Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-20758: Cisco Security Advisory: Cisco IOS XR Software Border Gateway Protocol Ethernet VPN Denial of Service Vulnerability

A vulnerability in the implementation of the Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the incorrect processing of a BGP update message that contains specific EVPN attributes. An attacker could exploit this vulnerability by sending a BGP update message that contains specific EVPN attributes. To exploit this vulnerability, an attacker must control a BGP speaker that has an established trusted peer connection to an affected device that is configured with the address family L2VPN EVPN to receive and process the update message. This vulnerability cannot be exploited by any data that is initiated by clients on the Layer 2 network or by peers that are not configured to accept the L2VPN EVPN address family. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP updates only from explicitly defined peers. For this vulnerability to be exploited, the malicious BGP update message must either come from a configured, valid BGP peer or be injected by the attacker into the affected BGP network on an existing, valid TCP connection to a BGP peer.

CVE
#vulnerability#ios#cisco#dos#perl#auth

**

Summary

**

  • A vulnerability in the implementation of the Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.

    This vulnerability is due to the incorrect processing of a BGP update message that contains specific EVPN attributes. An attacker could exploit this vulnerability by sending a BGP update message that contains specific EVPN attributes. To exploit this vulnerability, an attacker must control a BGP speaker that has an established trusted peer connection to an affected device that is configured with the address family L2VPN EVPN to receive and process the update message. This vulnerability cannot be exploited by any data that is initiated by clients on the Layer 2 network or by peers that are not configured to accept the L2VPN EVPN address family. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition.

    The Cisco implementation of BGP accepts incoming BGP updates only from explicitly defined peers. For this vulnerability to be exploited, the malicious BGP update message must either come from a configured, valid BGP peer or be injected by the attacker into the affected BGP network on an existing, valid TCP connection to a BGP peer.

    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgpevpn-zWTRtPBb

    This advisory is part of the April 2022 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: April 2022 Cisco IOS XR Software Security Advisory Bundled Publication.

**

Affected Products

**

  • At the time of publication, this vulnerability affected Cisco devices if they were running a vulnerable release of Cisco IOS XR Software and had BGP configured with at least one peer that was configured with the address family L2VPN EVPN.

    For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.

    Determine Whether the Device is Configured for BGP

    To determine whether the device is configured for BGP, use the show running-config router bgp EXEC CLI command. If the router is configured for BGP, this command will return output, as shown in the following example:

    # show running-config router bgp
    router bgp 65536…

    Determine Whether the Device has L2VPN EVPN Neighbors Configured

    To determine whether the device has any neighbors that are configured for the L2VPN EVPN address family, use the show running-config router bgp AS-number EXEC CLI command. The following example shows the partial output of the show running-config router bgp AS-number command on a device that has the L2VPN EVPN address family configured:

    # show running-config router bgp 65536

    router bgp 65536address-family l2vpn evpn…
    neighbor-group example
    address-family l2vpn evpn.
    neighbor 2001:DB8::1
    use neighbor-group example
    !

Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

Cisco has confirmed that this vulnerability does not affect the following Cisco products:

*   IOS Software
*   IOS XE Software
*   NX-OS Software

**

Details

**

  • EVPN is a next-generation solution that provides Ethernet multipoint services over MPLS networks. Customers can learn more about EVPN and configuration options in guides, such as L2VPN and Ethernet Services Configuration Guide for Cisco ASR 9000 Series Routers, and in guides for other platforms that support this feature.

**

Workarounds

**

  • There are no workarounds that address this vulnerability.

**

Fixed Software

**

  • When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Fixed Releases

    At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability.

    Cisco IOS XR Software Release

    First Fixed Release

    6.5 and earlier

    Not vulnerable.

    6.6

    Vulnerable; migrate to a fixed release.

    6.7

    Vulnerable; migrate to a fixed release.

    6.8

    6.8.2

    7.0

    Vulnerable; migrate to a fixed release.

    7.1

    Vulnerable; migrate to a fixed release.

    7.2

    Vulnerable; migrate to a fixed release.

    7.3

    7.3.2

    7.4

    7.4.2

    7.5 and later

    Not affected.

    At the time of publication, Cisco had released the following SMUs to address this vulnerability. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information, including SMU availability. Customers who require SMUs for platforms or releases that are not listed are advised to contact their support organization.

    Cisco IOS XR Software Release

    Platform

    SMU Name

    7.1.2

    NCS5500

    ncs5500-7.1.2.CSCvz26082

    7.4.15

    IOSXRWBD

    iosxrwbd-7.4.15.CSCvz26082

    7.4.16

    IOSXRWBD

    iosxrwbd-7.4.16.CSCvz26082

    The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.

**

Exploitation and Public Announcements

**

  • The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

**

Source

**

  • This vulnerability was found during internal security testing.

**

Cisco Security Vulnerability Policy

**

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

**

Related to This Advisory

**

**

URL

**

**

Revision History

**

  • Version

    Description

    Section

    Status

    Date

    1.1

    Added 6.8.2 as a fixed release.

    Fixed Releases

    Final

    2022-APR-19

    1.0

    Initial public release.

    -

    Final

    2022-APR-13

    Show Less

**

Legal Disclaimer

**

  • THIS DOCUMENT IS PROVIDED ON AN “AS IS” BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.

**

Feedback

**

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907