-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2014.0747.2
    Vulnerabilities have been identified in Cisco IOS and Cisco IOS XE
                                19 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS
                   Cisco IOS XE
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3263 CVE-2014-3262 

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3262
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3263

Comment: This bulletin contains two (2) Cisco Systems security advisories.

Revision History:  May 19 2014: Fixed product title
                   May 19 2014: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco IOS Software and IOS XE Software LISP Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3262

CVE ID: CVE-2014-3262

Release Date: 2014 May 14 15:12  UTC (GMT)

Last Updated: 2014 May 14 19:29  UTC (GMT)

Related Documents:    

Summary

A vulnerability in Locator/ID Separation Protocol (LISP) control message 
processing in Cisco IOS Software and Cisco IOS XE Software could allow an 
unauthenticated, remote attacker to cause a vulnerable device to disable Cisco 
Express Forwarding and eventually drop traffic passing through.

The vulnerability is due to insufficient checking of certain parameters in LISP
control messages on the Ingress Tunnel Router (ITR). An attacker could exploit 
this vulnerability by sending malformed LISP control messages to the ITR. An 
exploit could allow the attacker to cause a vulnerable device to disable Cisco 
Express Forwarding and eventually drop traffic passing through.

Affected Products

Product			More Information	CVSS
IOS			CSCun73782		4.3/3.6
Cisco IOS XE Software	CSCun73782		4.3/3.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- ----------------------------------------------------------------------------
Cisco Security Notice

Cisco IOS Software ScanSafe Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3263

CVE ID: CVE-2014-3263

Release Date: 2014 May 14 16:01  UTC (GMT)

Last Updated: 2014 May 14 20:09  UTC (GMT)

Related Documents:    

Summary

A vulnerability in the content scanning module of Cisco IOS Software could 
allow an unauthenticated, remote attacker to cause a reload of the affected 
device.

The vulnerability occurs when processing HTTPS packets that need to be 
redirected to a ScanSafe tower. An attacker could exploit this vulnerability by
sending HTTPS packets to be redirected to a ScanSafe tower. An exploit could
allow the attacker to cause a reload of the affected device.

Affected Products

Product	More Information	CVSS

IOS	CSCum97038		5.4/4.5

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such 
as Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR 
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JMHS
-----END PGP SIGNATURE-----