cisco-sa-bgp-erkeqaer
Vulnerability from csaf_cisco
Published
2020-08-05 16:00
Modified
2020-08-10 13:37
Summary
Cisco IOS XR Software Additional Paths Denial of Service Vulnerability

Notes

Summary
A vulnerability in the Border Gateway Protocol (BGP) additional paths feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to prevent authorized users from monitoring the BGP status and cause the BGP process to stop processing new updates, resulting in a denial of service (DOS) condition. The vulnerability is due to an incorrect calculation of lexicographical order when displaying additional path information within Cisco IOS XR Software, which causes an infinite loop. An attacker could exploit this vulnerability by sending a specific BGP update from a BGP neighbor peer session of an affected device; an authorized user must then issue a show bgp command for the vulnerability to be exploited. A successful exploit could allow the attacker to prevent authorized users from properly monitoring the BGP status and prevent BGP from processing new updates, resulting in outdated information in the routing and forwarding tables. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgp-ErKEqAer ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgp-ErKEqAer"]
Vulnerable Products
At the time of publication, this vulnerability affected Cisco IOS XR Software releases earlier than 7.1.2, 7.2.1, and 7.3.1. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. To be vulnerable, the device needs to be configured to receive additional paths under any of the supported address families. Determine the Device Configuration To determine whether the device is configured to receive additional paths, check the output of the show running-config router bgp | include additional-paths receive command. The following example shows the output of the show running-config router bgp | include additional-paths receive command for a device that is vulnerable: RP/0/RSP1/CPU0:9904#show run router bgp | include additional-paths receive Wed Aug 5 10:38:42.316 UTC additional-paths receive RP/0/RSP1/CPU0:9904#
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability.
Details
The information in the BGP update that causes this vulnerability is locally generated by the BGP neighbor peer session of the affected device. Cisco IOS Software, Cisco IOS XR Software, and Cisco NX-OS Software would never generate a BGP update that would result in the show bgp commands incorrectly calculating the lexicographical order when displaying additional path information. The BGP update would need to come from a BGP implementation other than one done by a Cisco network operating system. For a device to be affected by this vulnerability, both of the following conditions must be met: The BGP update that causes this vulnerability is processed by the device and the data is inserted into the BGP table. An authorized user executes show bgp commands that incorrectly calculate lexicographical order when displaying additional path information. Once show bgp commands are executed (as long as the offending data is in the BGP table), the affected device will return an error message that is similar to the following example: % Failed to retrieve data from EDM server: 'sysdb' detected the 'warning' condition 'An EDM took too long to process a request and was timed out' Once the device is affected, further BGP updates will not be processed. While there is no immediate data plane loss, if there is network churn, information in future BGP updates will fail to update the BGP table and result in outdated routing and forwarding tables.
Workarounds
There are no workarounds that address this vulnerability. Once the device is in the state that is caused by the vulnerability, restarting the BGP process will allow the device to continue to process BGP correctly. However, any additional show bgp commands will return the device to the vulnerable state.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Fixed Releases At the time of publication, Cisco IOS XR Software releases 7.1.2, 7.2.1, and 7.3.1 contained the fix for this vulnerability. At the time of publication, the SMUs in the following table were available. Customers who require SMUs for other platforms and releases are advised to contact their support organization. IOS XR Release Platform SMU ID 6.5.3 ASR9K AA17486 See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during the resolution of a Cisco TAC support case."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the Border Gateway Protocol (BGP) additional paths feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to prevent authorized users from monitoring the BGP status and cause the BGP process to stop processing new updates, resulting in a denial of service (DOS) condition.\r\n\r\nThe vulnerability is due to an incorrect calculation of lexicographical order when displaying additional path information within Cisco IOS XR Software, which causes an infinite loop. An attacker could exploit this vulnerability by sending a specific BGP update from a BGP neighbor peer session of an affected device; an authorized user must then issue a show bgp command for the vulnerability to be exploited. A successful exploit could allow the attacker to prevent authorized users from properly monitoring the BGP status and prevent BGP from processing new updates, resulting in outdated information in the routing and forwarding tables.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgp-ErKEqAer [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgp-ErKEqAer\"]",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, this vulnerability affected Cisco IOS XR Software releases earlier than 7.1.2, 7.2.1, and 7.3.1.\r\n\r\nSee the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\nTo be vulnerable, the device needs to be configured to receive additional paths under any of the supported address families.\r\n\r\nDetermine the Device Configuration\r\n\r\nTo determine whether the device is configured to receive additional paths, check the output of the show running-config router bgp | include additional-paths receive command. The following example shows the output of the show running-config router bgp | include additional-paths receive command for a device that is vulnerable:\r\n\r\n\r\nRP/0/RSP1/CPU0:9904#show run router bgp | include additional-paths receive\r\nWed Aug 5 10:38:42.316 UTC\r\n  additional-paths receive\r\nRP/0/RSP1/CPU0:9904#",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "The information in the BGP update that causes this vulnerability is locally generated by the BGP neighbor peer session of the affected device. Cisco IOS Software, Cisco IOS XR Software, and Cisco NX-OS Software would never generate a BGP update that would result in the show bgp commands incorrectly calculating the lexicographical order when displaying additional path information. The BGP update would need to come from a BGP implementation other than one done by a Cisco network operating system.\r\n\r\nFor a device to be affected by this vulnerability, both of the following conditions must be met:\r\n\r\nThe BGP update that causes this vulnerability is processed by the device and the data is inserted into the BGP table.\r\nAn authorized user executes show bgp commands that incorrectly calculate lexicographical order when displaying additional path information.\r\n\r\nOnce show bgp commands are executed (as long as the offending data is in the BGP table), the affected device will return an error message that is similar to the following example:\r\n\r\n\r\n% Failed to retrieve data from EDM server: \u0027sysdb\u0027 detected the \u0027warning\u0027 condition \u0027An\r\nEDM took too long to process a request and was timed out\u0027\r\n\r\nOnce the device is affected, further BGP updates will not be processed. While there is no immediate data plane loss, if there is network churn, information in future BGP updates will fail to update the BGP table and result in outdated routing and forwarding tables.",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.\r\n\r\nOnce the device is in the state that is caused by the vulnerability, restarting the BGP process will allow the device to continue to process BGP correctly. However, any additional show bgp commands will return the device to the vulnerable state.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n      Fixed Releases\r\nAt the time of publication, Cisco IOS XR Software releases 7.1.2, 7.2.1, and 7.3.1 contained the fix for this vulnerability.\r\n\r\nAt the time of publication, the SMUs in the following table were available. Customers who require SMUs for other platforms and releases are advised to contact their support organization.\r\n        IOS XR Release  Platform  SMU ID            6.5.3  ASR9K  AA17486\r\nSee the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during the resolution of a Cisco TAC support case.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco IOS XR Software Additional Paths Denial of Service Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgp-ErKEqAer"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgp-ErKEqAer",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgp-ErKEqAer"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco IOS XR Software Additional Paths Denial of Service Vulnerability",
    "tracking": {
      "current_release_date": "2020-08-10T13:37:52+00:00",
      "generator": {
        "date": "2022-10-22T03:05:32+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-bgp-ErKEqAer",
      "initial_release_date": "2020-08-05T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2020-07-30T21:56:42+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2020-08-10T13:37:52+00:00",
          "number": "1.1.0",
          "summary": "Changed the first fixed release in the 7.1 train to 7.1.2 instead of 7.1.3."
        }
      ],
      "status": "final",
      "version": "1.1.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco IOS XR Software",
            "product": {
              "name": "Cisco IOS XR Software ",
              "product_id": "CSAFPID-5834"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-3449",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvu54677"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-5834"
        ]
      },
      "release_date": "2020-08-05T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-5834"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-5834"
          ]
        }
      ],
      "title": "Cisco IOS XR Software Additional Paths Denial of Service Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...