-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0246
          Cisco IOS XR Software Border Gateway Protocol Attribute
                      Denial of Service Vulnerability
                              24 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15989  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-bgp-dos

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XR Software Border Gateway Protocol Attribute Denial of Service
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20200122-ios-xr-bgp-dos

First Published: 2020 January 22 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvr69950

CVE-2019-15989   

CWE-754

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the implementation of the Border Gateway Protocol (BGP)
    functionality in Cisco IOS XR Software could allow an unauthenticated,
    remote attacker to cause a denial of service (DoS) condition.

    The vulnerability is due to incorrect processing of a BGP update message
    that contains a specific BGP attribute. An attacker could exploit this
    vulnerability by sending BGP update messages that include a specific,
    malformed attribute to be processed by an affected system. A successful
    exploit could allow the attacker to cause the BGP process to restart
    unexpectedly, resulting in a DoS condition.

    The Cisco implementation of BGP accepts incoming BGP traffic only from
    explicitly defined peers. To exploit this vulnerability, the malicious BGP
    update message would need to come from a configured, valid BGP peer or
    would need to be injected by the attacker into the victim's BGP network on
    an existing, valid TCP connection to a BGP peer.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200122-ios-xr-bgp-dos

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco devices if
    they running a vulnerable release of Cisco IOS XR Software and are
    configured for BGP.

    Cisco has confirmed that this vulnerability affects both Cisco IOS XR
    32-bit Software and Cisco IOS XR 64-bit Software.

    For information about which Cisco IOS XR Software releases were vulnerable
    at the time of publication, see the Fixed Software section of this
    advisory.

    Determine Whether the Device Has a Vulnerable Configuration

    To determine whether the device is configured for BGP, administrators can
    use the show running-config router bgp EXEC command in the CLI. If the
    router is configured for BGP, this command will return output. The
    following example shows the partial output of the show running-config
    router bgp command on a device that is configured for BGP.

        #show running-config router bgp
        router bgp 65536
        ...

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco IOS
    Software, Cisco IOS XE Software, or Cisco NX-OS Software.

Details

  o The specific, malformed BGP update attribute that can allow this
    vulnerability to be exploited is a non-transitive attribute. This means
    that this vulnerability affects only Interior BGP (iBGP). The bad attribute
    would be dropped at Autonomous System (AS) boundaries and could not be
    transmitted through Exterior BGP (eBGP).

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco planned to fix this vulnerability in
    Cisco IOS XR Software releases 7.0.2, 7.1.1, and 7.2.1.

    At the time of publication, the SMUs in the following table were available.
    Customers who require SMUs for other platforms and releases are advised to
    contact their support organization.

    IOS XR Release        Platform      SMU Name ^1
    6.6.1                 NCS5500       ncs5500-6.6.1.CSCvr91660
    6.6.1                 ASR9K-X64     asr9k-x64-6.6.1.CSCvr91660
    6.6.1                 NCS540        ncs540-6.6.1.CSCvr91660
    6.6.1                 NCS6K         ncs6k-6.6.1.CSCvr91660
    6.6.2                 ASR9K         asr9k-px-6.6.2.CSCvr91676
    6.6.2                 ASR9K-X64     asr9k-x64-6.6.2.CSCvr91676
    6.6.2                 CRS
    6.6.2                 NCS5K
    6.6.2                 XRV9K         xrv9k-6.6.2.CSCvr91676
    6.6.25                NCS540
    6.6.25                NCS540L
    6.6.25                NCS560        ncs560-6.6.25.CSCvr91676
    6.6.25                NCS5500       ncs5500-6.6.25.CSCvr91676
    7.0.1                 ASR9K-X64     asr9k-x64-7.0.1.CSCvr91676
    7.0.1                 NCS1K
    7.0.1                 NCS5K
    7.0.1                 NCS6K
    7.0.1                 NCS540
    7.0.1                 NCS540L
    7.0.1                 NCS560
    7.0.1                 NCS5500
    7.0.1                 XRV9K

    1. Fixes for the vulnerability described in this advisory were provided in
    the fix for CSCvr91660 and CSCvr91676.

    CSCvr91660 includes the fixes for CSCvr84254, CSCvr74986, CSCvr74413,
    CSCvr80793, CSCvr83742, CSCvr74902, CSCvo90073, and CSCvr69950.

    CSCvr91676 includes the fixes for CSCvr84254, CSCvr74986, CSCvr74413,
    CSCvr80793, CSCvr83742, CSCvr74902, and CSCvr69950.

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

    To download the SMUs from the Software Center on Cisco.com , do the
    following:

     1. Click Browse All .
     2. Choose IOS and NX-OS Software > IOS XR > IOS XR Software > Optical
        Networking or Routers .
     3. Choose the appropriate product and model from the right pane of the
        product selector.
     4. Choose a release from the left pane of the product page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200122-ios-xr-bgp-dos

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2020-January-22 |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=07Wy
-----END PGP SIGNATURE-----