ID

VAR-201803-0159


CVE

CVE-2017-12319


TITLE

Cisco IOS XE software Input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-013101

DESCRIPTION

A vulnerability in the Border Gateway Protocol (BGP) over an Ethernet Virtual Private Network (EVPN) for Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a denial of service (DoS) condition, or potentially corrupt the BGP routing table, which could result in network instability. The vulnerability exists due to changes in the implementation of the BGP MPLS-Based Ethernet VPN RFC (RFC 7432) draft between IOS XE software releases. When the BGP Inclusive Multicast Ethernet Tag Route or BGP EVPN MAC/IP Advertisement Route update packet is received, it could be possible that the IP address length field is miscalculated. An attacker could exploit this vulnerability by sending a crafted BGP packet to an affected device after the BGP session was established. An exploit could allow the attacker to cause the affected device to reload or corrupt the BGP routing table; either outcome would result in a DoS. The vulnerability may be triggered when the router receives a crafted BGP message from a peer on an existing BGP session. This vulnerability affects all releases of Cisco IOS XE Software prior to software release 16.3 that support BGP EVPN configurations. If the device is not configured for EVPN, it is not vulnerable. Cisco Bug IDs: CSCui67191, CSCvg52875. Vendors have confirmed this vulnerability Bug ID CSCui67191 and CSCvg52875 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. Ethernet Virtual Private Network (EVPN) is one of the Ethernet virtual private network systems. Border Gateway Protocol (BGP) is one of the border gateway protocols

Trust: 2.07

sources: NVD: CVE-2017-12319 // JVNDB: JVNDB-2017-013101 // BID: 101676 // VULHUB: VHN-102829 // VULMON: CVE-2017-12319

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:15.4\(1\)s

Trust: 1.0

vendor:ciscomodel:ios xescope:ltversion:16.3

Trust: 1.0

vendor:ciscomodel:iosscope: - version: -

Trust: 0.8

vendor:ciscomodel:ios xescope: - version: -

Trust: 0.8

vendor:ciscomodel:ios xescope:eqversion:16.1.1

Trust: 0.6

vendor:ciscomodel:ios xescope:eqversion:13.10.2s

Trust: 0.6

vendor:ciscomodel:ios xescope:eqversion:3.18.0as

Trust: 0.6

vendor:ciscomodel:ios xescope:eqversion:15.4\(3\)s

Trust: 0.6

vendor:ciscomodel:ios xescope:eqversion:3.17s_3.17.0s

Trust: 0.6

vendor:ciscomodel:ios xescope:eqversion:3.17s.0

Trust: 0.6

vendor:ciscomodel:ios xescope:eqversion:3.18s

Trust: 0.6

vendor:ciscomodel:ios xescope:eqversion:3.18.0s

Trust: 0.6

vendor:ciscomodel:ios xescope:eqversion:3.17s

Trust: 0.6

vendor:ciscomodel:ios xescope:eqversion:3.17s.1

Trust: 0.6

vendor:ciscomodel:ios xe softwarescope:eqversion:16.2.1

Trust: 0.3

vendor:ciscomodel:ios xe softwarescope:eqversion:16.2

Trust: 0.3

vendor:ciscomodel:ios xe softwarescope:eqversion:16.1

Trust: 0.3

vendor:ciscomodel:ios 15.5 s6.1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 15.5 s4.1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios xe softwarescope:neversion:16.3

Trust: 0.3

sources: BID: 101676 // JVNDB: JVNDB-2017-013101 // CNNVD: CNNVD-201711-308 // NVD: CVE-2017-12319

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-12319
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-12319
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201711-308
value: MEDIUM

Trust: 0.6

VULHUB: VHN-102829
value: HIGH

Trust: 0.1

VULMON: CVE-2017-12319
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-12319
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-102829
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-12319
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2017-12319
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-102829 // VULMON: CVE-2017-12319 // JVNDB: JVNDB-2017-013101 // CNNVD: CNNVD-201711-308 // NVD: CVE-2017-12319

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: VULHUB: VHN-102829 // JVNDB: JVNDB-2017-013101 // NVD: CVE-2017-12319

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201711-308

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201711-308

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-013101

PATCH

title:cisco-sa-20171103-bgpurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171103-bgp

Trust: 0.8

title:Cisco IOS XE Software Ethernet Virtual Private Network Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=76205

Trust: 0.6

title:Cisco: Cisco IOS XE Software Ethernet Virtual Private Network Border Gateway Protocol Denial of Service Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20171103-bgp

Trust: 0.1

title:Threatposturl:https://threatpost.com/cisco-patches-dos-flaw-in-bgp-over-ethernet-vpn-implementation/128780/

Trust: 0.1

sources: VULMON: CVE-2017-12319 // JVNDB: JVNDB-2017-013101 // CNNVD: CNNVD-201711-308

EXTERNAL IDS

db:NVDid:CVE-2017-12319

Trust: 2.9

db:BIDid:101676

Trust: 2.1

db:JVNDBid:JVNDB-2017-013101

Trust: 0.8

db:CNNVDid:CNNVD-201711-308

Trust: 0.7

db:VULHUBid:VHN-102829

Trust: 0.1

db:VULMONid:CVE-2017-12319

Trust: 0.1

sources: VULHUB: VHN-102829 // VULMON: CVE-2017-12319 // BID: 101676 // JVNDB: JVNDB-2017-013101 // CNNVD: CNNVD-201711-308 // NVD: CVE-2017-12319

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20171103-bgp

Trust: 2.2

url:http://www.securityfocus.com/bid/101676

Trust: 1.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-12319

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-12319

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://threatpost.com/cisco-patches-dos-flaw-in-bgp-over-ethernet-vpn-implementation/128780/

Trust: 0.1

sources: VULHUB: VHN-102829 // VULMON: CVE-2017-12319 // BID: 101676 // JVNDB: JVNDB-2017-013101 // CNNVD: CNNVD-201711-308 // NVD: CVE-2017-12319

CREDITS

Cisco Customer through a Cisco TAC case.

Trust: 0.9

sources: BID: 101676 // CNNVD: CNNVD-201711-308

SOURCES

db:VULHUBid:VHN-102829
db:VULMONid:CVE-2017-12319
db:BIDid:101676
db:JVNDBid:JVNDB-2017-013101
db:CNNVDid:CNNVD-201711-308
db:NVDid:CVE-2017-12319

LAST UPDATE DATE

2024-11-23T22:48:46.185000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-102829date:2019-10-09T00:00:00
db:VULMONid:CVE-2017-12319date:2019-10-09T00:00:00
db:BIDid:101676date:2017-12-19T22:00:00
db:JVNDBid:JVNDB-2017-013101date:2018-05-25T00:00:00
db:CNNVDid:CNNVD-201711-308date:2019-10-17T00:00:00
db:NVDid:CVE-2017-12319date:2024-11-21T03:09:18.213

SOURCES RELEASE DATE

db:VULHUBid:VHN-102829date:2018-03-27T00:00:00
db:VULMONid:CVE-2017-12319date:2018-03-27T00:00:00
db:BIDid:101676date:2017-11-03T00:00:00
db:JVNDBid:JVNDB-2017-013101date:2018-05-25T00:00:00
db:CNNVDid:CNNVD-201711-308date:2017-11-10T00:00:00
db:NVDid:CVE-2017-12319date:2018-03-27T09:29:00.280