CVE-2025-20115
12.03.2025, 16:15
A vulnerability in confederation implementation for the Border Gateway Protocol (BGP) in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to a memory corruption that occurs when a BGP update is created with an AS_CONFED_SEQUENCE attribute that has 255 autonomous system numbers (AS numbers). An attacker could exploit this vulnerability by sending a crafted BGP update message, or the network could be designed in such a manner that the AS_CONFED_SEQUENCE attribute grows to 255 AS numbers or more. A successful exploit could allow the attacker to cause memory corruption, which may cause the BGP process to restart, resulting in a DoS condition. To exploit this vulnerability, an attacker must control a BGP confederation speaker within the same autonomous system as the victim, or the network must be designed in such a manner that the AS_CONFED_SEQUENCE attribute grows to 255 AS numbers or more.
Vendor | Product | Version |
---|---|---|
cisco | ios_xr | 6.5.1 |
cisco | ios_xr | 6.5.2 |
cisco | ios_xr | 6.5.3 |
cisco | ios_xr | 6.5.15 |
cisco | ios_xr | 6.5.25 |
cisco | ios_xr | 6.5.26 |
cisco | ios_xr | 6.5.28 |
cisco | ios_xr | 6.5.29 |
cisco | ios_xr | 6.5.31 |
cisco | ios_xr | 6.5.32 |
cisco | ios_xr | 6.5.33 |
cisco | ios_xr | 6.5.35 |
cisco | ios_xr | 6.5.90 |
cisco | ios_xr | 6.5.92 |
cisco | ios_xr | 6.5.93 |
cisco | ios_xr | 6.6.1 |
cisco | ios_xr | 6.6.2 |
cisco | ios_xr | 6.6.3 |
cisco | ios_xr | 6.6.4 |
cisco | ios_xr | 6.6.11 |
cisco | ios_xr | 6.6.12 |
cisco | ios_xr | 6.6.25 |
cisco | ios_xr | 6.7.1 |
cisco | ios_xr | 6.7.2 |
cisco | ios_xr | 6.7.3 |
cisco | ios_xr | 6.7.4 |
cisco | ios_xr | 6.7.35 |
cisco | ios_xr | 6.8.1 |
cisco | ios_xr | 6.8.2 |
cisco | ios_xr | 6.9.1 |
cisco | ios_xr | 6.9.2 |
cisco | ios_xr | 7.0.0 |
cisco | ios_xr | 7.0.1 |
cisco | ios_xr | 7.0.2 |
cisco | ios_xr | 7.0.11 |
cisco | ios_xr | 7.0.12 |
cisco | ios_xr | 7.0.14 |
cisco | ios_xr | 7.0.90 |
cisco | ios_xr | 7.1.1 |
cisco | ios_xr | 7.1.2 |
cisco | ios_xr | 7.1.3 |
cisco | ios_xr | 7.1.15 |
cisco | ios_xr | 7.1.25 |
cisco | ios_xr | 7.2.0 |
cisco | ios_xr | 7.2.1 |
cisco | ios_xr | 7.2.2 |
cisco | ios_xr | 7.2.12 |
cisco | ios_xr | 7.3.1 |
cisco | ios_xr | 7.3.2 |
cisco | ios_xr | 7.3.3 |
cisco | ios_xr | 7.3.4 |
cisco | ios_xr | 7.3.5 |
cisco | ios_xr | 7.3.6 |
cisco | ios_xr | 7.3.15 |
cisco | ios_xr | 7.3.16 |
cisco | ios_xr | 7.3.27 |
cisco | ios_xr | 7.4.1 |
cisco | ios_xr | 7.4.2 |
cisco | ios_xr | 7.4.15 |
cisco | ios_xr | 7.4.16 |
cisco | ios_xr | 7.5.1 |
cisco | ios_xr | 7.5.2 |
cisco | ios_xr | 7.5.3 |
cisco | ios_xr | 7.5.4 |
cisco | ios_xr | 7.5.5 |
cisco | ios_xr | 7.5.12 |
cisco | ios_xr | 7.5.52 |
cisco | ios_xr | 7.6.1 |
cisco | ios_xr | 7.6.2 |
cisco | ios_xr | 7.6.3 |
cisco | ios_xr | 7.6.15 |
cisco | ios_xr | 7.7.1 |
cisco | ios_xr | 7.7.2 |
cisco | ios_xr | 7.7.21 |
cisco | ios_xr | 7.8.1 |
cisco | ios_xr | 7.8.2 |
cisco | ios_xr | 7.8.12 |
cisco | ios_xr | 7.8.22 |
cisco | ios_xr | 7.8.23 |
cisco | ios_xr | 7.9.1 |
cisco | ios_xr | 7.9.2 |
cisco | ios_xr | 7.9.21 |
cisco | ios_xr | 7.10.1 |
cisco | ios_xr | 7.10.2 |
cisco | ios_xr | 7.11.1 |
cisco | ios_xr | 7.11.2 |
cisco | ios_xr | 7.11.21 |
cisco | ios_xr | 24.1.1 |
cisco | ios_xr | 24.1.2 |
cisco | ios_xr | 24.2.1 |
cisco | ios_xr | 24.2.2 |
cisco | ios_xr | 24.2.11 |
cisco | ios_xr | 24.2.20 |
𝑥
= Vulnerable software versions