-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0370
         Cisco IOS Software Sup2T Denial of Service Vulnerability
                               20 March 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2124  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2124

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco IOS Software Sup2T Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2124

CVE ID: CVE-2014-2124

Release Date: 2014 March 19 12:54  UTC (GMT)

Last Updated: 2014 March 19 22:38  UTC (GMT)

Related Documents:    

Summary

A vulnerability in Cisco Catalyst 6500 Supervisor Engine 2T (Sup2T) could 
allow an unauthenticated, remote attacker to crash the device.

The vulnerability is due to incorrect processing multicast traffic by the 
Sup2T. An attacker could exploit this vulnerability by sending crafted packets
to the router to cause a denial of service (DoS) condition.

Affected Products

Product	More Information	CVSS
IOS	CSCuf60783		5.4/4.5

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HsHH
-----END PGP SIGNATURE-----