Lucene search

K
ciscoCiscoCISCO-SA-20161005-BGP
HistoryOct 05, 2016 - 4:00 p.m.

Cisco NX-OS Border Gateway Protocol Denial of Service Vulnerability

2016-10-0516:00:00
tools.cisco.com
23

CVSS2

7.1

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.003

Percentile

69.6%

A vulnerability in the Border Gateway Protocol (BGP) implementation of Cisco NX-OS System Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the device unexpectedly reloading.

The vulnerability is due to incomplete input validation of the BGP update messages. An attacker could exploit this vulnerability by sending a crafted BGP update message to the targeted device. An exploit could allow the attacker to cause the switch to reload unexpectedly.

The Cisco implementation of the BGP protocol only accepts incoming BGP traffic from explicitly defined peers. To exploit this vulnerability, an attacker must be able to send the malicious packets over a TCP connection that appears to come from a trusted BGP peer, or inject malformed messages into the victim’s BGP network. This would require obtaining information about the BGP peers in the affected system’s trusted network.

The vulnerability may be triggered when the router receives a malformed BGP message from a peer on an existing BGP session. At least one BGP neighbor session must be established for a router to be vulnerable.

If all BGP peers to the NX-OS Software are Cisco IOS, IOS-XE, or IOS-XR devices and those devices are not configured for Cisco Multicast VPN (MVPN) interautonomous system support, this vulnerability cannot be remotely exploited.

Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available.

This advisory is available at the following link:

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-bgp[“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-bgp”]

Affected configurations

Vulners
Node
cisconx_osMatch4.1
OR
cisconx_osMatch5.0
OR
cisconx_osMatch4.2
OR
cisconx_osMatch5.1
OR
cisconx_osMatch5.2
OR
cisconx_osMatch6.1
OR
cisconx_osMatch4.0\(0\)n1
OR
cisconx_osMatch4.0\(1a\)n1
OR
cisconx_osMatch4.0\(1a\)n2
OR
cisconx_osMatch4.1\(3\)n1
OR
cisconx_osMatch4.1\(3\)n2
OR
cisconx_osMatch4.2\(1\)n1
OR
cisconx_osMatch4.2\(1\)n2
OR
cisconx_osMatch4.2\(1\)sv1
OR
cisconx_osMatch4.2\(1\)sv2
OR
cisconx_osMatch5.0\(2\)n1
OR
cisconx_osMatch5.0\(2\)n2
OR
cisconx_osMatch5.0\(3\)n1
OR
cisconx_osMatch5.0\(3\)n2
OR
cisconx_osMatch5.0\(3\)u1
OR
cisconx_osMatch5.0\(3\)u2
OR
cisconx_osMatch5.0\(3\)u3
OR
cisconx_osMatch5.0\(3\)u4
OR
cisconx_osMatch5.0\(3\)u5
OR
cisconx_osMatch5.1\(3\)n1
OR
cisconx_osMatch5.1\(3\)n2
OR
cisconx_osMatch5.2\(1\)n1
OR
cisconx_osMatch5.2\(1\)sv3
OR
cisconx_osMatch5.2\(9\)n1
OR
cisconx_osMatch6.0
OR
cisconx_osMatch6.0\(2\)n1
OR
cisconx_osMatch6.0\(2\)n2
OR
cisconx_osMatch6.0\(2\)u1
OR
cisconx_osMatch6.0\(2\)u2
OR
cisconx_osMatch6.0\(2\)u3
OR
cisconx_osMatch6.0\(2\)u4
OR
cisconx_osMatch6.0\(2\)u5
OR
cisconx_osMatch6.0\(2\)u6
OR
cisconx_osMatch6.1\(2\)i2
OR
cisconx_osMatch6.1\(2\)i3
OR
cisconx_osMatch6.2
OR
cisconx_osMatch7.0
OR
cisconx_osMatch7.0\(0\)n1
OR
cisconx_osMatch7.0\(1\)n1
OR
cisconx_osMatch7.0\(2\)n1
OR
cisconx_osMatch7.0\(3\)i1
OR
cisconx_osMatch7.0\(3\)n1
OR
cisconx_osMatch7.0\(4\)n1
OR
cisconx_osMatch7.0\(5\)n1
OR
cisconx_osMatch7.0\(6\)n1
OR
cisconx_osMatch7.0\(7\)n1
OR
cisconx_osMatch7.0\(8\)n1
OR
cisconx_osMatch7.1\(0\)n1
OR
cisconx_osMatch7.1\(1\)n1
OR
cisconx_osMatch7.1\(2\)n1
OR
cisconx_osMatch7.1\(3\)n1
OR
cisconx_osMatch7.1\(4\)n1
OR
cisconx_osMatch7.2\(0\)n1
OR
cisconx_osMatch7.2\(1\)n1
OR
cisconx_osMatch4.1\(2\)
OR
cisconx_osMatch4.1\(3\)
OR
cisconx_osMatch4.1\(4\)
OR
cisconx_osMatch4.1\(5\)
OR
cisconx_osMatch5.0\(2a\)
OR
cisconx_osMatch5.0\(3\)
OR
cisconx_osMatch5.0\(5\)
OR
cisconx_osMatch4.2\(2a\)
OR
cisconx_osMatch4.2\(3\)
OR
cisconx_osMatch4.2\(4\)
OR
cisconx_osMatch4.2\(6\)
OR
cisconx_osMatch4.2\(8\)
OR
cisconx_osMatch5.1\(1\)
OR
cisconx_osMatch5.1\(1a\)
OR
cisconx_osMatch5.1\(3\)
OR
cisconx_osMatch5.1\(4\)
OR
cisconx_osMatch5.1\(5\)
OR
cisconx_osMatch5.1\(6\)
OR
cisconx_osMatch5.2\(1\)
OR
cisconx_osMatch5.2\(3a\)
OR
cisconx_osMatch5.2\(4\)
OR
cisconx_osMatch5.2\(5\)
OR
cisconx_osMatch5.2\(7\)
OR
cisconx_osMatch5.2\(9\)
OR
cisconx_osMatch6.1\(1\)
OR
cisconx_osMatch6.1\(2\)
OR
cisconx_osMatch6.1\(3\)
OR
cisconx_osMatch6.1\(4\)
OR
cisconx_osMatch6.1\(4a\)
OR
cisconx_osMatch6.1\(5\)
OR
cisconx_osMatch4.0\(0\)n1\(1a\)
OR
cisconx_osMatch4.0\(0\)n1\(2\)
OR
cisconx_osMatch4.0\(0\)n1\(2a\)
OR
cisconx_osMatch4.0\(1a\)n1\(1\)
OR
cisconx_osMatch4.0\(1a\)n1\(1a\)
OR
cisconx_osMatch4.0\(1a\)n2\(1\)
OR
cisconx_osMatch4.0\(1a\)n2\(1a\)
OR
cisconx_osMatch4.1\(3\)n1\(1\)
OR
cisconx_osMatch4.1\(3\)n1\(1a\)
OR
cisconx_osMatch4.1\(3\)n2\(1\)
OR
cisconx_osMatch4.1\(3\)n2\(1a\)
OR
cisconx_osMatch4.2\(1\)n1\(1\)
OR
cisconx_osMatch4.2\(1\)n2\(1\)
OR
cisconx_osMatch4.2\(1\)n2\(1a\)
OR
cisconx_osMatch4.2\(1\)sv1\(4\)
OR
cisconx_osMatch4.2\(1\)sv1\(4a\)
OR
cisconx_osMatch4.2\(1\)sv1\(4b\)
OR
cisconx_osMatch4.2\(1\)sv1\(5.1\)
OR
cisconx_osMatch4.2\(1\)sv1\(5.1a\)
OR
cisconx_osMatch4.2\(1\)sv1\(5.2\)
OR
cisconx_osMatch4.2\(1\)sv1\(5.2b\)
OR
cisconx_osMatch4.2\(1\)sv2\(1.1\)
OR
cisconx_osMatch4.2\(1\)sv2\(1.1a\)
OR
cisconx_osMatch4.2\(1\)sv2\(2.1\)
OR
cisconx_osMatch4.2\(1\)sv2\(2.1a\)
OR
cisconx_osMatch5.0\(2\)n1\(1\)
OR
cisconx_osMatch5.0\(2\)n2\(1\)
OR
cisconx_osMatch5.0\(2\)n2\(1a\)
OR
cisconx_osMatch5.0\(3\)n1\(1c\)
OR
cisconx_osMatch5.0\(3\)n2\(1\)
OR
cisconx_osMatch5.0\(3\)n2\(2\)
OR
cisconx_osMatch5.0\(3\)n2\(2a\)
OR
cisconx_osMatch5.0\(3\)n2\(2b\)
OR
cisconx_osMatch5.0\(3\)u1\(1\)
OR
cisconx_osMatch5.0\(3\)u1\(1a\)
OR
cisconx_osMatch5.0\(3\)u1\(1b\)
OR
cisconx_osMatch5.0\(3\)u1\(1d\)
OR
cisconx_osMatch5.0\(3\)u1\(2\)
OR
cisconx_osMatch5.0\(3\)u1\(2a\)
OR
cisconx_osMatch5.0\(3\)u2\(1\)
OR
cisconx_osMatch5.0\(3\)u2\(2\)
OR
cisconx_osMatch5.0\(3\)u2\(2a\)
OR
cisconx_osMatch5.0\(3\)u2\(2b\)
OR
cisconx_osMatch5.0\(3\)u2\(2c\)
OR
cisconx_osMatch5.0\(3\)u2\(2d\)
OR
cisconx_osMatch5.0\(3\)u3\(1\)
OR
cisconx_osMatch5.0\(3\)u3\(2\)
OR
cisconx_osMatch5.0\(3\)u3\(2a\)
OR
cisconx_osMatch5.0\(3\)u3\(2b\)
OR
cisconx_osMatch5.0\(3\)u4\(1\)
OR
cisconx_osMatch5.0\(3\)u5\(1\)
OR
cisconx_osMatch5.0\(3\)u5\(1a\)
OR
cisconx_osMatch5.0\(3\)u5\(1b\)
OR
cisconx_osMatch5.0\(3\)u5\(1c\)
OR
cisconx_osMatch5.0\(3\)u5\(1d\)
OR
cisconx_osMatch5.0\(3\)u5\(1e\)
OR
cisconx_osMatch5.0\(3\)u5\(1f\)
OR
cisconx_osMatch5.0\(3\)u5\(1g\)
OR
cisconx_osMatch5.0\(3\)u5\(1h\)
OR
cisconx_osMatch5.1\(3\)n1\(1\)
OR
cisconx_osMatch5.1\(3\)n1\(1a\)
OR
cisconx_osMatch5.1\(3\)n2\(1\)
OR
cisconx_osMatch5.1\(3\)n2\(1a\)
OR
cisconx_osMatch5.1\(3\)n2\(1b\)
OR
cisconx_osMatch5.1\(3\)n2\(1c\)
OR
cisconx_osMatch5.2\(1\)n1\(1\)
OR
cisconx_osMatch5.2\(1\)n1\(1a\)
OR
cisconx_osMatch5.2\(1\)n1\(1b\)
OR
cisconx_osMatch5.2\(1\)n1\(2\)
OR
cisconx_osMatch5.2\(1\)n1\(2a\)
OR
cisconx_osMatch5.2\(1\)n1\(3\)
OR
cisconx_osMatch5.2\(1\)n1\(4\)
OR
cisconx_osMatch5.2\(1\)n1\(5\)
OR
cisconx_osMatch5.2\(1\)n1\(6\)
OR
cisconx_osMatch5.2\(1\)n1\(7\)
OR
cisconx_osMatch5.2\(1\)n1\(8a\)
OR
cisconx_osMatch5.2\(1\)n1\(8\)
OR
cisconx_osMatch5.2\(1\)sv3\(1.4\)
OR
cisconx_osMatch5.2\(1\)sv3\(1.1\)
OR
cisconx_osMatch5.2\(1\)sv3\(1.3\)
OR
cisconx_osMatch5.2\(1\)sv3\(1.5a\)
OR
cisconx_osMatch5.2\(1\)sv3\(1.5b\)
OR
cisconx_osMatch5.2\(1\)sv3\(1.6\)
OR
cisconx_osMatch5.2\(1\)sv3\(1.10\)
OR
cisconx_osMatch5.2\(9\)n1\(1\)
OR
cisconx_osMatch6.0\(1\)
OR
cisconx_osMatch6.0\(2\)
OR
cisconx_osMatch6.0\(3\)
OR
cisconx_osMatch6.0\(4\)
OR
cisconx_osMatch6.0\(2\)n1\(1\)
OR
cisconx_osMatch6.0\(2\)n1\(2\)
OR
cisconx_osMatch6.0\(2\)n1\(2a\)
OR
cisconx_osMatch6.0\(2\)n2\(1\)
OR
cisconx_osMatch6.0\(2\)n2\(1b\)
OR
cisconx_osMatch6.0\(2\)n2\(2\)
OR
cisconx_osMatch6.0\(2\)n2\(3\)
OR
cisconx_osMatch6.0\(2\)n2\(4\)
OR
cisconx_osMatch6.0\(2\)n2\(5\)
OR
cisconx_osMatch6.0\(2\)n2\(5a\)
OR
cisconx_osMatch6.0\(2\)n2\(6\)
OR
cisconx_osMatch6.0\(2\)n2\(7\)
OR
cisconx_osMatch6.0\(2\)u1\(1\)
OR
cisconx_osMatch6.0\(2\)u1\(2\)
OR
cisconx_osMatch6.0\(2\)u1\(1a\)
OR
cisconx_osMatch6.0\(2\)u1\(3\)
OR
cisconx_osMatch6.0\(2\)u1\(4\)
OR
cisconx_osMatch6.0\(2\)u2\(1\)
OR
cisconx_osMatch6.0\(2\)u2\(2\)
OR
cisconx_osMatch6.0\(2\)u2\(3\)
OR
cisconx_osMatch6.0\(2\)u2\(4\)
OR
cisconx_osMatch6.0\(2\)u2\(5\)
OR
cisconx_osMatch6.0\(2\)u2\(6\)
OR
cisconx_osMatch6.0\(2\)u3\(1\)
OR
cisconx_osMatch6.0\(2\)u3\(2\)
OR
cisconx_osMatch6.0\(2\)u3\(3\)
OR
cisconx_osMatch6.0\(2\)u3\(4\)
OR
cisconx_osMatch6.0\(2\)u3\(5\)
OR
cisconx_osMatch6.0\(2\)u4\(1\)
OR
cisconx_osMatch6.0\(2\)u4\(2\)
OR
cisconx_osMatch6.0\(2\)u4\(3\)
OR
cisconx_osMatch6.0\(2\)u5\(1\)
OR
cisconx_osMatch6.0\(2\)u5\(2\)
OR
cisconx_osMatch6.0\(2\)u5\(3\)
OR
cisconx_osMatch6.0\(2\)u5\(4\)
OR
cisconx_osMatch6.0\(2\)u6\(1\)
OR
cisconx_osMatch6.0\(2\)u6\(2\)
OR
cisconx_osMatch6.0\(2\)u6\(3\)
OR
cisconx_osMatch6.0\(2\)u6\(4\)
OR
cisconx_osMatch6.0\(2\)u6\(5\)
OR
cisconx_osMatch6.0\(2\)u6\(6\)
OR
cisconx_osMatch6.0\(2\)u6\(7\)
OR
cisconx_osMatch6.0\(2\)u6\(8\)
OR
cisconx_osMatch6.1\(2\)i2\(1\)
OR
cisconx_osMatch6.1\(2\)i2\(2\)
OR
cisconx_osMatch6.1\(2\)i2\(2a\)
OR
cisconx_osMatch6.1\(2\)i2\(3\)
OR
cisconx_osMatch6.1\(2\)i2\(2b\)
OR
cisconx_osMatch6.1\(2\)i3\(1\)
OR
cisconx_osMatch6.1\(2\)i3\(2\)
OR
cisconx_osMatch6.1\(2\)i3\(3\)
OR
cisconx_osMatch6.1\(2\)i3\(3.78\)
OR
cisconx_osMatch6.1\(2\)i3\(4\)
OR
cisconx_osMatch6.2\(2\)
OR
cisconx_osMatch6.2\(2a\)
OR
cisconx_osMatch6.2\(6\)
OR
cisconx_osMatch6.2\(6b\)
OR
cisconx_osMatch6.2\(8\)
OR
cisconx_osMatch6.2\(8a\)
OR
cisconx_osMatch6.2\(8b\)
OR
cisconx_osMatch6.2\(10\)
OR
cisconx_osMatch6.2\(12\)
OR
cisconx_osMatch7.0\(3\)
OR
cisconx_osMatch7.0\(0\)n1\(1\)
OR
cisconx_osMatch7.0\(1\)n1\(1\)
OR
cisconx_osMatch7.0\(2\)n1\(1\)
OR
cisconx_osMatch7.0\(3\)i1\(1\)
OR
cisconx_osMatch7.0\(3\)i1\(1a\)
OR
cisconx_osMatch7.0\(3\)i1\(1b\)
OR
cisconx_osMatch7.0\(3\)i1\(2\)
OR
cisconx_osMatch7.0\(3\)n1\(1\)
OR
cisconx_osMatch7.0\(4\)n1\(1\)
OR
cisconx_osMatch7.0\(5\)n1\(1\)
OR
cisconx_osMatch7.0\(5\)n1\(1a\)
OR
cisconx_osMatch7.0\(6\)n1\(1\)
OR
cisconx_osMatch7.0\(7\)n1\(1\)
OR
cisconx_osMatch7.0\(8\)n1\(1\)
OR
cisconx_osMatch7.1\(0\)n1\(1a\)
OR
cisconx_osMatch7.1\(0\)n1\(1b\)
OR
cisconx_osMatch7.1\(1\)n1\(1\)
OR
cisconx_osMatch7.1\(2\)n1\(1\)
OR
cisconx_osMatch7.1\(3\)n1\(1\)
OR
cisconx_osMatch7.1\(3\)n1\(2\)
OR
cisconx_osMatch7.1\(4\)n1\(1\)
OR
cisconx_osMatch7.2\(0\)n1\(1\)
OR
cisconx_osMatch7.2\(1\)n1\(1\)
VendorProductVersionCPE
cisconx_os4.1cpe:2.3:o:cisco:nx_os:4.1:*:*:*:*:*:*:*
cisconx_os5.0cpe:2.3:o:cisco:nx_os:5.0:*:*:*:*:*:*:*
cisconx_os4.2cpe:2.3:o:cisco:nx_os:4.2:*:*:*:*:*:*:*
cisconx_os5.1cpe:2.3:o:cisco:nx_os:5.1:*:*:*:*:*:*:*
cisconx_os5.2cpe:2.3:o:cisco:nx_os:5.2:*:*:*:*:*:*:*
cisconx_os6.1cpe:2.3:o:cisco:nx_os:6.1:*:*:*:*:*:*:*
cisconx_os4.0(0)n1cpe:2.3:o:cisco:nx_os:4.0\(0\)n1:*:*:*:*:*:*:*
cisconx_os4.0(1a)n1cpe:2.3:o:cisco:nx_os:4.0\(1a\)n1:*:*:*:*:*:*:*
cisconx_os4.0(1a)n2cpe:2.3:o:cisco:nx_os:4.0\(1a\)n2:*:*:*:*:*:*:*
cisconx_os4.1(3)n1cpe:2.3:o:cisco:nx_os:4.1\(3\)n1:*:*:*:*:*:*:*
Rows per page:
1-10 of 2641

CVSS2

7.1

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.003

Percentile

69.6%

Related for CISCO-SA-20161005-BGP