ID

VAR-201707-0903


CVE

CVE-2017-6731


TITLE

Cisco IOS XR Software buffer error vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-005626

DESCRIPTION

A vulnerability in Multicast Source Discovery Protocol (MSDP) ingress packet processing for Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the MSDP session to be unexpectedly reset, causing a short denial of service (DoS) condition. The MSDP session will restart within a few seconds. More Information: CSCvd94828. Known Affected Releases: 4.3.2.MCAST 6.0.2.BASE. Known Fixed Releases: 6.3.1.19i.MCAST 6.2.3.1i.MCAST 6.2.2.17i.MCAST 6.1.4.12i.MCAST. Cisco IOS XR The software contains a buffer error vulnerability. Vendors have confirmed this vulnerability Bug ID CSCvd94828 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. Cisco IOS is the interconnected network operating system used on most Cisco system routers and network switches. A denial of service vulnerability exists in Cisco IOSXR, which can cause a denial of service (process overload) by sending a constructed SourceDiscoveryProtocol (MSDP) packet. An attacker can exploit this issue to restart the affected process, denying service to legitimate users. This issue is being tracked by Cisco Bug ID CSCvd94828. The vulnerability is caused by the program not correctly handling errors in MSDP packets

Trust: 2.52

sources: NVD: CVE-2017-6731 // JVNDB: JVNDB-2017-005626 // CNVD: CNVD-2017-22327 // BID: 99611 // VULHUB: VHN-114934

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-22327

AFFECTED PRODUCTS

vendor:ciscomodel:ios xrscope:eqversion:4.3.2.mcast

Trust: 2.4

vendor:ciscomodel:ios xrscope:eqversion:6.0.2.base

Trust: 2.4

vendor:ciscomodel:ios xr 4.3.2.mcastscope: - version: -

Trust: 0.6

vendor:ciscomodel:ios xr 6.0.2.basescope: - version: -

Trust: 0.6

vendor:ciscomodel:ios xr softwarescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:asr routerscope:eqversion:99220

Trust: 0.3

vendor:ciscomodel:asr routerscope:eqversion:99120

Trust: 0.3

vendor:ciscomodel:asr routerscope:eqversion:99040

Trust: 0.3

vendor:ciscomodel:asr routerscope:eqversion:90100

Trust: 0.3

vendor:ciscomodel:asr routerscope:eqversion:90060

Trust: 0.3

vendor:ciscomodel:asr routerscope:eqversion:90010

Trust: 0.3

vendor:ciscomodel:asr series aggregation services routersscope:eqversion:90000

Trust: 0.3

sources: CNVD: CNVD-2017-22327 // BID: 99611 // JVNDB: JVNDB-2017-005626 // CNNVD: CNNVD-201707-390 // NVD: CVE-2017-6731

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-6731
value: HIGH

Trust: 1.0

NVD: CVE-2017-6731
value: HIGH

Trust: 0.8

CNVD: CNVD-2017-22327
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201707-390
value: MEDIUM

Trust: 0.6

VULHUB: VHN-114934
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-6731
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2017-22327
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-114934
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-6731
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2017-22327 // VULHUB: VHN-114934 // JVNDB: JVNDB-2017-005626 // CNNVD: CNNVD-201707-390 // NVD: CVE-2017-6731

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-114934 // JVNDB: JVNDB-2017-005626 // NVD: CVE-2017-6731

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201707-390

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201707-390

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-005626

PATCH

title:cisco-sa-20170705-iosxrurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-iosxr

Trust: 0.8

title:Patch for Cisco IOSXR Denial of Service Vulnerability (CNVD-2017-22327)url:https://www.cnvd.org.cn/patchInfo/show/100558

Trust: 0.6

title:Cisco IOS XR Software Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=71588

Trust: 0.6

sources: CNVD: CNVD-2017-22327 // JVNDB: JVNDB-2017-005626 // CNNVD: CNNVD-201707-390

EXTERNAL IDS

db:NVDid:CVE-2017-6731

Trust: 3.4

db:SECTRACKid:1038820

Trust: 1.7

db:JVNDBid:JVNDB-2017-005626

Trust: 0.8

db:CNNVDid:CNNVD-201707-390

Trust: 0.7

db:CNVDid:CNVD-2017-22327

Trust: 0.6

db:NSFOCUSid:37060

Trust: 0.6

db:BIDid:99611

Trust: 0.4

db:VULHUBid:VHN-114934

Trust: 0.1

sources: CNVD: CNVD-2017-22327 // VULHUB: VHN-114934 // BID: 99611 // JVNDB: JVNDB-2017-005626 // CNNVD: CNNVD-201707-390 // NVD: CVE-2017-6731

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170705-iosxr

Trust: 2.0

url:http://www.securitytracker.com/id/1038820

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-6731

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-6731

Trust: 0.8

url:http://securitytracker.com/id/1038820

Trust: 0.6

url:http://www.nsfocus.net/vulndb/37060

Trust: 0.6

url:http://www.cisco.com/

Trust: 0.3

sources: CNVD: CNVD-2017-22327 // VULHUB: VHN-114934 // BID: 99611 // JVNDB: JVNDB-2017-005626 // CNNVD: CNNVD-201707-390 // NVD: CVE-2017-6731

CREDITS

Cisco

Trust: 0.3

sources: BID: 99611

SOURCES

db:CNVDid:CNVD-2017-22327
db:VULHUBid:VHN-114934
db:BIDid:99611
db:JVNDBid:JVNDB-2017-005626
db:CNNVDid:CNNVD-201707-390
db:NVDid:CVE-2017-6731

LAST UPDATE DATE

2024-11-23T22:22:30.800000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-22327date:2017-08-22T00:00:00
db:VULHUBid:VHN-114934date:2017-07-16T00:00:00
db:BIDid:99611date:2017-07-05T00:00:00
db:JVNDBid:JVNDB-2017-005626date:2017-08-02T00:00:00
db:CNNVDid:CNNVD-201707-390date:2017-07-11T00:00:00
db:NVDid:CVE-2017-6731date:2024-11-21T03:30:23.963

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-22327date:2017-08-22T00:00:00
db:VULHUBid:VHN-114934date:2017-07-10T00:00:00
db:BIDid:99611date:2017-07-05T00:00:00
db:JVNDBid:JVNDB-2017-005626date:2017-08-02T00:00:00
db:CNNVDid:CNNVD-201707-390date:2017-07-11T00:00:00
db:NVDid:CVE-2017-6731date:2017-07-10T20:29:00.627