-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1352
             Cisco IOS XR Software CGSE and ISM Vulnerability
                             30 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-5498  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5498

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco IOS XR Software CGSE and ISM Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5498

CVE ID: CVE-2013-5498

Release Date: 2013 September 26 12:52  UTC (GMT) 
Last Updated: 2013 September 26 12:52  UTC (GMT) 

Related Documents:    

Summary

A vulnerability in Point-to-Point Tunneling Protocol-Application Level Gateway 
(PPTP-ALG) of the Cisco CRS Carrier Grade Services Engine (CGSE) and Cisco ASR 
9000 Series Integrated Service Module (ISM) could allow an unauthenticated, 
remote attacker to cause the service interface module to reset.

The vulnerability is due to processing of packet sequences in the PPTP-ALG. An 
attacker could exploit this vulnerability by sending specific streams of 
traffic through the device. An exploit could allow the attacker to cause the 
service module to reset.
Affected Products

Product				More Information	CVSS
Cisco IOS XR Software		CSCue91963		5.0/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. 

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2m3N
-----END PGP SIGNATURE-----