ID

VAR-201707-0901


CVE

CVE-2017-6729


TITLE

Cisco ASR 5000 For series router Cisco StarOS and VPC Software BGP In processing functions BGP Process reload vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-005624

DESCRIPTION

A vulnerability in the Border Gateway Protocol (BGP) processing functionality of the Cisco StarOS operating system for Cisco ASR 5000 Series Routers and Cisco Virtualized Packet Core (VPC) Software could allow an unauthenticated, remote attacker to cause the BGP process on an affected system to reload, resulting in a denial of service (DoS) condition. This vulnerability affects the following products if they are running the Cisco StarOS operating system and BGP is enabled for the system: Cisco ASR 5000 Series Routers and Cisco Virtualized Packet Core Software. More Information: CSCvc44968. Known Affected Releases: 16.4.1 19.1.0 21.1.0 21.1.M0.65824. Known Fixed Releases: 21.3.A0.65902 21.2.A0.65905 21.1.b0.66164 21.1.V0.66014 21.1.R0.65898 21.1.M0.65894 21.1.0.66030 21.1.0. Vendors have confirmed this vulnerability Bug ID CSCvc44968 It is released as.BGP Process reloaded, resulting in service disruption (DoS) There is a possibility of being put into a state. The Cisco ASR5000 Series is a carrier-grade platform for deploying high-demand 3G networks and migrating to Long Term Evolution (LTE). A security vulnerability exists in the Cisco ASR5000 Series Router. A remote attacker can cause a denial of service by sending a specific TCP packet to the StarOSBorderGatewayProtocol (BGP) service. An attacker can exploit this issue to cause a denial-of-service condition. This issue is being tracked by Cisco Bug ID CSCvc44968. StarOS is an operating system used in it

Trust: 2.52

sources: NVD: CVE-2017-6729 // JVNDB: JVNDB-2017-005624 // CNVD: CNVD-2017-22154 // BID: 100015 // VULHUB: VHN-114932

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-22154

AFFECTED PRODUCTS

vendor:ciscomodel:asr 5000 softwarescope:eqversion:18.1.0.59780

Trust: 1.6

vendor:ciscomodel:asr 5000 softwarescope:eqversion:18.3_base

Trust: 1.6

vendor:ciscomodel:asr 5000 softwarescope:eqversion:18.1_base

Trust: 1.6

vendor:ciscomodel:asr 5000 softwarescope:eqversion:20.0.1.a0

Trust: 1.6

vendor:ciscomodel:asr 5000 softwarescope:eqversion:20.0.0

Trust: 1.6

vendor:ciscomodel:asr 5000 softwarescope:eqversion:18.3.0

Trust: 1.6

vendor:ciscomodel:asr 5000 softwarescope:eqversion:19.6.3

Trust: 1.6

vendor:ciscomodel:asr 5000 softwarescope:eqversion:18.1.0.59776

Trust: 1.6

vendor:ciscomodel:asr 5000 softwarescope:eqversion:20.0.1.0

Trust: 1.6

vendor:ciscomodel:asr 5000 softwarescope:eqversion:19.6_base

Trust: 1.6

vendor:ciscomodel:asr 5000 softwarescope:eqversion:20.0.1.v0

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:17.3.9.62033

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:20.1_base

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:21.0.0

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:16.5.2

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:21.0_m0.64702

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:20.0.m0.63229

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:17.2.0.59184

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:19.0.m0.60737

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:17.3.1

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:17.3_base

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:21.0_m0.64246

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:17.2.0

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:19.1.0.61559

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:20.1.v2

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:21.0_base

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:20.2.12

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:18.0.0.59167

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:18.0.0

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:20.0.2.3

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:19.2.0

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:21.0.v1

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:17.3.0

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:18.0.l0.59219

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:20.2_base

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:17.7.0

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:20.0.2.3.65026

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:19.0.m0.61045

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:19.1.0

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:19.0.m0.60828

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:18.1.0

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:17.7.5

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:19.3.0

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:16.4.1

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:18.0.0.59211

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:20.0.2.v1

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:20.0.v0

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:20.0.m0.62842

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:18.0.0.57828

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:16.5.0

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:18.4.0

Trust: 1.0

vendor:ciscomodel:asr 5000 softwarescope:eqversion:19.0.1

Trust: 1.0

vendor:ciscomodel:asr 5000 series softwarescope: - version: -

Trust: 0.8

vendor:ciscomodel:asr seriesscope:eqversion:5000

Trust: 0.6

vendor:ciscomodel:virtualized packet core softwarescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:starosscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:asr seriesscope:eqversion:50000

Trust: 0.3

sources: CNVD: CNVD-2017-22154 // BID: 100015 // JVNDB: JVNDB-2017-005624 // CNNVD: CNNVD-201707-392 // NVD: CVE-2017-6729

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-6729
value: HIGH

Trust: 1.0

NVD: CVE-2017-6729
value: HIGH

Trust: 0.8

CNVD: CNVD-2017-22154
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201707-392
value: HIGH

Trust: 0.6

VULHUB: VHN-114932
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-6729
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2017-22154
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-114932
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-6729
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2017-22154 // VULHUB: VHN-114932 // JVNDB: JVNDB-2017-005624 // CNNVD: CNNVD-201707-392 // NVD: CVE-2017-6729

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-399

Trust: 0.9

sources: VULHUB: VHN-114932 // JVNDB: JVNDB-2017-005624 // NVD: CVE-2017-6729

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201707-392

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201707-392

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-005624

PATCH

title:cisco-sa-20170705-starosurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-staros

Trust: 0.8

title:Patch for CiscoASR5500 SeriesRouters Denial of Service Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/100513

Trust: 0.6

title:Cisco ASR 5000 Series Routers and Cisco Virtualized Packet Core Software Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=71590

Trust: 0.6

sources: CNVD: CNVD-2017-22154 // JVNDB: JVNDB-2017-005624 // CNNVD: CNNVD-201707-392

EXTERNAL IDS

db:NVDid:CVE-2017-6729

Trust: 3.4

db:BIDid:100015

Trust: 2.6

db:SECTRACKid:1038819

Trust: 2.3

db:JVNDBid:JVNDB-2017-005624

Trust: 0.8

db:CNNVDid:CNNVD-201707-392

Trust: 0.7

db:CNVDid:CNVD-2017-22154

Trust: 0.6

db:VULHUBid:VHN-114932

Trust: 0.1

sources: CNVD: CNVD-2017-22154 // VULHUB: VHN-114932 // BID: 100015 // JVNDB: JVNDB-2017-005624 // CNNVD: CNNVD-201707-392 // NVD: CVE-2017-6729

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170705-staros

Trust: 2.0

url:http://www.securityfocus.com/bid/100015

Trust: 1.7

url:http://www.securitytracker.com/id/1038819

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-6729

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-6729

Trust: 0.8

url:http://securitytracker.com/id/1038819

Trust: 0.6

url:http://www.cisco.com/

Trust: 0.3

sources: CNVD: CNVD-2017-22154 // VULHUB: VHN-114932 // BID: 100015 // JVNDB: JVNDB-2017-005624 // CNNVD: CNNVD-201707-392 // NVD: CVE-2017-6729

CREDITS

Cisco

Trust: 0.3

sources: BID: 100015

SOURCES

db:CNVDid:CNVD-2017-22154
db:VULHUBid:VHN-114932
db:BIDid:100015
db:JVNDBid:JVNDB-2017-005624
db:CNNVDid:CNNVD-201707-392
db:NVDid:CVE-2017-6729

LAST UPDATE DATE

2024-11-23T21:53:57.668000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-22154date:2017-08-21T00:00:00
db:VULHUBid:VHN-114932date:2019-10-03T00:00:00
db:BIDid:100015date:2017-07-28T00:00:00
db:JVNDBid:JVNDB-2017-005624date:2017-08-02T00:00:00
db:CNNVDid:CNNVD-201707-392date:2019-10-23T00:00:00
db:NVDid:CVE-2017-6729date:2024-11-21T03:30:23.670

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-22154date:2017-08-21T00:00:00
db:VULHUBid:VHN-114932date:2017-07-10T00:00:00
db:BIDid:100015date:2017-07-28T00:00:00
db:JVNDBid:JVNDB-2017-005624date:2017-08-02T00:00:00
db:CNNVDid:CNNVD-201707-392date:2017-07-11T00:00:00
db:NVDid:CVE-2017-6729date:2017-07-10T20:29:00.547