7.5
CVSSv3

CVE-2021-1230

Published: 24/02/2021 Updated: 07/11/2023
CVSS v2 Base Score: 7.1 | Impact Score: 6.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 632
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C

Vulnerability Summary

A vulnerability with the Border Gateway Protocol (BGP) for Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an unauthenticated, remote malicious user to cause a routing process to crash, which could lead to a denial of service (DoS) condition. This vulnerability is due to an issue with the installation of routes upon receipt of a BGP update. An attacker could exploit this vulnerability by sending a crafted BGP update to an affected device. A successful exploit could allow the malicious user to cause the routing process to crash, which could cause the device to reload. This vulnerability applies to both Internal BGP (IBGP) and External BGP (EBGP). Note: The Cisco implementation of BGP accepts incoming BGP traffic from explicitly configured peers only. To exploit this vulnerability, an attacker would need to send a specific BGP update message over an established TCP connection that appears to come from a trusted BGP peer.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco nx-os 12.0\\(1m\\)

cisco nx-os 12.0\\(1n\\)

cisco nx-os 12.0\\(1o\\)

cisco nx-os 12.0\\(1p\\)

cisco nx-os 12.0\\(1q\\)

cisco nx-os 12.0\\(1r\\)

cisco nx-os 12.0\\(2f\\)

cisco nx-os 12.0\\(2g\\)

cisco nx-os 12.0\\(2h\\)

cisco nx-os 12.0\\(2l\\)

cisco nx-os 12.0\\(2m\\)

cisco nx-os 12.0\\(2n\\)

cisco nx-os 12.0\\(2o\\)

cisco nx-os 12.1\\(1h\\)

cisco nx-os 12.1\\(1i\\)

cisco nx-os 12.1\\(2e\\)

cisco nx-os 12.1\\(2g\\)

cisco nx-os 12.1\\(2k\\)

cisco nx-os 12.1\\(3g\\)

cisco nx-os 12.1\\(3h\\)

cisco nx-os 12.1\\(3j\\)

cisco nx-os 12.1\\(4a\\)

cisco nx-os 12.2\\(1k\\)

cisco nx-os 12.2\\(1n\\)

cisco nx-os 12.2\\(1o\\)

cisco nx-os 12.2\\(2e\\)

cisco nx-os 12.2\\(2f\\)

cisco nx-os 12.2\\(2i\\)

cisco nx-os 12.2\\(2j\\)

cisco nx-os 12.2\\(2k\\)

cisco nx-os 12.2\\(2q\\)

cisco nx-os 12.2\\(3j\\)

cisco nx-os 12.2\\(3p\\)

cisco nx-os 12.2\\(3r\\)

cisco nx-os 12.2\\(3s\\)

cisco nx-os 12.2\\(3t\\)

cisco nx-os 12.2\\(4f\\)

cisco nx-os 12.2\\(4p\\)

cisco nx-os 12.2\\(4q\\)

cisco nx-os 12.2\\(4r\\)

cisco nx-os 12.3\\(1e\\)

cisco nx-os 12.3\\(1f\\)

cisco nx-os 12.3\\(1i\\)

cisco nx-os 12.3\\(1l\\)

cisco nx-os 12.3\\(1o\\)

cisco nx-os 12.3\\(1p\\)

cisco nx-os 13.0\\(1k\\)

cisco nx-os 13.0\\(2h\\)

cisco nx-os 13.0\\(2k\\)

cisco nx-os 13.0\\(2n\\)

cisco nx-os 13.1\\(1i\\)

cisco nx-os 13.1\\(2m\\)

cisco nx-os 13.1\\(2o\\)

cisco nx-os 13.1\\(2p\\)

cisco nx-os 13.1\\(2q\\)

cisco nx-os 13.1\\(2s\\)

cisco nx-os 13.1\\(2t\\)

cisco nx-os 13.1\\(2u\\)

cisco nx-os 13.1\\(2v\\)

cisco nx-os 13.2\\(1l\\)

cisco nx-os 13.2\\(1m\\)

cisco nx-os 13.2\\(2l\\)

cisco nx-os 13.2\\(2o\\)

cisco nx-os 13.2\\(3i\\)

cisco nx-os 13.2\\(3j\\)

cisco nx-os 13.2\\(3n\\)

cisco nx-os 13.2\\(3o\\)

cisco nx-os 13.2\\(3r\\)

cisco nx-os 13.2\\(3s\\)

cisco nx-os 13.2\\(4d\\)

cisco nx-os 13.2\\(4e\\)

cisco nx-os 13.2\\(5d\\)

cisco nx-os 13.2\\(5e\\)

cisco nx-os 13.2\\(5f\\)

cisco nx-os 13.2\\(6i\\)

cisco nx-os 13.2\\(7f\\)

cisco nx-os 13.2\\(7k\\)

cisco nx-os 13.2\\(8d\\)

cisco nx-os 13.2\\(9b\\)

cisco nx-os 13.2\\(9f\\)

cisco nx-os 13.2\\(9h\\)

cisco nx-os 13.2\\(41d\\)

cisco nx-os 14.0\\(1h\\)

cisco nx-os 14.0\\(2c\\)

cisco nx-os 14.0\\(3c\\)

cisco nx-os 14.0\\(3d\\)

cisco nx-os 14.1\\(1i\\)

cisco nx-os 14.1\\(1j\\)

cisco nx-os 14.1\\(1k\\)

cisco nx-os 14.1\\(1l\\)

cisco nx-os 14.1\\(2g\\)

cisco nx-os 14.1\\(2m\\)

cisco nx-os 14.1\\(2o\\)

cisco nx-os 14.1\\(2s\\)

cisco nx-os 14.1\\(2u\\)

cisco nx-os 14.1\\(2w\\)

cisco nx-os 14.1\\(2x\\)

cisco nx-os 14.2\\(1i\\)

cisco nx-os 14.2\\(1j\\)

cisco nx-os 14.2\\(1l\\)

cisco nx-os 14.2\\(2e\\)

cisco nx-os 14.2\\(2f\\)

cisco nx-os 14.2\\(2g\\)

Vendor Advisories

A vulnerability with the Border Gateway Protocol (BGP) for Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an unauthenticated, remote attacker to cause a routing process to crash, which could lead to a denial of service (DoS) condition This vulnerability is due to an issue with the installation ...