Vulnerabilities

Cisco Patches Security Vulnerability Impacting Multiple Products

Cisco Systems has patched a vulnerability affecting multiple products that could allow an attacker to intercept traffic.

The vulnerability involves the Open Shortest Path First (OSPF) Routing Protocol Link State Advertisement (LSA) database.

<p><strong><span><span>Cisco Systems has patched a vulnerability affecting multiple products that could allow an attacker to intercept traffic.</span></span></strong></p> <p><span><span>The vulnerability involves the Open Shortest Path First (OSPF) Routing Protocol Link State Advertisement (LSA) database.</span></span></p>

Cisco Systems has patched a vulnerability affecting multiple products that could allow an attacker to intercept traffic.

The vulnerability involves the Open Shortest Path First (OSPF) Routing Protocol Link State Advertisement (LSA) database.

According to Cisco, the vulnerability could allow an unauthenticated attacker to take complete control of the OSPF Autonomous System (AS) domain routing table, blackhole traffic and intercept traffic. The attacker could exploit this issue using malicious OSPF packets. If successful, exploitation could cause the flushing of the routing table on a targeted router, as well as the spread of the malicious OSPF LSA type 1 update throughout the OSPF AS domain, Cisco noted.

“To exploit this vulnerability, an attacker must accurately determine certain parameters within the LSA database on the target router,” according to the advisory. “This vulnerability can only be triggered by sending crafted unicast or multicast LSA type 1 packets. No other LSA type packets can trigger this vulnerability.”

Cisco has released software updates to address the vulnerability. As of Aug. 1, the Cisco Product Security Incident Response team was not aware of any successful exploitation of the issue. The products affected by the vulnerability are: Cisco IOS software; Cisco IOS-XE software; Cisco Firewall Services Module; Cisco Adaptive Security Appliance (ASA); Cisco ASA Service Module (ASA-SM); Cisco Pix Firewall; Cisco NX-OS Software; and Cisco ASR 5000. OSPFv3 and the Fabric Shortest Path First (FSPF) protocol are not affected by this vulnerability. 

Network devices running the OSPF protocol may be impacted by this vulnerability if they receive a crafted LSA type 1 packet. This packet does not have to be acknowledged, and it can originate from a spoofed IP address, according to the advisory.

“In order to exploit this vulnerability, an attacker needs to determine a number of factors, such as the network placement and IP address of the target router, LSA DB sequence numbers, and the router ID of the OSPF Designated Router (DR),” the advisory noted. “An attacker needs to know all of the factors in order to exploit this vulnerability.”

“Since OSPF processes unicast packets as well as multicast packets, this vulnerability can be exploited remotely and can be used to target multiple systems on the local segment simultaneously,” according to the advisory. “Using OSPF authentication as described in the Workarounds section can mitigate the effects of this vulnerability. Using OSPF authentication is a highly recommended security best practice, regardless of the presence of this vulnerability.”

Advertisement. Scroll to continue reading.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version