-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.0245.2
     Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities
                             10 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16023 CVE-2019-16022 CVE-2019-16021
                   CVE-2019-16020 CVE-2019-16019 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn

Revision History:  February 10 2020: Advisory "cisco-sa-20200122-ios-xr-evpn"
                                     revised to version 1.1; Included information on configurations that may
                                     expose the vulnerabilities in the advisory
                   January  24 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities

Priority:        High

Advisory ID:     cisco-sa-20200122-ios-xr-evpn

First Published: 2020 January 22 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available
		 Cisco Bug IDs:   CSCvr74413CSCvr74986CSCvr80793CSCvr83742CSCvr84254

	CVE-2019-16019   
	CVE-2019-16020   
	CVE-2019-16021   
	CVE-2019-16022   
	CVE-2019-16023   

CWE-399

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o Multiple vulnerabilities in the implementation of Border Gateway Protocol
    (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could
    allow an unauthenticated, remote attacker to cause a denial of service
    (DoS) condition.

    The vulnerabilities are due to incorrect processing of BGP update messages
    that contain crafted EVPN attributes. An attacker could exploit these
    vulnerabilities by sending BGP EVPN update messages with malformed
    attributes to be processed by an affected system. A successful exploit
    could allow the attacker to cause the BGP process to restart unexpectedly,
    resulting in a DoS condition.

    The Cisco implementation of BGP accepts incoming BGP traffic only from
    explicitly defined peers. To exploit these vulnerabilities, the malicious
    BGP update message would need to come from a configured, valid BGP peer, or
    would need to be injected by the attacker into the victim's BGP network on
    an existing, valid TCP connection to a BGP peer.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200122-ios-xr-evpn

Affected Products

  o Vulnerable Products

    These vulnerabilities affect Cisco devices if they are running a vulnerable
    release of Cisco IOS XR Software later than 6.6.1 and are configured for
    BGP on a device with the L2VPN EVPN address family.

    Determine Whether the Device Has a Vulnerable Configuration

    To determine whether the device is configured for BGP, administrators can
    use the show running-config router bgp EXEC command in the CLI. If the
    router is configured for BGP, this command will return output.

    The following example shows the partial output of the show running-config
    router bgp command on a device that is configured for BGP:

        # show running-config router bgp
        router bgp 65536

        .
        .
        .

    To determine whether the device is configured for the EVPN address family,
    administrators can use the show running-config router bgp AS-Number 
    address-family l2vpn evpn EXEC command in the CLI . If the router is
    configured for the BGP EVPN address family, this command will return
    output.

    The following example shows the partial output of the show running-config
    router bgp AS-Number address-family l2vpn evpn command on a device with the
    EVPN address family configured:

        # show running-config router bgp 65536 address-family l2vpn evpn

        router bgp 100

        address-family l2vpn evpn

        .
        .
        .

    To determine whether the device has the EVPN configuration, administrators
    can use the show running-config l2vpn and show running-config evpn EXEC
    commands in the CLI. If the device is a provider edge router for EVPN, this
    command will return output.

    The following examples show the show running-config l2vpn and show
    running-config evpn commands on a provider edge EVPN device:

        # show running-config l2vpn

        l2vpn

         bridge group <bridge_group>

          bridge-domain <bridge_domain>

        .
        .
        .

           interface <>

           evi <evi>

           !

          !

        !

        .
        .
        .

        # show running-config evpn

        evpn

           interface <interface>

          ethernet-segment

            identifier type <type and Ethernet Segment Identifier>

        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect Cisco IOS
    Software, Cisco IOS XE Software, or Cisco NX-OS Software.

Details

  o Ethernet VPN (EVPN) is a next-generation solution that provides Ethernet
    multipoint services over MPLS networks. Customers can learn more about EVPN
    and configuration options in guides such as the L2VPN and Ethernet Services
    Configuration Guide for Cisco ASR 9000 Series Routers and in guides for
    other platforms that support this feature.

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco will fix these vulnerabilities in Cisco IOS XR Software Releases
    6.6.3, 7.0.2, and 7.1.1.

    At time of publication, the SMUs in the following table were available.
    Customers who require SMUs for other platforms and releases are advised to
    contact their support organization.

    IOS XR Release        Platform      SMU Name ^1
    6.6.1                 NCS5500       ncs5500-6.6.1.CSCvr91660
    6.6.1                 ASR9K-X64     asr9k-x64-6.6.1.CSCvr91660
    6.6.1                 NCS540        ncs540-6.6.1.CSCvr91660
    6.6.1                 NCS6K         ncs6k-6.6.1.CSCvr91660
    6.6.2                 ASR9K         asr9k-px-6.6.2.CSCvr91676
    6.6.2                 ASR9K-X64     asr9k-x64-6.6.2.CSCvr91676
    6.6.2                 CRS
    6.6.2                 NCS5K
    6.6.2                 XRV9K         xrv9k-6.6.2.CSCvr91676
    6.6.25                NCS540
    6.6.25                NCS540L
    6.6.25                NCS560        ncs560-6.6.25.CSCvr91676
    6.6.25                NCS5500       ncs5500-6.6.25.CSCvr91676
    7.0.1                 ASR9K-X64     asr9k-x64-7.0.1.CSCvr91676
    7.0.1                 NCS1K
    7.0.1                 NCS5K
    7.0.1                 NCS6K
    7.0.1                 NCS540
    7.0.1                 NCS540L
    7.0.1                 NCS560
    7.0.1                 NCS5500
    7.0.1                 XRV9K

    1. Fixes for the vulnerabilities described in this advisory were provided
    in the fixes for CSCvr91660 and CSCvr91676.

    CSCvr91660 includes the fixes for CSCvr84254, CSCvr74986, CSCvr74413,
    CSCvr80793, CSCvr83742, CSCvr74902, CSCvo90073, and CSCvr69950.

    CSCvr91676 includes the fixes for CSCvr84254, CSCvr74986, CSCvr74413,
    CSCvr80793, CSCvr83742, CSCvr74902, and CSCvr69950.

    To download the software from the Software Center on Cisco.com do the
    following:

     1. Click Browse All .
     2. Choose IOS and NX-OS Software > IOS XR > IOS XR Software > Optical
        Networking or Routers .
     3. Choose a specific product from the right pane of the product selector.
     4. Choose a release from the left pane of the product page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o These vulnerabilities were found by Mrinmoy Ghosh of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200122-ios-xr-evpn

Revision History

  o +---------+------------------------+----------+--------+------------------+
    | Version |      Description       | Section  | Status |       Date       |
    +---------+------------------------+----------+--------+------------------+
    |         | Included information   |          |        |                  |
    |         | regarding additional   |          |        |                  |
    | 1.1     | configurations that    | Affected | Final  | 2020-February-07 |
    |         | may expose the         | Products |        |                  |
    |         | vulnerabilities in     |          |        |                  |
    |         | this advisory.         |          |        |                  |
    +---------+------------------------+----------+--------+------------------+
    | 1.0     | Initial public         | -        | Final  | 2020-January-22  |
    |         | release.               |          |        |                  |
    +---------+------------------------+----------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1Xyl
-----END PGP SIGNATURE-----