You are here
Home > Preporuke > Ranjivost BGP protokola Cisco NX-OS softvera

Ranjivost BGP protokola Cisco NX-OS softvera

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: O
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco NX-OS Border Gateway Protocol Denial of Service Vulnerability

Advisory ID: cisco-sa-20161005-bgp

Revision 1.0

For Public Release 2016 October 5 16:00 UTC (GMT)

+———————————————————————

Summary
=======

A vulnerability in the Border Gateway Protocol (BGP) implementation of Cisco NX-OS System Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the device unexpectedly reloading.

The vulnerability is due to incomplete input validation of the BGP update messages. An attacker could exploit this vulnerability by sending a crafted BGP update message to the targeted device. An exploit could allow the attacker to cause the switch to reload unexpectedly.

The Cisco implementation of the BGP protocol only accepts incoming BGP traffic from explicitly defined peers. To exploit this vulnerability, an attacker must be able to send the malicious packets over a TCP connection that appears to come from a trusted BGP peer, or inject malformed messages into the victim’s BGP network. This would require obtaining information about the BGP peers in the affected system’s trusted network.

The vulnerability may be triggered when the router receives a malformed BGP message from a peer on an existing BGP session. At least one BGP neighbor session must be established for a router to be vulnerable.

If all BGP peers to the NX-OS Software are Cisco IOS, IOS-XE, or IOS-XR devices and those devices are not configured for Cisco Multicast VPN (MVPN) interautonomous system support, this vulnerability cannot be remotely exploited.

Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-bgp

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.5 (SunOS)
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=rEVW
—–END PGP SIGNATURE—–
_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorTomislav Protega
Cert idNCERT-REF-2016-10-0028-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivosti komponente DHCPv4 Relay Agent Cisco NX-OS softvera

Otkrivene su dvije ranjivosti u komponenti DHCPv4 Relay Agent Cisco NX-OS softvera uzrokovane nepravilnom provjerom posebno oblikovanih DHCPv4 offer i...

Close