CVE-2019-5892

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
bgpd in FRRouting FRR (aka Free Range Routing) 2.x and 3.x before 3.0.4, 4.x before 4.0.1, 5.x before 5.0.2, and 6.x before 6.0.2 (not affecting Cumulus Linux or VyOS), when ENABLE_BGP_VNC is used for Virtual Network Control, allows remote attackers to cause a denial of service (peering session flap) via attribute 255 in a BGP UPDATE packet. This occurred during Disco in January 2019 because FRR does not implement RFC 7606, and therefore the packets with 255 were considered invalid VNC data and the BGP session was closed.
Overview
  • CVE ID
  • CVE-2019-5892
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-01-10T17:29:00
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:frrouting:frrouting:*:*:*:*:*:*:*:* 1 OR 2.0 2.0.2
cpe:2.3:a:frrouting:frrouting:*:*:*:*:*:*:*:* 1 OR 3.0 3.0.4
cpe:2.3:a:frrouting:frrouting:*:*:*:*:*:*:*:* 1 OR 5.0 5.0.2
cpe:2.3:a:frrouting:frrouting:*:*:*:*:*:*:*:* 1 OR 6.0 6.0.2
cpe:2.3:a:frrouting:frrouting:4.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 17:16:25 Added to TrackCVE
2022-12-03 16:17:21 2019-01-10T17:29Z 2019-01-10T17:29:00 CVE Published Date updated
2022-12-03 16:17:21 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 16:17:21 Analyzed Vulnerability Status updated