Cisco Security Advisory
Cisco IOS XR Software Broadband Network Gateway PPP over Ethernet Denial of Service Vulnerability
CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
-
A vulnerability in the Broadband Network Gateway PPP over Ethernet (PPPoE) feature of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause the PPPoE process to continually crash.
This vulnerability exists because the PPPoE feature does not properly handle an error condition within a specific crafted packet sequence. An attacker could exploit this vulnerability by sending a sequence of specific PPPoE packets from controlled customer premises equipment (CPE). A successful exploit could allow the attacker to cause the PPPoE process to continually restart, resulting in a denial of service condition (DoS).
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-bng-Gmg5GxtThis advisory is part of the September 2022 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2022 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication.
-
Vulnerable Products
At the time of publication, this vulnerability affected the following Cisco products if they had the Broadband Network Gateway PPPoE enabled and were running a vulnerable release of Cisco IOS XR Software:
- ASR 9000 Series Aggregation Services Routers
- IOS XRv 9000 Routers
For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Determine Whether Broadband Network Gateway PPPoE is Enabled
To determine whether the Broadband Network Gateway PPPoE is enabled, see if pppoe padr session-unique relay-session-id is present under the broadband aggregation (BBA) group, as shown in the following example:
RP/0/RP0/CPU0:ASR9903#show running-config pppoe bba-group
!
pppoe bba-group PPPoE-Group
pppoe padr session-unique relay-session-id
tag ppp-max-payload minimum 1500 maximum 1500
pado delay 5000
control-packets priority 6
!
RP/0/RP0/CPU0:ASR9903#Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.
Cisco has confirmed that this vulnerability does not affect the following Cisco products:
- IOS Software
- IOS XE Software
- NX-OS Software
-
To exploit this vulnerability, an attacker must be in a position to control the sequence of PPPoE packets being sent to the Broadband Network Gateway. The packet sequence does not conform to the RFC standards.
-
There are no workarounds that address this vulnerability.
-
When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Fixed Releases
At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability that is described in this advisory and which release included the fix for this vulnerability.
Cisco IOS XR Software Release First Fixed Release 6.8 and earlier Migrate to a fixed release or install an SMU. 7.1 - 7.4 Migrate to a fixed release or install an SMU. 7.5 7.5.2 7.6 Not affected. 7.7 Not affected. At the time of publication, Cisco had released the following SMUs to address this vulnerability. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information, including SMU availability. Customers who require SMUs for platforms or releases that are not listed are advised to contact their support organization.
Cisco IOS XR Software Release Platform SMU Name 6.7.3 ASR9K-X64 asr9k-x64-6.7.3.CSCwa57311 7.3.2 ASR9K-X64 asr9k-x64-7.3.2.CSCwa57311 7.4.2 ASR9K-X64 asr9k-x64-7.4.2.CSCwa57311 At the time of publication, Cisco had released the following service packs to address this vulnerability. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Cisco IOS XR Software Release Platform Service Pack Name 6.7.3 ASR9K-X64 SP3 The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
-
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
-
This vulnerability was found during the resolution of a Cisco TAC support case.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Version Description Section Status Date 1.0 Initial public release. - Final 2022-SEP-14
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.