Lucene search

K
ciscoCiscoCISCO-SA-20190807-IOSXR-ISIS-DOS-1918
HistoryAug 07, 2019 - 4:00 p.m.

Cisco IOS XR Software Intermediate System-to-Intermediate System Denial of Service Vulnerability

2019-08-0716:00:00
tools.cisco.com
43

0.001 Low

EPSS

Percentile

27.0%

A vulnerability in the implementation of Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an unauthenticated attacker who is in the same IS-IS area to cause a denial of service (DoS) condition.

The vulnerability is due to incorrect processing of IS–IS link-state protocol data units (PDUs). An attacker could exploit this vulnerability by sending specific link-state PDUs to an affected system to be processed. A successful exploit could allow the attacker to cause incorrect calculations used in the weighted remote shared risk link groups (SRLG) or in the IGP Flexible Algorithm. It could also cause tracebacks to the logs or potentially cause the receiving device to crash the IS–IS process, resulting in a DoS condition.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-iosxr-isis-dos-1918 [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-iosxr-isis-dos-1918”]

A companion advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-iosxr-isis-dos-1910 [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-iosxr-isis1-dos”]

Affected configurations

Vulners
Node
ciscoios_xr_softwareMatchany
OR
ciscoios_xr_softwareMatchany

0.001 Low

EPSS

Percentile

27.0%

Related for CISCO-SA-20190807-IOSXR-ISIS-DOS-1918