-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0449
            Cisco IOS XR Software ICMPv6 Redirect Vulnerability
                               7 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2144  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2144

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco IOS XR Software ICMPv6 Redirect Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2144

CVE ID: CVE-2014-2144

Release Date: 2014 April 4 14:26  UTC (GMT) 
Last Updated: 2014 April 4 14:26  UTC (GMT) 

Summary

A vulnerability in Internet Control Message Protocol version 6 (ICMPv6) 
processing of Cisco IOS XR Software could allow an unauthenticated, adjacent 
attacker to affect IPv4 and IPv6 traffic passing through an affected device.

The vulnerability is due to how ICMPv6 redirect packets are throttled by an 
affected device. An attacker could exploit this vulnerability by sending 
crafted ICMPv6 redirect packets to an affected device. An exploit could allow 
the attacker to cause all or most of the IPv4 and IPv6 traffic to fail while 
being processed on an affected device.

Affected Products

Product					More Information	CVSS
Cisco IOS XR Software			CSCum14266		6.1/5.0

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these products, 
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. 

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1JpG
-----END PGP SIGNATURE-----