cisco-sa-xrl2vpn-jesru3fc
Vulnerability from csaf_cisco
Published
2024-03-13 16:00
Modified
2024-03-13 16:00
Summary
Cisco IOS XR Software Layer 2 Services Denial of Service Vulnerability

Notes

Summary
A vulnerability in the Layer 2 Ethernet services of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause the line card network processor to reset, resulting in a denial of service (DoS) condition. This vulnerability is due to the incorrect handling of specific Ethernet frames that are received on line cards that have the Layer 2 services feature enabled. An attacker could exploit this vulnerability by sending specific Ethernet frames through an affected device. A successful exploit could allow the attacker to cause the ingress interface network processor to reset, resulting in a loss of traffic over the interfaces that are supported by the network processor. Multiple resets of the network processor would cause the line card to reset, resulting in a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is part of the March 2024 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: March 2024 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75299"].
Vulnerable Products
This vulnerability affects the following Cisco products if they are running a vulnerable release of Cisco IOS XR 64-bit Software and have an affected Layer 2 transport configuration enabled: ASR 9000 Series Aggregation Services Routers that have a Lightspeed-based or Lightspeed-Plus-based line card installed ASR 9902 Compact High-Performance Routers ASR 9903 Compact High-Performance Routers IOS XRd vRouters IOS XRv 9000 Routers For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. Determine the Installed Line Cards To determine which line cards are installed in a device, use the show platform CLI command. The following line cards are Lightspeed-based: A9K-16X100GE-TR A99-16X100GE-X-SE A99-32X100GE-TR The following line cards are Lightspeed-Plus-based: A9K-4HG-FLEX-SE A9K-4HG-FLEX-TR A9K-8HG-FLEX-SE A9K-8HG-FLEX-TR A9K-20HG-FLEX-SE A9K-20HG-FLEX-TR A99-4HG-FLEX-SE A99-4HG-FLEX-TR A99-10X400GE-X-SE A99-10X400GE-X-TR A99-32X100GE-X-SE A99-32X100GE-X-TR For more information about line card type identification, see Understand ASR 9000 Series Line Card Types ["https://www.cisco.com/c/en/us/support/docs/routers/asr-9000-series-aggregation-services-routers/116726-qanda-product-00.html"]. Note: At the time of publication, the lists of Cisco Lightspeed and Lightspeed-Plus product identifiers (PIDs) were accurate. For specific questions and further clarification about a PID, contact the Cisco Technical Assistance Center (TAC). Determine the Layer 2 Transport Configuration To determine if a device has an affected Layer 2 transport configuration, do the following steps: Use the show running-configuration command. Look for rewrite ingress tag pop on the l2transport interface in the output, as shown in the following example: ! interface HundredGigE0/0/0/12.1 l2transport encapsulation dot1q 2500 rewrite ingress tag pop 1 symmetric ! If rewrite ingress tag pop is not present in the output, the device is not vulnerable. If rewrite ingress tag pop is present in the output, determine whether either of the following are present on the device: load-balancing flow src-dst-ip is present under the l2vpn configuration, as shown in the following example: l2vpn router-id 1.1.1.1 load-balancing flow src-dst-ip A service policy or access-control filtering mechanism that examines the IP headers is applied on the Layer 2 interfaces. If either the configuration or the policy is present on the device, the device is vulnerable.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: IOS Software IOS XE Software IOS XR Platforms that are not listed in the Vulnerable Products ["#vp"] section of this advisory NX-OS Software
Workarounds
There are no workarounds that address this vulnerability. As a mitigation, either remove load-balancing flow src-dst-ip, if configured, or change the service policies so they do not examine the IP header. While these mitigations have been deployed and were proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.
Fixed Software
Cisco has released free software updates ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu"] that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. The Cisco Support and Downloads page ["https://www.cisco.com/c/en/us/support/index.html"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Fixed Releases In the following table, the left column lists Cisco software releases. The right column indicates whether a release is affected by the vulnerability that is described in this advisory and the first release that includes the fix for this vulnerability. Customers are advised to upgrade to an appropriate fixed software release ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"] as indicated in this section. Cisco IOS XR Software Release First Fixed Release 7.8 and earlier Migrate to a fixed release. 7.9 7.9.2 7.10 7.10.1 Cisco has released the following SMUs to address this vulnerability. Note: Customers who require SMUs for releases that are not listed in the following table are advised to contact their support organization. Cisco IOS XR Software Release Platform SMU Name 7.3.2 ASR9K-X64 asr9k-x64-7.3.2.CSCwe29150 7.4.2 ASR9K-X64 asr9k-x64-7.4.2.CSCwe29150 7.5.2 ASR9K-X64 asr9k-x64-7.5.2.CSCwe29150 7.7.2 ASR9K-X64 asr9k-x64-7.7.2.CSCwe29150 7.8.2 ASR9K-X64 XRD-VROUTER asr9k-x64-7.8.2.CSCwe29150 xrd-vrouter-7.8.2.CSCwe29150 The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during the resolution of a Cisco TAC support case."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the Layer 2 Ethernet services of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause the line card network processor to reset, resulting in a denial of service (DoS) condition.\r\n\r\nThis vulnerability is due to the incorrect handling of specific Ethernet frames that are received on line cards that have the Layer 2 services feature enabled. An attacker could exploit this vulnerability by sending specific Ethernet frames through an affected device. A successful exploit could allow the attacker to cause the ingress interface network processor to reset, resulting in a loss of traffic over the interfaces that are supported by the network processor. Multiple resets of the network processor would cause the line card to reset, resulting in a DoS condition.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n\r\n\r\nThis advisory is part of the March 2024 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: March 2024 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75299\"].",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "This vulnerability affects the following Cisco products if they are running a vulnerable release of Cisco IOS XR 64-bit Software and have an affected Layer 2 transport configuration enabled:\r\n\r\nASR 9000 Series Aggregation Services Routers that have a Lightspeed-based or Lightspeed-Plus-based line card installed\r\nASR 9902 Compact High-Performance Routers\r\nASR 9903 Compact High-Performance Routers\r\nIOS XRd vRouters\r\nIOS XRv 9000 Routers\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n\r\nDetermine the Installed Line Cards\r\n\r\nTo determine which line cards are installed in a device, use the show platform CLI command.\r\n\r\nThe following line cards are Lightspeed-based:\r\n\r\nA9K-16X100GE-TR\r\nA99-16X100GE-X-SE\r\nA99-32X100GE-TR\r\n\r\nThe following line cards are Lightspeed-Plus-based:\r\n\r\nA9K-4HG-FLEX-SE\r\nA9K-4HG-FLEX-TR\r\nA9K-8HG-FLEX-SE\r\nA9K-8HG-FLEX-TR\r\nA9K-20HG-FLEX-SE\r\nA9K-20HG-FLEX-TR\r\nA99-4HG-FLEX-SE\r\nA99-4HG-FLEX-TR\r\nA99-10X400GE-X-SE\r\nA99-10X400GE-X-TR\r\nA99-32X100GE-X-SE\r\nA99-32X100GE-X-TR\r\n\r\nFor more information about line card type identification, see Understand ASR 9000 Series Line Card Types [\"https://www.cisco.com/c/en/us/support/docs/routers/asr-9000-series-aggregation-services-routers/116726-qanda-product-00.html\"].\r\n\r\nNote: At the time of publication, the lists of Cisco Lightspeed and Lightspeed-Plus product identifiers (PIDs) were accurate. For specific questions and further clarification about a PID, contact the Cisco Technical Assistance Center (TAC).\r\n\r\nDetermine the Layer 2 Transport Configuration\r\n\r\nTo determine if a device has an affected Layer 2 transport configuration, do the following steps:\r\n\r\nUse the show running-configuration command.\r\nLook for rewrite ingress tag pop on the l2transport interface in the output, as shown in the following example:\r\n\r\n!\r\ninterface HundredGigE0/0/0/12.1 l2transport\r\n encapsulation dot1q 2500\r\n rewrite ingress tag pop 1 symmetric\r\n!\r\n  If rewrite ingress tag pop is not present in the output, the device is not vulnerable.\r\n\r\n\r\nIf rewrite ingress tag pop is present in the output, determine whether either of the following are present on the device:\r\nload-balancing flow src-dst-ip is present under the l2vpn configuration, as shown in the following example:\r\n\r\nl2vpn\r\nrouter-id 1.1.1.1\r\nload-balancing flow src-dst-ip\r\n\r\nA service policy or access-control filtering mechanism that examines the IP headers is applied on the Layer 2 interfaces.\r\n  If either the configuration or the policy is present on the device, the device is vulnerable.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nIOS Software\r\nIOS XE Software\r\nIOS XR Platforms that are not listed in the Vulnerable Products [\"#vp\"] section of this advisory\r\nNX-OS Software",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.\r\n\r\nAs a mitigation, either remove load-balancing flow src-dst-ip, if configured, or change the service policies so they do not examine the IP header.\r\n\r\nWhile these mitigations have been deployed and were proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu\"] that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.\r\n\r\nCustomers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nThe Cisco Support and Downloads page [\"https://www.cisco.com/c/en/us/support/index.html\"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n      Fixed Releases\r\nIn the following table, the left column lists Cisco software releases. The right column indicates whether a release is affected by the vulnerability that is described in this advisory and the first release that includes the fix for this vulnerability. Customers are advised to upgrade to an appropriate fixed software release [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"] as indicated in this section.\r\n        Cisco IOS XR Software Release  First Fixed Release          7.8 and earlier  Migrate to a fixed release.      7.9  7.9.2      7.10  7.10.1\r\nCisco has released the following SMUs to address this vulnerability.\r\n\r\nNote: Customers who require SMUs for releases that are not listed in the following table are advised to contact their support organization.\r\n        Cisco IOS XR Software Release  Platform  SMU Name          7.3.2  ASR9K-X64  asr9k-x64-7.3.2.CSCwe29150      7.4.2  ASR9K-X64  asr9k-x64-7.4.2.CSCwe29150      7.5.2  ASR9K-X64  asr9k-x64-7.5.2.CSCwe29150      7.7.2  ASR9K-X64  asr9k-x64-7.7.2.CSCwe29150      7.8.2  ASR9K-X64\r\nXRD-VROUTER  asr9k-x64-7.8.2.CSCwe29150\r\nxrd-vrouter-7.8.2.CSCwe29150\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during the resolution of a Cisco TAC support case.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco IOS XR Software Layer 2 Services Denial of Service Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xrl2vpn-jesrU3fc"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: March 2024 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75299"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "Understand ASR 9000 Series Line Card Types",
        "url": "https://www.cisco.com/c/en/us/support/docs/routers/asr-9000-series-aggregation-services-routers/116726-qanda-product-00.html"
      },
      {
        "category": "external",
        "summary": "free software updates",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "Cisco Support and Downloads page",
        "url": "https://www.cisco.com/c/en/us/support/index.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco IOS XR Software Layer 2 Services Denial of Service Vulnerability",
    "tracking": {
      "current_release_date": "2024-03-13T16:00:00+00:00",
      "generator": {
        "date": "2024-05-10T23:29:30+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-xrl2vpn-jesrU3fc",
      "initial_release_date": "2024-03-13T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2024-03-13T15:56:39+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco IOS XR Software",
            "product": {
              "name": "Cisco IOS XR Software ",
              "product_id": "CSAFPID-5834"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-20318",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe29150"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-5834"
        ]
      },
      "release_date": "2024-03-13T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-5834"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-5834"
          ]
        }
      ],
      "title": "Cisco IOS XR Software for ASR 9000 Series Routers Layer 2 Services Denial of Service Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...