Cisco IOS XR Software Border Gateway Protocol DoS (cisco-sa-20100827-bgp)

high Nessus Plugin ID 159516

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, Cisco IOS XR Software 3.4.0 through 3.9.1, when BGP is enabled, is affected by a denial of service vulnerability. An unauthenticated, remote attacker could exploit this by sending corrupted transitive attributes, which allows remote attackers to cause a denial of service (peering reset) via a crafted prefix announcement. Neighboring devices that receive this corrupted update may reset the BGP peering session. Cisco IOS devices will not corrupt the unrecognized attribute, however they will reset a BGP session upon receipt of a corrupted or malformed update.

Please see the included Cisco BID and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCti62211

See Also

http://www.nessus.org/u?43edc785

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCti62211

Plugin Details

Severity: High

ID: 159516

File Name: cisco-sa-20100827-ios-xr-bgp-dos.nasl

Version: 1.5

Type: combined

Family: CISCO

Published: 4/5/2022

Updated: 4/25/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2010-3035

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:ios_xr

Required KB Items: Host/Cisco/IOS-XR/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/27/2010

Vulnerability Publication Date: 8/27/2010

CISA Known Exploited Vulnerability Due Dates: 4/15/2022

Reference Information

CVE: CVE-2010-3035

BID: 930078

CISCO-SA: cisco-sa-20100827-bgp

CISCO-BUG-ID: CSCti62211