ID

VAR-202008-0815


CVE

CVE-2020-3449


TITLE

Cisco IOS XR Software vulnerabilities related to checking exceptional conditions

Trust: 0.8

sources: JVNDB: JVNDB-2020-009560

DESCRIPTION

A vulnerability in the Border Gateway Protocol (BGP) additional paths feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to prevent authorized users from monitoring the BGP status and cause the BGP process to stop processing new updates, resulting in a denial of service (DOS) condition. The vulnerability is due to an incorrect calculation of lexicographical order when displaying additional path information within Cisco IOS XR Software, which causes an infinite loop. An attacker could exploit this vulnerability by sending a specific BGP update from a BGP neighbor peer session of an affected device; an authorized user must then issue a show bgp command for the vulnerability to be exploited. A successful exploit could allow the attacker to prevent authorized users from properly monitoring the BGP status and prevent BGP from processing new updates, resulting in outdated information in the routing and forwarding tables. Cisco IOS XR is an operating system developed by Cisco for its network equipment

Trust: 1.71

sources: NVD: CVE-2020-3449 // JVNDB: JVNDB-2020-009560 // VULHUB: VHN-181574

AFFECTED PRODUCTS

vendor:ciscomodel:ios xrscope:gteversion:7.3.0

Trust: 1.0

vendor:ciscomodel:ios xrscope:gteversion:7.2.0

Trust: 1.0

vendor:ciscomodel:ios xrscope:ltversion:7.1.2

Trust: 1.0

vendor:ciscomodel:ios xrscope:ltversion:7.2.1

Trust: 1.0

vendor:ciscomodel:ios xrscope:ltversion:7.3.1

Trust: 1.0

vendor:ciscomodel:ios xrscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-009560 // NVD: CVE-2020-3449

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3449
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3449
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-009560
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202008-142
value: MEDIUM

Trust: 0.6

VULHUB: VHN-181574
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-3449
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-009560
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-181574
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3449
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.1

Trust: 2.0

NVD: JVNDB-2020-009560
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181574 // JVNDB: JVNDB-2020-009560 // CNNVD: CNNVD-202008-142 // NVD: CVE-2020-3449 // NVD: CVE-2020-3449

PROBLEMTYPE DATA

problemtype:CWE-754

Trust: 1.9

sources: VULHUB: VHN-181574 // JVNDB: JVNDB-2020-009560 // NVD: CVE-2020-3449

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202008-142

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202008-142

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-009560

PATCH

title:cisco-sa-bgp-ErKEqAerurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgp-ErKEqAer

Trust: 0.8

title:Cisco IOS XR Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=125484

Trust: 0.6

sources: JVNDB: JVNDB-2020-009560 // CNNVD: CNNVD-202008-142

EXTERNAL IDS

db:NVDid:CVE-2020-3449

Trust: 2.5

db:JVNDBid:JVNDB-2020-009560

Trust: 0.8

db:CNNVDid:CNNVD-202008-142

Trust: 0.7

db:AUSCERTid:ESB-2020.2702

Trust: 0.6

db:CNVDid:CNVD-2020-44862

Trust: 0.1

db:VULHUBid:VHN-181574

Trust: 0.1

sources: VULHUB: VHN-181574 // JVNDB: JVNDB-2020-009560 // CNNVD: CNNVD-202008-142 // NVD: CVE-2020-3449

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-bgp-erkeqaer

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-3449

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3449

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.2702/

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-ios-xr-denial-of-service-via-bgp-33018

Trust: 0.6

sources: VULHUB: VHN-181574 // JVNDB: JVNDB-2020-009560 // CNNVD: CNNVD-202008-142 // NVD: CVE-2020-3449

SOURCES

db:VULHUBid:VHN-181574
db:JVNDBid:JVNDB-2020-009560
db:CNNVDid:CNNVD-202008-142
db:NVDid:CVE-2020-3449

LAST UPDATE DATE

2024-08-14T14:44:45.569000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181574date:2020-08-20T00:00:00
db:JVNDBid:JVNDB-2020-009560date:2020-11-13T07:06:37
db:CNNVDid:CNNVD-202008-142date:2020-08-21T00:00:00
db:NVDid:CVE-2020-3449date:2023-11-07T03:22:43.890

SOURCES RELEASE DATE

db:VULHUBid:VHN-181574date:2020-08-17T00:00:00
db:JVNDBid:JVNDB-2020-009560date:2020-11-13T07:06:37
db:CNNVDid:CNNVD-202008-142date:2020-08-05T00:00:00
db:NVDid:CVE-2020-3449date:2020-08-17T18:15:13.477