A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain BGP update messages. An attacker could exploit this vulnerability by sending BGP update messages that include a specific, malformed attribute to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.
References
Link | Resource |
---|---|
http://www.securitytracker.com/id/1041790 | Third Party Advisory VDB Entry |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-iosxr-dos | Vendor Advisory |
Configurations
Configuration 1 (hide)
AND |
|
History
No history.
Information
Published : 2018-10-05 14:29
Updated : 2024-02-28 16:48
NVD link : CVE-2018-15428
Mitre link : CVE-2018-15428
CVE.ORG link : CVE-2018-15428
JSON object : View
Products Affected
cisco
- asr_9901
- asr_9912
- ios_xr
- asr_9006
- asr_9904
- asr_9001
- asr_9906
- asr_9010
- asr_9910
- asr_9922
CWE
CWE-20
Improper Input Validation