-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2702.2
  Cisco IOS XR Software Additional Paths Denial of Service Vulnerability
                              11 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3449  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgp-ErKEqAer

Revision History:  August 11 2020: Update to v1.1 of advisory
                   August  6 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XR Software Additional Paths Denial of Service Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-bgp-ErKEqAer

First Published: 2020 August 5 16:00 GMT

Last Updated:    2020 August 10 13:37 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvu54677

CVE-2020-3449    

CWE-754

Summary

  o A vulnerability in the Border Gateway Protocol (BGP) additional paths
    feature of Cisco IOS XR Software could allow an unauthenticated, remote
    attacker to prevent authorized users from monitoring the BGP status and
    cause the BGP process to stop processing new updates, resulting in a denial
    of service (DOS) condition.

    The vulnerability is due to an incorrect calculation of lexicographical
    order when displaying additional path information within Cisco IOS XR
    Software, which causes an infinite loop. An attacker could exploit this
    vulnerability by sending a specific BGP update from a BGP neighbor peer
    session of an affected device; an authorized user must then issue a show
    bgp command for the vulnerability to be exploited. A successful exploit
    could allow the attacker to prevent authorized users from properly
    monitoring the BGP status and prevent BGP from processing new updates,
    resulting in outdated information in the routing and forwarding tables.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-bgp-ErKEqAer

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco IOS XR
    Software releases earlier than 7.1.2, 7.2.1, and 7.3.1.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    To be vulnerable, the device needs to be configured to receive additional
    paths under any of the supported address families.

    Determine the Device Configuration

    To determine whether the device is configured to receive additional paths,
    check the output of the show running-config router bgp | include
    additional-paths receive command. The following example shows the output of
    the show running-config router bgp | include additional-paths receive 
    command for a device that is vulnerable:

        RP/0/RSP1/CPU0:9904#show run router bgp | include additional-paths receive
        Wed Aug 5 10:38:42.316 UTC
          additional-paths receive
        RP/0/RSP1/CPU0:9904#


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o The information in the BGP update that causes this vulnerability is locally
    generated by the BGP neighbor peer session of the affected device. Cisco
    IOS Software, Cisco IOS XR Software, and Cisco NX-OS Software would never
    generate a BGP update that would result in the show bgp commands
    incorrectly calculating the lexicographical order when displaying
    additional path information. The BGP update would need to come from a BGP
    implementation other than one done by a Cisco network operating system.

    For a device to be affected by this vulnerability, both of the following
    conditions must be met:

       The BGP update that causes this vulnerability is processed by the
        device and the data is inserted into the BGP table.
       An authorized user executes show bgp commands that incorrectly
        calculate lexicographical order when displaying additional path
        information.

    Once show bgp commands are executed (as long as the offending data is in
    the BGP table), the affected device will return an error message that is
    similar to the following example:

        % Failed to retrieve data from EDM server: 'sysdb' detected the 'warning' condition 'An
        EDM took too long to process a request and was timed out'

    Once the device is affected, further BGP updates will not be processed.
    While there is no immediate data plane loss, if there is network churn,
    information in future BGP updates will fail to update the BGP table and
    result in outdated routing and forwarding tables.

Workarounds

  o There are no workarounds that address this vulnerability.

    Once the device is in the state that is caused by the vulnerability,
    restarting the BGP process will allow the device to continue to process BGP
    correctly. However, any additional show bgp commands will return the device
    to the vulnerable state.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco IOS XR Software releases 7.1.2, 7.2.1,
    and 7.3.1 contained the fix for this vulnerability.

    At the time of publication, the SMUs in the following table were available.
    Customers who require SMUs for other platforms and releases are advised to
    contact their support organization.

    IOS XR Release                      Platform             SMU ID
    6.5.3                               ASR9K                AA17486

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-bgp-ErKEqAer

Revision History

  o +---------+--------------------------+-------------+--------+-------------+
    | Version |       Description        |   Section   | Status |    Date     |
    +---------+--------------------------+-------------+--------+-------------+
    |         | Changed the first fixed  | Vulnerable  |        |             |
    | 1.1     | release in the 7.1 train | Products,   | Final  | 2020-AUG-05 |
    |         | to 7.1.2 instead of      | Fixed       |        |             |
    |         | 7.1.3.                   | Software    |        |             |
    +---------+--------------------------+-------------+--------+-------------+
    | 1.0     | Initial public release.  | -           | Final  | 2020-AUG-05 |
    +---------+--------------------------+-------------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXzIfHeNLKJtyKPYoAQh5iQ/+LTtq2gqgbwStWhGsvU40LWIgbCdRTK7m
zuy2ZQYJb17UEz+dyS680M3gkbRrad4pzIIuVMKggSm0W5RqgG4z45hpGvxxLuRu
rMFVWJPD6XQP4IRsD8ULCTQLsbu3x+zpZfx4gVdiyhUcLvlWvt+UFA4MYJESW7ji
fD+AvzdnL9xkNvIqp6ikNQjC2oRQfv4fsUc3z5ISNf94TZHww5tvTntIVSB1I6aQ
tP1DIPdWTVk1rcgArdvlSKv6OcgAzT8s0Y03DdBVZbCAcrSYgv/74xCy8bZEiKrJ
tFKOGIWcqk8UWVTwHsfAjcsNQQU/KrEuBgCeI66n6vm3mlN7XB6IsJZUYm+qShWS
WQuT//SZNC32CDk/Vz+vuyA1pjAyifbibRctu65v+KalVNyorNUA015z2pcvr0+B
9KMoCSvtrBxGfcQpUG1xISF9uShYLq8D5dIfD7TZW+RbpIkIQus+4uIq/OUFPDpj
zOR7rCjZWc74icmIZiGb4mDSw72qWCLC7hCKaPXAj33tLSsZfFMCaMzs4xDuS/x9
O9dnVzBfeNmnHaDU08Oc/SIyMIMNW2I/HNzrk9rsOIA7Stdx3Yn8nCA2zgbSrpiw
sCvv1ey7wn53HHZ1Sw+NbpYl8hwTc3yiMjNxPlawW/t9Doa8/cOihABOPLlMqsPk
40Ws22TNE6I=
=JCNZ
-----END PGP SIGNATURE-----