A vulnerability in Unified Threat Defense (UTD) in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper validation of IPv6 packets through the UTD feature. An attacker could exploit this vulnerability by sending IPv6 traffic through an affected device that is configured with UTD. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-09-25T20:15:33.686894Z

Updated: 2024-09-17T02:56:46.726Z

Reserved: 2019-06-04T00:00:00

Link: CVE-2019-12657

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-25T21:15:10.890

Modified: 2021-10-18T12:05:31.447

Link: CVE-2019-12657

cve-icon Redhat

No data.