-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0417
     Cisco IOS XR Traffic Engineering Denial of Service Vulnerability
                               21 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1162  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1162

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco IOS XR Traffic Engineering Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1162

CVE ID: CVE-2013-1162

Release Date: 2013 March 15 07:56  UTC (GMT)

Last Updated: 2013 March 15 07:56  UTC (GMT)

Summary

A vulnerability exists in the traffic engineering (TE) processing component of
Cisco IOS XR that could allow an unauthenticated, remote attacker to cause the
TE process to restart.

The vulnerability is due to insufficient checking of input to the TE processing
code. An attacker could exploit this vulnerability by sending specifically
crafted TE packets.

Affected Products
Product			More Information	CVSS
Cisco IOS XR Software	CSCue04000		5.0/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most
appropriate in the intended network before it is deployed.

Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR 
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE 
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=r7pq
-----END PGP SIGNATURE-----