First published: Wed Jan 22 2020(Updated: )
A vulnerability in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of a BGP update message that contains crafted EVPN attributes. An attacker could indirectly exploit the vulnerability by sending BGP EVPN update messages with a specific, malformed attribute to an affected system and waiting for a user on the device to display the EVPN operational routes’ status. If successful, the attacker could cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-routes
Credit: This vulnerability was found by Mrinmoy Ghosh Cisco during internal security testing
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IOS XRv 9000 | =7.0.1<XRV9K=7.0.1<NCS5500=7.0.1<NCS560=7.0.1<NCS540L=7.0.1<NCS540=7.0.1<NCS6K=7.0.1<NCS5K=7.0.1<NCS1K=7.0.1<ASR9K-X64=6.6.25<NCS5500=6.6.25<NCS560=6.6.25<NCS540L=6.6.25<NCS540=6.6.2<XRV9K>=6.6.2<=6.6.2<NCS5K=6.6.2<ASR9K-X64=6.6.2<ASR9K=6.6.1<NCS6K=6.6.1<NCS540=6.6.1<ASR9K-X64=6.6.1<NCS5500 | XRV9K NCS5500 NCS560 NCS540L NCS540 NCS6K NCS5K NCS1K ASR9K-X64 NCS5500 NCS560 NCS540L NCS540 XRV9K NCS5K ASR9K-X64 ASR9K NCS6K NCS540 ASR9K-X64 NCS5500 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-20200122-ios-xr-routes is classified as high due to the potential for a denial of service condition.
To fix cisco-sa-20200122-ios-xr-routes, update your Cisco IOS XR Software to the recommended version as per the advisory.
Devices affected by cisco-sa-20200122-ios-xr-routes include various Cisco IOS XR platforms such as NCS5500, NCS560, and ASR9K.
cisco-sa-20200122-ios-xr-routes enables an unauthenticated remote attacker to execute a denial of service attack.
No, user authentication is not required to exploit the vulnerability described in cisco-sa-20200122-ios-xr-routes.