Executive Summary

Summary
Title Multiple Cisco Products OSPF LSA Manipulation Vulnerability
Informations
Name cisco-sa-20170727-ospf First vendor Publication 2017-07-27
Vendor Cisco Last vendor Modification 2017-07-27
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 4.3 Attack Range Adjacent network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 5.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple Cisco products are affected by a vulnerability involving the Open Shortest Path First (OSPF) Routing Protocol Link State Advertisement (LSA) database. This vulnerability could allow an unauthenticated, remote attacker to take full control of the OSPF Autonomous System (AS) domain routing table, allowing the attacker to intercept or black-hole traffic.

The attacker could exploit this vulnerability by injecting crafted OSPF packets. Successful exploitation could cause the targeted router to flush its routing table and propagate the crafted OSPF LSA type 1 update throughout the OSPF AS domain.

To exploit this vulnerability, an attacker must accurately determine certain parameters within the LSA database on the target router. This vulnerability can only be triggered by sending crafted unicast or multicast OSPF LSA type 1 packets. No other LSA type packets can trigger this vulnerability.

OSPFv3 is not affected by this vulnerability. Fabric Shortest Path First (FSPF) protocol is not affected by this vulnerability.

Workarounds that address this vulnerability are available.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170727-ospf ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170727-ospf"]

BEGIN PGP SIGNATURE

iQKBBAEBAgBrBQJZehCbZBxDaXNjbyBTeXN0ZW1zIFByb2R1Y3QgU2VjdXJpdHkg SW5jaWRlbnQgUmVzcG9uc2UgVGVhbSAoQ2lzY28gUFNJUlQga2V5IDIwMTYtMjAx NykgPHBzaXJ0QGNpc2NvLmNvbT4ACgkQrz2APcQAkHkHAA//csPxoE2EoleDEhEV 6ecxI51rTIGcXNEBvbB502QYO172cwxrUrJZMV7glzJ7C2GGJqFBSxMejbS4o3u9 viVlrzvG5vV0aTzzeBsdauljqAXwGcXrq+nzk5oQFWIusD2YrK5chOq9mKXdZo7S QVMBY+gW7Gxv67et4bmjvuYxawevTyKtWWiGdHxO4a9lscNnBYW6NwAAx8v0o0bi u+RagIxT7QPeN1gDKKRaj2KO0nPOTLATijaoAo2wM/pfcNie6BoIbxeqSGcE9nyk hzOEAmfYCuo13bedr6X0119mbLdLS+xyN8FZLqorGezBTISl2tjxP4Ji83cTB9jq E6Ku1BTHx7IVDtB1AZB2Jd3Td40HKBA7QiXXpYJc8hGhyHnOz6wOKbXu+t2doOSM ly6ng7zf6mYLsYheRh2/0+oOQvobPHUpjgbKrcEX+w5Bvb5F9gwE8r5+n9XaByOG 4xKBQMZK1x0Md/woQAYnRN8Yir324eifmf5eVE8Hvsf9NLO9SZw9Ov5kSok4gNqS HTXObQc7bd7HKnvyFv307cxkSRktc/UY+iKD8IAIJ7/WJ0YVAFFyOkf8pHHASbWE DgDcXYE+CzfueAwfDeHXTPDw9OpHrFgRki/pNCVhS/yoxZVVIGaHZKBqYUwUgCe2 aZ+aCkiU5m4mfFz2badRT0Q83aE= =amE1 END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2
Application 2
Application 3
Os 347
Os 3091
Os 48
Os 293

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-08-31 00:23:15
  • Multiple Updates
2017-08-15 21:25:24
  • Multiple Updates
2017-08-07 12:03:40
  • Multiple Updates
2017-07-28 00:21:48
  • First insertion