-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1599
       Cisco IOS XR Software OSPFv3 Denial of Service Vulnerability
                             11 November 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-5565  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5565

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco IOS XR Software OSPFv3 Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5565

CVE ID: CVE-2013-5565

Release Date: 2013 November 6 23:29  UTC (GMT)
Last Updated: 2013 November 7 19:40  UTC (GMT)

Related Documents:    

Summary

A vulnerability in the Open Shortest Path First version 3 (OSPFv3) 
implementation in Cisco IOS XR Software could allow an unauthenticated, remote 
attacker to cause a crash of the OSPFv3 process on an affected device.

The vulnerability is due to improper parsing of malformed type 1 link-state 
advertisement (LSA) packets. An attacker could exploit this vulnerability by 
sending a malformed type 1 LSA packet to a vulnerable device. An exploit could 
allow the attacker to cause a crash of the OSPFv3 process on an affected 
device, which may lead to a denial of service (DoS) condition.

Affected Products

Product                   More Information     CVSS
Cisco IOS XR Software     CSCuj82176           5.8/4.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Mgvy
-----END PGP SIGNATURE-----