Lucene search

K
cveCiscoCVE-2017-6729
HistoryJul 10, 2017 - 8:29 p.m.

CVE-2017-6729

2017-07-1020:29:00
cisco
web.nvd.nist.gov
27
cisco
staros
bgp
vulnerability
asr 5000
vpc
dos
denial of service
cisco router
remote attacker
nvd
cve-2017-6729

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

61.9%

A vulnerability in the Border Gateway Protocol (BGP) processing functionality of the Cisco StarOS operating system for Cisco ASR 5000 Series Routers and Cisco Virtualized Packet Core (VPC) Software could allow an unauthenticated, remote attacker to cause the BGP process on an affected system to reload, resulting in a denial of service (DoS) condition. This vulnerability affects the following products if they are running the Cisco StarOS operating system and BGP is enabled for the system: Cisco ASR 5000 Series Routers and Cisco Virtualized Packet Core Software. More Information: CSCvc44968. Known Affected Releases: 16.4.1 19.1.0 21.1.0 21.1.M0.65824. Known Fixed Releases: 21.3.A0.65902 21.2.A0.65905 21.1.b0.66164 21.1.V0.66014 21.1.R0.65898 21.1.M0.65894 21.1.0.66030 21.1.0.

Affected configurations

Nvd
Node
ciscoasr_5000_softwareMatch16.4.1
OR
ciscoasr_5000_softwareMatch16.5.0
OR
ciscoasr_5000_softwareMatch16.5.2
OR
ciscoasr_5000_softwareMatch17.2.0
OR
ciscoasr_5000_softwareMatch17.2.0.59184
OR
ciscoasr_5000_softwareMatch17.3.0
OR
ciscoasr_5000_softwareMatch17.3.1
OR
ciscoasr_5000_softwareMatch17.3.9.62033
OR
ciscoasr_5000_softwareMatch17.3_base
OR
ciscoasr_5000_softwareMatch17.7.0
OR
ciscoasr_5000_softwareMatch17.7.5
OR
ciscoasr_5000_softwareMatch18.0.0
OR
ciscoasr_5000_softwareMatch18.0.0.57828
OR
ciscoasr_5000_softwareMatch18.0.0.59167
OR
ciscoasr_5000_softwareMatch18.0.0.59211
OR
ciscoasr_5000_softwareMatch18.0.l0.59219
OR
ciscoasr_5000_softwareMatch18.1.0
OR
ciscoasr_5000_softwareMatch18.1.0.59776
OR
ciscoasr_5000_softwareMatch18.1.0.59780
OR
ciscoasr_5000_softwareMatch18.1_base
OR
ciscoasr_5000_softwareMatch18.3.0
OR
ciscoasr_5000_softwareMatch18.3_base
OR
ciscoasr_5000_softwareMatch18.4.0
OR
ciscoasr_5000_softwareMatch19.0.1
OR
ciscoasr_5000_softwareMatch19.0.m0.60737
OR
ciscoasr_5000_softwareMatch19.0.m0.60828
OR
ciscoasr_5000_softwareMatch19.0.m0.61045
OR
ciscoasr_5000_softwareMatch19.1.0
OR
ciscoasr_5000_softwareMatch19.1.0.61559
OR
ciscoasr_5000_softwareMatch19.2.0
OR
ciscoasr_5000_softwareMatch19.3.0
OR
ciscoasr_5000_softwareMatch19.6.3
OR
ciscoasr_5000_softwareMatch19.6_base
OR
ciscoasr_5000_softwareMatch20.0.0
OR
ciscoasr_5000_softwareMatch20.0.1.0
OR
ciscoasr_5000_softwareMatch20.0.1.a0
OR
ciscoasr_5000_softwareMatch20.0.1.v0
OR
ciscoasr_5000_softwareMatch20.0.2.3
OR
ciscoasr_5000_softwareMatch20.0.2.3.65026
OR
ciscoasr_5000_softwareMatch20.0.2.v1
OR
ciscoasr_5000_softwareMatch20.0.m0.62842
OR
ciscoasr_5000_softwareMatch20.0.m0.63229
OR
ciscoasr_5000_softwareMatch20.0.v0
OR
ciscoasr_5000_softwareMatch20.1.v2
OR
ciscoasr_5000_softwareMatch20.1_base
OR
ciscoasr_5000_softwareMatch20.2.12
OR
ciscoasr_5000_softwareMatch20.2_base
OR
ciscoasr_5000_softwareMatch21.0.0
OR
ciscoasr_5000_softwareMatch21.0.v1
OR
ciscoasr_5000_softwareMatch21.0_base
OR
ciscoasr_5000_softwareMatch21.0_m0.64246
OR
ciscoasr_5000_softwareMatch21.0_m0.64702
AND
ciscoasr_5000Match-
VendorProductVersionCPE
ciscoasr_5000_software16.4.1cpe:2.3:a:cisco:asr_5000_software:16.4.1:*:*:*:*:*:*:*
ciscoasr_5000_software16.5.0cpe:2.3:a:cisco:asr_5000_software:16.5.0:*:*:*:*:*:*:*
ciscoasr_5000_software16.5.2cpe:2.3:a:cisco:asr_5000_software:16.5.2:*:*:*:*:*:*:*
ciscoasr_5000_software17.2.0cpe:2.3:a:cisco:asr_5000_software:17.2.0:*:*:*:*:*:*:*
ciscoasr_5000_software17.2.0.59184cpe:2.3:a:cisco:asr_5000_software:17.2.0.59184:*:*:*:*:*:*:*
ciscoasr_5000_software17.3.0cpe:2.3:a:cisco:asr_5000_software:17.3.0:*:*:*:*:*:*:*
ciscoasr_5000_software17.3.1cpe:2.3:a:cisco:asr_5000_software:17.3.1:*:*:*:*:*:*:*
ciscoasr_5000_software17.3.9.62033cpe:2.3:a:cisco:asr_5000_software:17.3.9.62033:*:*:*:*:*:*:*
ciscoasr_5000_software17.3_basecpe:2.3:a:cisco:asr_5000_software:17.3_base:*:*:*:*:*:*:*
ciscoasr_5000_software17.7.0cpe:2.3:a:cisco:asr_5000_software:17.7.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 531

CNA Affected

[
  {
    "product": "Cisco StarOS",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco StarOS"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

61.9%

Related for CVE-2017-6729