Known Exploited Vulnerability
7.5
HIGH
CVE-2010-3035
Cisco IOS XR Border Gateway Protocol (BGP) Denial- - [Actively Exploited]
Description

Cisco IOS XR 3.4.0 through 3.9.1, when BGP is enabled, does not properly handle unrecognized transitive attributes, which allows remote attackers to cause a denial of service (peering reset) via a crafted prefix announcement, as demonstrated in the wild in August 2010 with attribute type code 99, aka Bug ID CSCti62211.

INFO

Published Date :

Aug. 30, 2010, 9 p.m.

Last Modified :

July 16, 2024, 5:49 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Cisco IOS XR, when BGP is the configured routing feature, allows remote attackers to cause a denial-of-service (DoS).

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2010-3035 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-3035 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xr
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-3035.

URL Resource
http://mailman.nanog.org/pipermail/nanog/2010-August/024837.html Mailing List
http://osvdb.org/67696 Broken Link
http://secunia.com/advisories/41190 Broken Link
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4411f.shtml Broken Link Vendor Advisory
http://www.securitytracker.com/id?1024371 Broken Link Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2010/2227 Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/61443 VDB Entry Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A basic Python program to check Cybersecurity & Infrastructure Security Agency (CISA) Known Exploited Vulnerabilities (KEV) Catalog

Python

Updated: 1 month, 2 weeks ago
15 stars 2 fork 2 watcher
Born at : Feb. 9, 2023, 5:26 p.m. This repo has been linked 14 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-3035 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-3035 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 16, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://mailman.nanog.org/pipermail/nanog/2010-August/024837.html No Types Assigned http://mailman.nanog.org/pipermail/nanog/2010-August/024837.html Mailing List
    Changed Reference Type http://osvdb.org/67696 No Types Assigned http://osvdb.org/67696 Broken Link
    Changed Reference Type http://secunia.com/advisories/41190 No Types Assigned http://secunia.com/advisories/41190 Broken Link
    Changed Reference Type http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4411f.shtml Vendor Advisory http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4411f.shtml Broken Link, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id?1024371 No Types Assigned http://www.securitytracker.com/id?1024371 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2010/2227 No Types Assigned http://www.vupen.com/english/advisories/2010/2227 Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/61443 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/61443 VDB Entry, Vendor Advisory
    Removed CWE NIST CWE-20
    Added CWE NIST NVD-CWE-noinfo
    Changed CPE Configuration OR *cpe:2.3:o:cisco:ios_xr:3.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:3.4.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:3.4.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:3.4.3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:3.5.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:3.5.3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:3.5.4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:3.6.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:3.6.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:3.6.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:3.6.3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:3.7.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:3.7.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:3.7.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:3.7.3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:3.8.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:3.8.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:3.8.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:3.8.3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:3.8.4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:3.9.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:3.9.1:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 3.4.0 up to (including) 3.9.1
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/61443 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/61443 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 31, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-3035 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-3035 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.91 }} 3.49%

score

0.93516

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability