7.5
HIGH
CVE-2019-16021
Cisco BGP EVPN Denial of Service (DoS) Vulnerability
Description

Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.

INFO

Published Date :

Sept. 23, 2020, 1:15 a.m.

Last Modified :

Oct. 29, 2021, 5:14 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-16021 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xr
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-16021.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-16021 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-16021 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Oct. 29, 2021

    Action Type Old Value New Value
    Removed CWE NIST CWE-400
    Added CWE NIST NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Oct. 05, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn Vendor Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:6.6.1:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:6.6.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:-:* cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:-:* cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:-:* cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:-:* cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:-:* cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:-:* cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:carrier_routing_system:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ios_xrv_9000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:7.0.1:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:* cpe:2.3:h:cisco:ios_xrv_9000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-16021 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-16021 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.02%

score

0.51276

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability