Cisco Security Advisory
Cisco IOS XR Software Slow Path Forwarding Denial of Service Vulnerability

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
-
A vulnerability in the egress packet processing function of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers and Cisco Network Convergence System (NCS) 5000 Series Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
The vulnerability is due to improper resource allocation when an affected device processes network traffic in software switching mode. An attacker could exploit this vulnerability by sending specific streams of Layer 2 or Layer 3 protocol data units (PDUs) to an affected device. A successful exploit could cause the affected device to run out of buffer resources, which could make the device unable to process or forward traffic, resulting in a DoS condition. The device would need to be restarted to regain functionality.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xr-cp-dos-ej8VB9QY
-
Vulnerable Products
This vulnerability affects Cisco ASR 9000 Series Aggregation Services Routers and Cisco NCS 5000 Series Routers if they are running a vulnerable release of Cisco IOS XR Software.
For information about which Cisco software releases are vulnerable, see the Fixed Software section of this advisory.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.
Cisco has confirmed that this vulnerability does not affect the following Cisco products:
- Carrier Routing System (CRS)
- IOS Software
- IOS XE Software
- IOS XRv 9000 Router
- Network Convergence System (NCS) 520 Series Routers
- NCS 540 Series Routers
- NCS 560 Series Routers
- NCS 5500 Series
- NCS 6000 Series Routers
- NX-OS Software
-
Exploitation of this vulnerability can result in the exhaustion of buffer resources. When a device is experiencing buffer resources exhaustion, the following message may be seen in the system logs:
%PKT_INFRA-spp-4-PKT_ALLOC_FAIL : Failed to allocate n packets for sending
This error message indicates that the device is not able to allocate buffer resources and forward network traffic in software switching mode. However, buffer resource exhaustion may happen for a reason other than the exploitation of this vulnerability. Customers are advised to contact their support organization to review the error messages and determine whether the device has been compromised by an exploitation of this vulnerability.
-
There are no workarounds that address this vulnerability.
-
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.htmlAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Customers Without Service Contracts
Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html
Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.
ASR 9000 Series Aggregation Services Routers: CSCvv09115
Cisco fixed this vulnerability in Cisco IOS XR Software releases 6.7.2, 7.1.2, and 7.1.3.
NCS 5000 Series Routers: CSCvw46865
Cisco fixed this vulnerability in Cisco IOS XR Software Release 7.1.3.
Cisco also released the following SMUs to address this vulnerability. Customers who require SMUs for platforms or releases that are not listed are advised to contact their support organization.
The following tables provide the SMU name for each release based on platform.
ASR9K-PX
Cisco IOS XR Software Release SMU Name 5.3.2 asr9k-px-5.3.2.CSCvv09115 5.3.3 asr9k-px-5.3.3.CSCvv09115 5.3.4 asr9k-px-5.3.4.CSCvv09115 6.1.4 asr9k-px-6.1.4.CSCvv09115 6.2.1 asr9k-px-6.2.1.CSCvv09115 6.2.2 asr9k-px-6.2.2.CSCvv09115 6.2.3 asr9k-px-6.2.3.CSCvv09115 6.3.2 asr9k-px-6.3.2.CSCvv09115 6.3.3 asr9k-px-6.3.3.CSCvv09115 6.4.2 asr9k-px-6.4.2.CSCvv09115 6.5.2 asr9k-px-6.5.2.CSCvv09115 6.5.3 asr9k-px-6.5.3.CSCvv09115 6.6.2 asr9k-px-6.6.2.CSCvv09115 6.6.3 asr9k-px-6.6.3.CSCvv09115 ASR9K-X64
Cisco IOS XR Software Release SMU Name 6.2.3 asr9k-x64-6.2.3.CSCvv09115 6.3.3 asr9k-x64-6.3.3.CSCvv09115 6.4.1 asr9k-x64-6.4.1.CSCvv09115 6.4.2 asr9k-x64-6.4.2.CSCvv09115 6.5.3 asr9k-x64-6.5.3.CSCvv09115 6.6.2 asr9k-x64-6.6.2.CSCvv09115 6.6.3 asr9k-x64-6.6.3.CSCvv09115 7.0.2 asr9k-x64-7.0.2.CSCvv09115 7.1.15 asr9k-x64-7.1.15.CSCvv09115 NCS5K
Cisco IOS XR Software Release SMU Name 6.5.3 ncs5k-6.5.3.CSCvw46865 6.6.3 ncs5k-6.6.3.CSCvw46865 7.1.2 ncs5k-7.1.2.CSCvw46865
-
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
-
This vulnerability was found during the resolution of a Cisco TAC support case.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Version Description Section Status Date 2.0 Added Cisco Network Convergence System (NCS) 5000 Series Routers as an affected product. Added products that have been confirmed not vulnerable. Added fixed software and SMU releases for Cisco NCS 5000 Series Routers. Title, Header, Summary, Vulnerable Products, Products Confirmed Not Vulnerable, Fixed Software Final 2021-FEB-10 1.5 Added SMU information. Fixed Software Final 2020-DEC-01
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.