cisco-sa-20190515-iosxr-evpn-dos
Vulnerability from csaf_cisco
Published
2019-05-15 16:00
Modified
2019-07-10 16:56
Summary
Cisco IOS XR Software BGP MPLS-Based EVPN Denial of Service Vulnerability
Notes
Summary
A vulnerability in the Border Gateway Protocol (BGP) Multiprotocol Label Switching (MPLS)-based Ethernet VPN (EVPN) implementation of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device.
The vulnerability is due to a logic error that occurs when the affected software processes specific EVPN routing information. An attacker could exploit this vulnerability by injecting malicious traffic patterns into the targeted EVPN network.
A successful exploit could result in a crash of the l2vpn_mgr process on Provider Edge (PE) device members of the same EVPN instance (EVI). On each of the affected devices, a crash could lead to system instability and the inability to process or forward traffic through the device, resulting in a DoS condition that would require manual intervention to restore normal operating conditions.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-iosxr-evpn-dos ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-iosxr-evpn-dos"]
Vulnerable Products
This vulnerability affects Cisco devices that are running a vulnerable release of Cisco IOS XR Software and are participating in a BGP MPLS-based EVI.
Cisco has confirmed that this vulnerability affects both Cisco IOS XR 32-bit Software and Cisco IOS XR 64-bit Software.
For information about which Cisco IOS XR Software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory.
Determining Whether the Device Has a Vulnerable Configuration
There are two methods for determining whether the device has a vulnerable configuration.
Option 1: Using the show evpn evi | include EVPN command
Administrators can use the show evpn evi | include EVPN command to determine whether the device is participating in a BGP MPLS-based EVI.
The following example shows the output of the command for a device that is participating in a BGP MPLS-based EVI:
RP/0/0/CPU0:Router#show evpn evi | i EVPN
Tue May 14 09:40:09.277 EST
VPN-ID Encap Bridge Domain Type
---------- ------ ---------------------------- ------------------- <VPN-ID> MPLS <BD-NAME> EVPN
If this command does not exist, or if it produces an output that does not show the string EVPN within the Type column, the device is not affected by the vulnerability described in this advisory.
Option 2: Using the show running-config formal l2vpn | include "l2vpn bridge group [^ ]+ bridge-domain [^ ]+ evi [0-9]+" command
Administrators can use the show running-config formal l2vpn | include "l2vpn bridge group [^ ]+ bridge-domain [^ ]+ evi [0-9]+" command to determine whether the device is participating in a BGP MPLS-based EVI. The following example shows the output of the command for a device that is participating in a BGP MPLS-based EVI:
RP/0/0/CPU0:Router#show running-config formal l2vpn | include "l2vpn bridge group [^ ]+ bridge-domain [^ ]+ evi [0-9]+"
l2vpn bridge group bridge-domain evi
An empty output of this command indicates that the device is not affected by the vulnerability described in this advisory.
Note: Some hardware/software combinations may not support the show running-config formal command. In that case, use the verification step indicated in Option 1.
Determining the Cisco IOS XR Software Release
To determine which Cisco IOS XR Software release is running on a device and the name of the device on which it is running, administrators can log in to the device and use the show version command in the CLI. If the device is running Cisco IOS XR Software or similar text appears in the system banner. The location and name of the system image file that is currently running on the device appears next to the System image file is text. The name of the hardware product appears on the line after the name of the system image file.
The following example shows the output of the show version command on a device that is running Cisco IOS XR Software Release 6.5.2:
RP/0/RSP0/CPU0:ASR9001#show version
Tue May 14 01:32:32.751 EST Cisco IOS XR Software, Version 6.5.2[Default] Copyright (c) 2019 by Cisco Systems, Inc. ROM: System Bootstrap, Version 2.04(20140227:092320) [ASR9K ROMMON], ASR9001 uptime is 6 hours, 17 minutes System image file is "bootflash:disk0/asr9k-os-mbi-5.3.4.sp4-1.0.0/0x100000/mbiasr9k-rp.vm" cisco ASR9K Series (P4040) processor with 8388608K bytes of memory. P4040 processor at 1500MHz, Revision 2.0 ASR-9001 Chassis 2 Management Ethernet 8 TenGigE 20 GigabitEthernet 8 DWDM controller(s) 8 WANPHY controller(s) 44 GigabitEthernet/IEEE 802.3 interface(s) 219k bytes of non-volatile configuration memory. 2880M bytes of hard disk. 3932144k bytes of disk0: (Sector size 512 bytes). Configuration register on node 0/RSP0/CPU0 is 0x2102
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability.
No other Cisco products are currently known to be affected by this vulnerability.
Cisco has confirmed that this vulnerability does not affect devices running Cisco IOS Software, Cisco IOS XE Software, or Cisco NX-OS Software.
Details
EVPN is a next-generation solution that provides Ethernet multipoint services over MPLS networks. In EVPN, customers' MAC addresses are used as routable addresses. PE devices participating in an EVI use Multiprotocol BGP (MP-BGP) as a route learning and distribution mechanism.
The vulnerability is due to a logic error that occurs when the affected software processes specific MP-BGP EVPN update messages. An attacker that controls multiple Customer Edge (CE) devices could exploit this vulnerability by injecting malicious traffic patterns into the EVPN network. An exploit could cause the Provider Edge (PE) device to advertise specific MP-BGP EVPN update messages that could result in a crash of the l2vpn_mgr process on PE device members of the same EVI.
Indicators of Compromise
Exploitation of this vulnerability could cause the affected device to repeatedly generate an error message similar to the following:
RP/0/RP0/CPU0:May 14 15:41:03.241 IST: syslog_dev[117]: l2vpn_mgr[1265] PID-8642:
l2vpn/evpn/include/evpn_label_db_defs.h: 412 FALSE -- assertion failed
Customers are advised to contact their support organization to review the error message and determine whether the device has been affected by exploitation of this vulnerability.
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"]
Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Customers Without Service Contracts<!--/h3-->
Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:
https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"]
Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.
Fixed Releases
The following table lists major software release trains of Cisco IOS XR Software, indicates whether a release train is affected by the vulnerabilities described in this advisory, and the first minor release that includes the fix for these vulnerabilities, if applicable. Customers should migrate to an appropriate release as indicated in the following table:
Software Train First Fixed Release Recommended Release 4.3 Not vulnerable Not vulnerable 5.0 Not vulnerable Not vulnerable 5.1 Not vulnerable Not vulnerable 5.2 Not vulnerable Not vulnerable 5.3 Not vulnerable Not vulnerable 6.0 Not vulnerable Not vulnerable 6.1 6.5.3 6.5.3 6.2 6.5.3 6.5.3 6.3 6.3.3 6.3.3 6.4 6.4.2 6.4.2 6.5 6.5.2 6.5.3 6.6 6.6.1 6.6.12
Cisco has also released a software maintenance upgrade (SMU) for Cisco Aggregation Services Router (ASR) 9000 Series that addresses this vulnerability.
IOS XR Release
SMU ID
ASR 9000 SMU Name
6.2.3
AA15558
asr9k-px-6.2.3.CSCvk35997
The SMU/service pack can be downloaded from the Software Center ["https://software.cisco.com/download/home"] on Cisco.com.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during internal security testing.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.
{ "document": { "acknowledgments": [ { "summary": "This vulnerability was found during internal security testing." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "notes": [ { "category": "summary", "text": "A vulnerability in the Border Gateway Protocol (BGP) Multiprotocol Label Switching (MPLS)-based Ethernet VPN (EVPN) implementation of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device.\r\nThe vulnerability is due to a logic error that occurs when the affected software processes specific EVPN routing information. An attacker could exploit this vulnerability by injecting malicious traffic patterns into the targeted EVPN network.\r\n\r\nA successful exploit could result in a crash of the l2vpn_mgr process on Provider Edge (PE) device members of the same EVPN instance (EVI). On each of the affected devices, a crash could lead to system instability and the inability to process or forward traffic through the device, resulting in a DoS condition that would require manual intervention to restore normal operating conditions.\r\n\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-iosxr-evpn-dos [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-iosxr-evpn-dos\"]", "title": "Summary" }, { "category": "general", "text": "This vulnerability affects Cisco devices that are running a vulnerable release of Cisco IOS XR Software and are participating in a BGP MPLS-based EVI.\r\n\r\nCisco has confirmed that this vulnerability affects both Cisco IOS XR 32-bit Software and Cisco IOS XR 64-bit Software.\r\n\r\nFor information about which Cisco IOS XR Software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n Determining Whether the Device Has a Vulnerable Configuration\r\nThere are two methods for determining whether the device has a vulnerable configuration.\r\n\r\nOption 1: Using the show evpn evi | include EVPN command\r\n\r\nAdministrators can use the show evpn evi | include EVPN command to determine whether the device is participating in a BGP MPLS-based EVI.\r\n\r\nThe following example shows the output of the command for a device that is participating in a BGP MPLS-based EVI:\r\n\r\n\r\nRP/0/0/CPU0:Router#show evpn evi | i EVPN\r\nTue May 14 09:40:09.277 EST\r\n\r\n\r\n\r\nVPN-ID Encap Bridge Domain Type\r\n---------- ------ ---------------------------- ------------------- \u003cVPN-ID\u003e MPLS \u003cBD-NAME\u003e EVPN\r\n\r\nIf this command does not exist, or if it produces an output that does not show the string EVPN within the Type column, the device is not affected by the vulnerability described in this advisory.\r\n\r\nOption 2: Using the show running-config formal l2vpn | include \"l2vpn bridge group [^ ]+ bridge-domain [^ ]+ evi [0-9]+\" command\r\n\r\nAdministrators can use the show running-config formal l2vpn | include \"l2vpn bridge group [^ ]+ bridge-domain [^ ]+ evi [0-9]+\" command to determine whether the device is participating in a BGP MPLS-based EVI. The following example shows the output of the command for a device that is participating in a BGP MPLS-based EVI:\r\n\r\n\r\nRP/0/0/CPU0:Router#show running-config formal l2vpn | include \"l2vpn bridge group [^ ]+ bridge-domain [^ ]+ evi [0-9]+\"\r\nl2vpn bridge group bridge-domain evi\r\n\r\nAn empty output of this command indicates that the device is not affected by the vulnerability described in this advisory.\r\n\r\nNote: Some hardware/software combinations may not support the show running-config formal command. In that case, use the verification step indicated in Option 1.\r\n Determining the Cisco IOS XR Software Release\r\n To determine which Cisco IOS XR Software release is running on a device and the name of the device on which it is running, administrators can log in to the device and use the show version command in the CLI. If the device is running Cisco IOS XR Software or similar text appears in the system banner. The location and name of the system image file that is currently running on the device appears next to the System image file is text. The name of the hardware product appears on the line after the name of the system image file.\r\n\r\nThe following example shows the output of the show version command on a device that is running Cisco IOS XR Software Release 6.5.2:\r\n\r\n\r\nRP/0/RSP0/CPU0:ASR9001#show version\r\nTue May 14 01:32:32.751 EST Cisco IOS XR Software, Version 6.5.2[Default] Copyright (c) 2019 by Cisco Systems, Inc. ROM: System Bootstrap, Version 2.04(20140227:092320) [ASR9K ROMMON], ASR9001 uptime is 6 hours, 17 minutes System image file is \"bootflash:disk0/asr9k-os-mbi-5.3.4.sp4-1.0.0/0x100000/mbiasr9k-rp.vm\" cisco ASR9K Series (P4040) processor with 8388608K bytes of memory. P4040 processor at 1500MHz, Revision 2.0 ASR-9001 Chassis 2 Management Ethernet 8 TenGigE 20 GigabitEthernet 8 DWDM controller(s) 8 WANPHY controller(s) 44 GigabitEthernet/IEEE 802.3 interface(s) 219k bytes of non-volatile configuration memory. 2880M bytes of hard disk. 3932144k bytes of disk0: (Sector size 512 bytes). Configuration register on node 0/RSP0/CPU0 is 0x2102", "title": "Vulnerable Products" }, { "category": "general", "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nNo other Cisco products are currently known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect devices running Cisco IOS Software, Cisco IOS XE Software, or Cisco NX-OS Software.", "title": "Products Confirmed Not Vulnerable" }, { "category": "general", "text": "EVPN is a next-generation solution that provides Ethernet multipoint services over MPLS networks. In EVPN, customers\u0027 MAC addresses are used as routable addresses. PE devices participating in an EVI use Multiprotocol BGP (MP-BGP) as a route learning and distribution mechanism.\r\n\r\nThe vulnerability is due to a logic error that occurs when the affected software processes specific MP-BGP EVPN update messages. An attacker that controls multiple Customer Edge (CE) devices could exploit this vulnerability by injecting malicious traffic patterns into the EVPN network. An exploit could cause the Provider Edge (PE) device to advertise specific MP-BGP EVPN update messages that could result in a crash of the l2vpn_mgr process on PE device members of the same EVI.", "title": "Details" }, { "category": "general", "text": "Exploitation of this vulnerability could cause the affected device to repeatedly generate an error message similar to the following:\r\n\r\n\r\nRP/0/RP0/CPU0:May 14 15:41:03.241 IST: syslog_dev[117]: l2vpn_mgr[1265] PID-8642:\r\nl2vpn/evpn/include/evpn_label_db_defs.h: 412 FALSE -- assertion failed\r\n\r\nCustomers are advised to contact their support organization to review the error message and determine whether the device has been affected by exploitation of this vulnerability.", "title": "Indicators of Compromise" }, { "category": "general", "text": "There are no workarounds that address this vulnerability.", "title": "Workarounds" }, { "category": "general", "text": "Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n Customers Without Service Contracts\u003c!--/h3--\u003e\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:\r\nhttps://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n Fixed Releases\r\nThe following table lists major software release trains of Cisco IOS XR Software, indicates whether a release train is affected by the vulnerabilities described in this advisory, and the first minor release that includes the fix for these vulnerabilities, if applicable. Customers should migrate to an appropriate release as indicated in the following table:\r\n Software Train First Fixed Release Recommended Release 4.3 Not vulnerable Not vulnerable 5.0 Not vulnerable Not vulnerable 5.1 Not vulnerable Not vulnerable 5.2 Not vulnerable Not vulnerable 5.3 Not vulnerable Not vulnerable 6.0 Not vulnerable Not vulnerable 6.1 6.5.3 6.5.3 6.2 6.5.3 6.5.3 6.3 6.3.3 6.3.3 6.4 6.4.2 6.4.2 6.5 6.5.2 6.5.3 6.6 6.6.1 6.6.12\r\nCisco has also released a software maintenance upgrade (SMU) for Cisco Aggregation Services Router (ASR) 9000 Series that addresses this vulnerability.\r\n\r\nIOS XR Release\r\n\r\nSMU ID\r\n\r\nASR 9000 SMU Name\r\n\r\n6.2.3\r\n\r\nAA15558\r\n\r\nasr9k-px-6.2.3.CSCvk35997\r\n\r\nThe SMU/service pack can be downloaded from the Software Center [\"https://software.cisco.com/download/home\"] on Cisco.com.", "title": "Fixed Software" }, { "category": "general", "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.", "title": "Vulnerability Policy" }, { "category": "general", "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.", "title": "Exploitation and Public Announcements" }, { "category": "general", "text": "This vulnerability was found during internal security testing.", "title": "Source" }, { "category": "legal_disclaimer", "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.", "title": "Legal Disclaimer" } ], "publisher": { "category": "vendor", "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.", "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html", "name": "Cisco", "namespace": "https://wwww.cisco.com" }, "references": [ { "category": "self", "summary": "Cisco IOS XR Software BGP MPLS-Based EVPN Denial of Service Vulnerability", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-iosxr-evpn-dos" }, { "category": "external", "summary": "Cisco Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" }, { "category": "external", "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-iosxr-evpn-dos", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-iosxr-evpn-dos" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html", "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html" }, { "category": "external", "summary": "Cisco Security Advisories and Alerts page", "url": "https://www.cisco.com/go/psirt" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html", "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html" }, { "category": "external", "summary": "Software Center", "url": "https://software.cisco.com/download/home" }, { "category": "external", "summary": "Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" } ], "title": "Cisco IOS XR Software BGP MPLS-Based EVPN Denial of Service Vulnerability", "tracking": { "current_release_date": "2019-07-10T16:56:52+00:00", "generator": { "date": "2022-09-03T03:01:53+00:00", "engine": { "name": "TVCE" } }, "id": "cisco-sa-20190515-iosxr-evpn-dos", "initial_release_date": "2019-05-15T16:00:00+00:00", "revision_history": [ { "date": "2019-05-14T19:23:22+00:00", "number": "1.0.0", "summary": "Initial public release." }, { "date": "2019-07-10T16:56:52+00:00", "number": "1.1.0", "summary": "Added SMU information." } ], "status": "final", "version": "1.1.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_family", "name": "Cisco IOS XR Software", "product": { "name": "Cisco IOS XR Software ", "product_id": "CSAFPID-5834" } } ], "category": "vendor", "name": "Cisco" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-1849", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvk35997" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-5834" ] }, "release_date": "2019-05-15T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-5834" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-5834" ] } ], "title": "Cisco IOS XR Software BGP MPLS-Based EVPN Denial of Service Vulnerability" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.