#VU24522 Resource management error in Cisco IOS XR


Published: 2020-01-24

Vulnerability identifier: #VU24522

Vulnerability risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-16023

CWE-ID: CWE-399

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco IOS XR
Operating systems & Components / Operating system

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to incorrect processing of Border Gateway Protocol (BGP) update messages that contain crafted Ethernet VPN (EVPN) attributes. A remote attacker can send specially crafted Mcast Join Originator Router Address update messages with Length parameter and perform a denial of service attack.

Mitigation

This vulnerability has been patched in the following patches only:

  • ncs5500-6.6.1.CSCvr91660
  • asr9k-x64-6.6.1.CSCvr91660
  • ncs540-6.6.1.CSCvr91660
  • ncs6k-6.6.1.CSCvr91660
  • asr9k-px-6.6.2.CSCvr91676
  • asr9k-x64-6.6.2.CSCvr91676
  • xrv9k-6.6.2.CSCvr91676
  • ncs560-6.6.25.CSCvr91676
  • ncs5500-6.6.25.CSCvr91676
  • asr9k-x64-7.0.1.CSCvr91676

Vulnerable software versions

Cisco IOS XR: 6.6.1 - 7.0.1


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability