-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2441.2
          Cisco IOS XR Software Border Gateway Protocol Denial of
                           Service Vulnerability
                              23 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR Software
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1909  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-iosxr-bgp-dos

Revision History:  January 23 2020: Republished.
                   July     4 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XR Software Border Gateway Protocol Denial of Service Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190703-iosxr-bgp-dos

First Published: 2019 July 3 16:00 GMT

Last Updated:    2020 January 22 16:01 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo90073

CVE-2019-1909    

CWE-20

CVSS Score:
6.8  AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the implementation of Border Gateway Protocol (BGP)
    functionality in Cisco IOS XR Software could allow an unauthenticated,
    remote attacker to cause a denial of service (DoS) condition on an affected
    system.

    The vulnerability is due to incorrect processing of certain BGP update
    messages. An attacker could exploit this vulnerability by sending BGP
    update messages that include a specific set of attributes to be processed
    by an affected system. A successful exploit could allow the attacker to
    cause the BGP process to restart unexpectedly, resulting in a DoS
    condition.

    The Cisco implementation of BGP accepts incoming BGP traffic from
    explicitly defined peers only. To exploit this vulnerability, the malicious
    BGP update message would need to come from a configured, valid BGP peer or
    would need to be injected by the attacker into the victim's BGP network on
    an existing, valid TCP connection to a BGP peer.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-iosxr-bgp-dos

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco IOS XR
    Software Releases prior to 6.6.2 and 7.0.1.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco IOS XR Software releases 6.6.2 and later
    and 7.0.1 and later contained the fix for this vulnerability. Available
    SMUs were as follows:

       6.4.2: ASR9K: AA15449
       6.5.3: ASR9K: AA15448

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-iosxr-bgp-dos

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.1     | Republished.             | -       | Final  | 2020-January-22 |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-July-03    |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oyHh
-----END PGP SIGNATURE-----