| |
Podatność CVE-2020-3449
Publikacja: 2020-08-17
Opis: |
A vulnerability in the Border Gateway Protocol (BGP) additional paths feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to prevent authorized users from monitoring the BGP status and cause the BGP process to stop processing new updates, resulting in a denial of service (DOS) condition. The vulnerability is due to an incorrect calculation of lexicographical order when displaying additional path information within Cisco IOS XR Software, which causes an infinite loop. An attacker could exploit this vulnerability by sending a specific BGP update from a BGP neighbor peer session of an affected device; an authorized user must then issue a show bgp command for the vulnerability to be exploited. A successful exploit could allow the attacker to prevent authorized users from properly monitoring the BGP status and prevent BGP from processing new updates, resulting in outdated information in the routing and forwarding tables. |
Typ:
CWE-754
CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Ogólna skala CVSS |
Znaczenie |
Łatwość wykorzystania |
4.3/10 |
2.9/10 |
8.6/10 |
Wymagany dostęp |
Złożoność ataku |
Autoryzacja |
Zdalny |
Średnia |
Nie wymagana |
Wpływ na poufność |
Wpływ na integralność |
Wpływ na dostępność |
Brak |
Brak |
Częściowy |
Referencje: |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgp-ErKEqAer
|
|
|
closedb();
?>
Copyright 2024, cxsecurity.com
|
|
|