Nexus 3524-x
Cisco Nexus 3524-xl
Cisco Nexus 3548-x
Cisco Nexus 3548-xl
Cisco Nexus 36180yc-r
Cisco Nexus 3636c-r
Cisco Nexus 5548p
Cisco Nexus 5548up
Cisco Nexus 5596t
Cisco Nexus 5596up
Cisco Nexus 56128p
Cisco Nexus 5624q
Cisco Nexus 5648q
Cisco Nexus 5672up
Cisco Nexus 5672up-16g
Cisco Nexus 5696q
Cisco Nexus 6001
Cisco Nexus 6004
Cisco Nexus 7000
Cisco Nexus 7700
Cisco Nexus 9000v
Cisco Nexus 92160yc-x
Cisco Nexus 9221c
Cisco Nexus 92300yc
Cisco Nexus 92304qc
Cisco Nexus 92348gc-x
Cisco Nexus 9236c
Cisco Nexus 9272q
Cisco Nexus 93108tc-ex
Cisco Nexus 93108tc-ex-24
Cisco Nexus 93108tc-fx
Cisco Nexus 93108tc-fx-24
Cisco Nexus 93120tx
Cisco Nexus 93128tx
Cisco Nexus 9316d-gx
Cisco Nexus 93180lc-ex
Cisco Nexus 93180yc-ex
Cisco Nexus 93180yc-ex-24
Cisco Nexus 93180yc-fx
Cisco Nexus 93180yc-fx-24
Cisco Nexus 93180yc-fx3
Cisco Nexus 93180yc-fx3s
Cisco Nexus 93216tc-fx2
Cisco Nexus 93240yc-fx2
Cisco Nexus 9332pq
Cisco Nexus 93360yc-fx2
Cisco Nexus 9336c-fx2
Cisco Nexus 9336c-fx2-e
Cisco Nexus 9336pq
Cisco Nexus 9348gc-fxp
Cisco Nexus 93600cd-gx
Cisco Nexus 9364c
Cisco Nexus 9364c-gx
Cisco Nexus 9372px
Cisco Nexus 9372px-e
Cisco Nexus 9372tx
Cisco Nexus 9372tx-e
Cisco Nexus 9396px
Cisco Nexus 9396tx
Cisco Nexus 9508
Cisco Nx-os=15.1\(2.31\)

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203