8.6
CWE
399
Advisory Published
Updated

CVE-2019-16021

First published: Wed Sep 23 2020(Updated: )

Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XR=6.6.1
Cisco ASR 9000
Cisco Asr 9010
Cisco Asr 9904
Cisco Asr 9910
Cisco Asr 9912
Cisco Asr 9922
Cisco Ncs 540
Cisco Ncs 5500
Cisco Ncs 6000
Cisco IOS XR=6.6.2
Cisco ASR 9000
Cisco Asr 9010
Cisco Asr 9904
Cisco Asr 9910
Cisco Asr 9912
Cisco Asr 9922
Cisco Carrier Routing System
Cisco Ios Xrv 9000
Cisco Ncs 5001
Cisco Ncs 5002
Cisco Ncs 5011
Cisco IOS XR=6.6.25
Cisco Ncs 540l
Cisco Ncs 560
Cisco IOS XR=7.0.1
Cisco Ncs 1001
Cisco Ncs 1002
Cisco Ncs 1004

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-16021?

    CVE-2019-16021 is a vulnerability in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software.

  • What is the severity of CVE-2019-16021?

    CVE-2019-16021 has a severity rating of 7.5 (high).

  • How can an unauthenticated attacker exploit CVE-2019-16021?

    An unauthenticated attacker can exploit CVE-2019-16021 by sending specially crafted BGP update messages, leading to a denial of service (DoS) condition.

  • Which versions of Cisco IOS XR Software are affected by CVE-2019-16021?

    Versions 6.6.1, 6.6.2, and 6.6.25 of Cisco IOS XR Software are affected by CVE-2019-16021.

  • How can I fix CVE-2019-16021?

    To fix CVE-2019-16021, Cisco IOS XR Software users should upgrade to a fixed software release.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203