what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20161005-bgp

Cisco Security Advisory 20161005-bgp
Posted Oct 5, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the Border Gateway Protocol (BGP) implementation of Cisco NX-OS System Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the device unexpectedly reloading. The vulnerability is due to incomplete input validation of the BGP update messages. An attacker could exploit this vulnerability by sending a crafted BGP update message to the targeted device. An exploit could allow the attacker to cause the switch to reload unexpectedly.

tags | advisory, remote, denial of service, protocol
systems | cisco
SHA-256 | 8ce0b4e2cd44fc5124a463c2336491a1f1c4130af4c7ad089c31218a45daeb59

Cisco Security Advisory 20161005-bgp

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco NX-OS Border Gateway Protocol Denial of Service Vulnerability

Advisory ID: cisco-sa-20161005-bgp

Revision 1.0

For Public Release 2016 October 5 16:00 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

A vulnerability in the Border Gateway Protocol (BGP) implementation of Cisco NX-OS System Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the device unexpectedly reloading.

The vulnerability is due to incomplete input validation of the BGP update messages. An attacker could exploit this vulnerability by sending a crafted BGP update message to the targeted device. An exploit could allow the attacker to cause the switch to reload unexpectedly.

The Cisco implementation of the BGP protocol only accepts incoming BGP traffic from explicitly defined peers. To exploit this vulnerability, an attacker must be able to send the malicious packets over a TCP connection that appears to come from a trusted BGP peer, or inject malformed messages into the victim's BGP network. This would require obtaining information about the BGP peers in the affected system's trusted network.

The vulnerability may be triggered when the router receives a malformed BGP message from a peer on an existing BGP session. At least one BGP neighbor session must be established for a router to be vulnerable.

If all BGP peers to the NX-OS Software are Cisco IOS, IOS-XE, or IOS-XR devices and those devices are not configured for Cisco Multicast VPN (MVPN) interautonomous system support, this vulnerability cannot be remotely exploited.

Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-bgp

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)
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=rEVW
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close