-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1522
   Cisco IOS XR Software Route Processor Denial of Service Vulnerability
                              24 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco CRS-1 Distributed Route Processor
                   Cisco CRS-1 16-Slot Line-Card Chassis Route Processor
                   Cisco CRS-1 8-Slot Line-Card Chassis Route Processor
                   Cisco CRS-1 16-Slot Line Card Chassis Route Processor B
                   Cisco CRS Series 4/8-Slot Line Card Chassis Performance Route Processor (12 GB)
                   Cisco CRS Series 4/8-Slot Line Card Chassis Performance Route Processor (6 GB)
                   Cisco CRS Series 16-Slot Performance Route Processor (12 GB)
                   Cisco CRS Series 16-Slot Performance Route Processor (6 GB)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-5549  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131023-iosxr

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco IOS XR Software Route Processor Denial of Service Vulnerability

Advisory ID: cisco-sa-20131023-iosxr

Revision 1.0

For Public Release 2013 October 23 16:00  UTC (GMT)
======================================================================

Summary
- - -------

Cisco IOS XR Software contains a vulnerability when handling fragmented packets that may result in a denial of service condition of the Cisco CRS Route Processor cards listed under "Affected Products".  The vulnerability affects IOS XR Software versions 3.3.0 to 4.2.0

The vulnerability is a result of improper handing of fragmented packets and could cause the route processor, which processes the packets, to be unable to transmit packets to the fabric.

Customers that are running version 4.2.1 or later of Cisco IOS XR Software, or that have previously installed the SMU for CSCtz62593 are not affected by this vulnerability.

Cisco has released free software updates that address these vulnerabilities.
This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131023-iosxr

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.18 (Darwin)
Comment: GPGTools - http://gpgtools.org

iF4EAREIAAYFAlJn58UACgkQUddfH3/BbTrv4QEAh+QY4ZydQisX8dgb64PnLJ4T
ojL0gqnAyhJyjmlTfQQA/3gUxnSomEgEvh1N1T8OD5oWRTJn/FdI+B8w0wr+9TDN
=GDEc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ArRF
-----END PGP SIGNATURE-----