A vulnerability in Unified Threat Defense (UTD) in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper validation of IPv6 packets through the UTD feature. An attacker could exploit this vulnerability by sending IPv6 traffic through an affected device that is configured with UTD. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2019-09-25T00:00:00

Updated: 2019-09-25T20:15:33

Reserved: 2019-06-04T00:00:00


Link: CVE-2019-12657

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-09-25T21:15:10.890

Modified: 2021-10-18T12:05:31.447


Link: CVE-2019-12657

JSON object: View

cve-icon Redhat Information

No data.

CWE