6.8
CVSSv3

CVE-2018-15428

Published: 05/10/2018 Updated: 09/10/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.8 | Impact Score: 4 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote malicious user to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain BGP update messages. An attacker could exploit this vulnerability by sending BGP update messages that include a specific, malformed attribute to be processed by an affected system. A successful exploit could allow the malicious user to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ios_xr 6.0.1

cisco ios_xr 6.1.1

cisco ios_xr 6.2.2

cisco ios_xr 6.4.1

cisco ios_xr 6.1.2

cisco ios_xr 6.1.3

cisco ios_xr 6.1.4

cisco ios_xr 6.2.1

cisco ios_xr 6.0.2

cisco ios_xr 6.2.3

Vendor Advisories

A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition The vulnerability is due to incorrect processing of certain BGP update messages An attacker could exploit this vulnerability by sending BGP updat ...