-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2012.0505.3
   Cisco IOS XR Software Route Processor Denial of Service Vulnerability
                              16 August 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2488  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120530-iosxr

Revision History:  August 16 2012: Updated affected platforms to include 
                                   RSP-4G and RSP-8G on ASR 9000 Series, prior 
                                   to IOS XR 4.2.0
                   June    1 2012: CVE reference added
                   May    31 2012: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco IOS XR Software Route Processor Denial of Service Vulnerability

Advisory ID: cisco-sa-20120530-iosxr

Revision 2.0

For Public Release 2012 August 15 16:00  UTC (GMT)
 +---------------------------------------------------------------------
 
Summary
=======

Cisco IOS XR Software contains a vulnerability when handling crafted
packets that may result in a denial of service condition. The
vulnerability only exists on Cisco 9000 Series Aggregation Services
Routers (ASR) Route Switch Processor (RSP-4G and RSP-8G), Route Switch
Processor 440 (RSP440), and Cisco Carrier Routing System (CRS)
Performance Route Processor (PRP). The vulnerability is a result of
improper handling of crafted packets and could cause the route
processor, which processes the packets, to be unable to transmit
packets to the fabric.

Cisco has released free software updates that address this vulnerability. 
This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120530-iosxr
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.18 (Darwin)
Comment: GPGTools - http://gpgtools.org

iF4EAREIAAYFAlArqykACgkQUddfH3/BbTp9qQD+JykExH3Qj2xaR74o4PomFAL4
vpajwSl1+1b6CtV5cQoA/0kwCOTFnjS4Te31QjkSx5+uhDpEPs5qjTb8F6EXiapD
=Yc2a
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BY6e
-----END PGP SIGNATURE-----