Vulnerabilities > CVE-2004-0589 - Unspecified vulnerability in Cisco IOS

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
cisco
nessus

Summary

Cisco IOS 11.1(x) through 11.3(x) and 12.0(x) through 12.2(x), when configured for BGP routing, allows remote attackers to cause a denial of service (device reload) via malformed BGP (1) OPEN or (2) UPDATE messages.

Vulnerable Configurations

Part Description Count
OS
Cisco
2040

Nessus

NASL familyCISCO
NASL idCISCO-SA-20040616-BGPHTTP.NASL
descriptionA Cisco device running IOS and enabled for the Border Gateway Protocol (BGP) is vulnerable to a Denial of Service (DOS) attack from a malformed BGP packet. The BGP protocol is not enabled by default, and must be configured in order to accept traffic from an explicitly defined peer. Unless the malicious traffic appears to be sourced from a configured, trusted peer, it would be difficult to inject a malformed packet. Cisco has made free software available to address this problem.
last seen2019-10-28
modified2010-09-01
plugin id48975
published2010-09-01
reporterThis script is (C) 2010-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/48975
titleCisco IOS Malformed BGP Packet Causes Reload - Cisco Systems

Oval

accepted2008-09-08T04:00:14.857-04:00
classvulnerability
contributors
nameYuzheng Zhou
organizationHewlett-Packard
descriptionCisco IOS 11.1(x) through 11.3(x) and 12.0(x) through 12.2(x), when configured for BGP routing, allows remote attackers to cause a denial of service (device reload) via malformed BGP (1) OPEN or (2) UPDATE messages.
familyios
idoval:org.mitre.oval:def:4948
statusaccepted
submitted2008-04-30T11:06:36.000-04:00
titleCisco IOS Border Gateway Protocol (BGP) OPEN and UPDATE Messages Design Error Vulnerability
version4