-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3003
          Cisco IOS XR Software Border Gateway Protocol Denial of
                           Service Vulnerability
                              4 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15428  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-iosxr-dos

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco IOS XR Software Border Gateway Protocol Denial of Service Vulnerability

Priroity:		Medium
Advisory ID:		cisco-sa-20181003-iosxr-dos
First Published:	2018 October 3 16:00 GMT
Version 1.0:		Final
Workarounds:		No workarounds available
Cisco Bug IDs:		CSCvj58445
CVE-2018-15428
CWE-20
CVSS Score:		Base 6.8
CVSS:			3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

    A vulnerability in the implementation of Border Gateway Protocol (BGP)
    functionality in Cisco IOS XR Software could allow an unauthenticated,
    remote attacker to cause a denial of service (DoS) condition.

    The vulnerability is due to incorrect processing of certain BGP update
    messages. An attacker could exploit this vulnerability by sending BGP
    update messages that include a specific, malformed attribute to be
    processed by an affected system. A successful exploit could allow the
    attacker to cause the BGP process to restart unexpectedly, resulting in a
    DoS condition.

    The Cisco implementation of BGP accepts incoming BGP traffic only from
    explicitly defined peers. To exploit this vulnerability, the malicious BGP
    update message would need to come from a configured, valid BGP peer, or
    would need to be injected by the attacker into the victim's BGP network on
    an existing, valid TCP connection to a BGP peer.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-iosxr-dos

Affected Products

  * Vulnerable Products

    This vulnerability affects Cisco IOS XR Software. For information about
    affected software releases, consult the Cisco bug ID(s) at the top of this
    advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-iosxr-dos

Revision History

  * 
    +-----------------------------------------------------------------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    |----------+---------------------------+----------+--------+------------------|
    | 1.0      | Initial public release.   |          | Final  | 2018-October-03  |
    +-----------------------------------------------------------------------------+

Legal Disclaimer

  * THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XQBX
-----END PGP SIGNATURE-----