-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0776
       Multiple vulnerabilities have been identified in Cisco IOS XR
                                21 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3271 CVE-2014-3270 

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3270
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3271

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco IOS XR Software DHCP Version 6 Process Hang Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3270

CVE ID: CVE-2014-3270

Release Date: 2014 May 19 21:02  UTC (GMT)

Last Updated: 2014 May 20 15:07  UTC (GMT)

Related Documents:    

Summary

A vulnerability in the DHCP version 6 (DHCPv6) code of Cisco IOS XR Software 
could allow an unauthenticated, remote attacker to cause a hang condition of
the DHCPv6 server process that could cause the software to stop processing 
DHCPv6 requests.

The vulnerability is due to incorrect handling of malformed DHCPv6 packets. 
An attacker could exploit this vulnerability by sending a malformed DHCPv6 
packet to an affected device configured with DHCPv6 server functionality. An
exploit could allow the attacker to cause a hang condition of the DHCPv6 
server process that could cause the software to stop processing any further 
DHCPv6 requests.

Affected Products
Product			More Information	CVSS
Cisco IOS XR Software	CSCul80924		5.0/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.
- ------------------------------------------------------------------------------
Cisco Security Notice

Cisco IOS XR Software DHCP Version 6 Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3271

CVE ID: CVE-2014-3271

Release Date: 2014 May 19 21:06  UTC (GMT)

Last Updated: 2014 May 20 15:04  UTC (GMT)

Related Documents:    

Summary

A vulnerability in the DHCP version 6 (DHCPv6) code of Cisco IOS XR Software 
could allow an unauthenticated, remote attacker to cause the DHCPv6 process on
an affected device to crash.

The vulnerability is due to incorrect handling of malformed DHCPv6 packets.
An attacker could exploit this vulnerability by sending a malformed DHCPv6 
packet to an affected device configured with DHCPv6 server functionality. An 
exploit could allow the attacker to cause the DHCPv6 process on an affected 
device to crash.

Affected Products
Product			More Information			CVSS
Cisco IOS XR Software	CSCum85558, CSCum20949, CSCul61849, 	5.0/4.1
			CSCul71149

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for
these issues should contact their normal support channels. Free software
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these
products, customers should consult their service providers or support
organizations to ensure that any applied workaround or fix is the most
appropriate in the intended network before it is deployed.

Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR 
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits 
the distribution URL is an uncontrolled copy, and may lack important 
information or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pVnh
-----END PGP SIGNATURE-----