Summary

A vulnerability in the PPP over Ethernet (PPPoE) termination feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to crash the ppp_ma process, resulting in a denial of service (DoS) condition.

This vulnerability is due to the improper handling of malformed PPPoE packets that are received on a router that is running Broadband Network Gateway (BNG) functionality with PPPoE termination on a Lightspeed-based or Lightspeed-Plus-based line card. An attacker could exploit this vulnerability by sending a crafted PPPoE packet to an affected line card interface that does not terminate PPPoE. A successful exploit could allow the attacker to crash the ppp_ma process, resulting in a DoS condition for PPPoE traffic across the router.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pppma-JKWFgneW

This advisory is part of the March 2024 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: March 2024 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication.

Affected Products

Vulnerable Products

  • This vulnerability affects Cisco ASR 9000 Series Aggregation Services Routers that are running a vulnerable release of Cisco IOS XR Software and have all of the following characteristics:
    • A Lightspeed-based or Lightspeed-Plus-based line card installed
    • BNG with PPPoE termination enabled
    • At least one interface or sub-interface with PPPoE enabled on an affected line card
    • At least one interface or sub-interface with PPPoE not enabled on an affected line card

For information about which Cisco software releases are vulnerable, see the Fixed Software section of this advisory.

Determine the Installed Line Cards

To determine which line cards are installed in the device, use the show platform CLI command.

The following example shows the output for a device with two Lightspeed A99-32X100GE-X-SE line cards and a Lightspeed-Plus A99-4HG-FLEX-TR line card installed:

The following line cards are Lightspeed-based:

  • A9K-16X100GE-TR
  • A99-16X100GE-X-SE
  • A99-32X100GE-TR

The following line cards are Lightspeed-Plus-based:

  • A9K-4HG-FLEX-TR
  • A9K-4HG-FLEX-SE
  • A99-4HG-FLEX-TR
  • A99-4HG-FLEX-SE
  • A9K-8HG-FLEX-TR
  • A9K-8HG-FLEX-SE
  • A9K-20HG-FLEX-TR
  • A9K-20HG-FLEX-SE
  • A99-32X100GE-X-TR
  • A99-32X100GE-X-SE
  • A99-10X400GE-X-TR
  • A99-10X400GE-X-SE

For more information about line card type identification, see Understand ASR 9000 Series Line Card Types.

Note: At the time of publication, the lists of Cisco Lightspeed and Lightspeed-Plus product identifiers (PIDs) were accurate. For specific questions and further clarification about a PID, contact the Cisco Technical Assistance Center (TAC).

Determine Whether BNG PPPoE is Enabled Globally

To determine whether BNG PPPoE is enabled globally, use the show running-config pppoe bba-group command. If pppoe bba-group is present under the broadband aggregation (BBA) group, as shown in the following example, BNG PPPoE is enabled:

RP/0/RSP1/CPU0:ASR-9906-D#show running-config pppoe bba-group
Thu Feb 1 21:19:21.003 UTC
pppoe bba-group TS-PPPOE
service selection disable
sessions max limit 32000
!
RP/0/RSP1/CPU0:ASR-9906-D#

Determine Whether BNG PPPoE is Enabled on an Interface

To determine whether an interface has BNG PPPoE enabled, use the show running-config interface | utility egrep “interface|pppoe enable bba-group|bundle id” command. If pppoe enable bba-group is configured on an interface or sub-interface, BNG PPoE is enabled.

The following example shows the output for a device that has the following characteristics:

  • Interface Bundle-Ether41.50 has PPPoE enabled.
  • Interface TenGigE0/3/0/0 is configured as part of Bundle-Ether41.
  • Interface TenGigE0/3/0/0 is on a Lightspeed-Plus-based line card A99-4HG-FLEX-TR and has PPPoE enabled.

RP/0/RSP1/CPU0:ASR-9906-D#show running-config interface | utility egrep “interface|pppoe enable bba-group|bundle id”
Thu Feb 1 22:12:42.769 UTC
interface Bundle-Ether20
interface Bundle-Ether20
interface Bundle-Ether41
interface Bundle-Ether41.50
pppoe enable bba-group TS-PPPOE
interface Bundle-Ether41.55
interface Loopback0
interface TenGigE0/3/0/0
bundle id 41 mode on
.
.
.

Note: For clarity, the preceding output was altered to show fewer interfaces.

Products Confirmed Not Vulnerable

Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

Cisco has confirmed that this vulnerability does not affect the following Cisco products:

  • IOS Software
  • IOS XE Software
  • NX-OS Software

Workarounds

  • There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.

Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

The Cisco Support and Downloads page on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.

When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

In the following table, the left column lists Cisco software releases. The right column indicates whether a release is affected by the vulnerability that is described in this advisory and the first release that includes the fix for this vulnerability. Customers are advised to upgrade to an appropriate fixed software release as indicated in this section.

Cisco has released the following SMUs to address this vulnerability.

Note: Customers who require SMUs for releases that are not listed in the following table are advised to contact their support organization.

The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.

Exploitation and Public Announcements

The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

Source

This vulnerability was found during the resolution of a Cisco TAC support case.

URL

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pppma-JKWFgneW

Revision History

Source:

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pppma-JKWFgneW