-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1614
        Cisco IOS XR Software Border Gateway Protocol Ethernet VPN
                      Denial of Service Vulnerability
                               14 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20758  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgpevpn-zWTRtPBb

Comment: CVSS (Max):  6.8 CVE-2022-20758(CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XR Software Border Gateway Protocol Ethernet VPN Denial of Service
Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-bgpevpn-zWTRtPBb
First Published: 2022 April 13 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvz26082
CVE Names:       CVE-2022-20758
CWEs:            CWE-399

Summary

  o A vulnerability in the implementation of the Border Gateway Protocol (BGP)
    Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an
    unauthenticated, remote attacker to cause a denial of service (DoS)
    condition.

    This vulnerability is due to the incorrect processing of a BGP update
    message that contains specific EVPN attributes. An attacker could exploit
    this vulnerability by sending a BGP update message that contains specific
    EVPN attributes. To exploit this vulnerability, an attacker must control a
    BGP speaker that has an established trusted peer connection to an affected
    device that is configured with the address family L2VPN EVPN to receive and
    process the update message. This vulnerability cannot be exploited by any
    data that is initiated by clients on the Layer 2 network or by peers that
    are not configured to accept the L2VPN EVPN address family. A successful
    exploit could allow the attacker to cause the BGP process to restart
    unexpectedly, resulting in a DoS condition.

    The Cisco implementation of BGP accepts incoming BGP updates only from
    explicitly defined peers. For this vulnerability to be exploited, the
    malicious BGP update message must either come from a configured, valid BGP
    peer or be injected by the attacker into the affected BGP network on an
    existing, valid TCP connection to a BGP peer.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgpevpn-zWTRtPBb

    This advisory is part of the April 2022 release of the Cisco IOS XR
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: April 2022 Cisco
    IOS XR Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco devices if
    they were running a vulnerable release of Cisco IOS XR Software and had BGP
    configured with at least one peer that was configured with the address
    family L2VPN EVPN.

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Determine Whether the Device is Configured for BGP

    To determine whether the device is configured for BGP, use the show
    running-config router bgp EXEC CLI command. If the router is configured for
    BGP, this command will return output, as shown in the following example:

        # show running-config router bgp
        router bgp 65536...

    Determine Whether the Device has L2VPN EVPN Neighbors Configured

    To determine whether the device has any neighbors that are configured for
    the L2VPN EVPN address family, use the show running-config router bgp 
    AS-number EXEC CLI command. The following example shows the partial output
    of the show running-config router bgp AS-number command on a device that
    has the L2VPN EVPN address family configured:

        # show running-config router bgp 65536

        router bgp 65536address-family l2vpn evpn..
         neighbor-group example
          address-family l2vpn evpn.
         neighbor 2001:DB8::1
          use neighbor-group example
         !


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XE Software
       NX-OS Software

Details

  o EVPN is a next-generation solution that provides Ethernet multipoint
    services over MPLS networks. Customers can learn more about EVPN and
    configuration options in guides, such as L2VPN and Ethernet Services
    Configuration Guide for Cisco ASR 9000 Series Routers , and in guides for
    other platforms that support this feature.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    Cisco IOS XR Software Release    First Fixed Release
    6.5 and earlier                  Not vulnerable.
    6.6                              Vulnerable; migrate to a fixed release.
    6.7                              Vulnerable; migrate to a fixed release.
    6.8                              Vulnerable; migrate to a fixed release.
    7.0                              Vulnerable; migrate to a fixed release.
    7.1                              Vulnerable; migrate to a fixed release.
    7.2                              Vulnerable; migrate to a fixed release.
    7.3                              7.3.2
    7.4                              7.4.2
    7.5 and later                    Not affected.

    At the time of publication, Cisco had released the following SMUs to
    address this vulnerability. See the Details section in the bug ID(s) at the
    top of this advisory for the most complete and current information,
    including SMU availability. Customers who require SMUs for platforms or
    releases that are not listed are advised to contact their support
    organization.

    Cisco IOS XR Software Release      Platform  SMU Name
    7.1.2                              NCS5500   ncs5500-7.1.2.CSCvz26082
    7.4.15                             IOSXRWBD  iosxrwbd-7.4.15.CSCvz26082
    7.4.16                             IOSXRWBD  iosxrwbd-7.4.16.CSCvz26082

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: April 2022 Cisco IOS XR Software Security Advisory
    Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgpevpn-zWTRtPBb

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-APR-13  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WePK
-----END PGP SIGNATURE-----