-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0780
          Cisco IOS Software LLDP Denial of Service Vulnerability
                                21 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3273  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3273

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco IOS Software LLDP Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3273

CVE ID: CVE-2014-3273

Release Date: 2014 May 19 21:13 UTC (GMT)

Last Updated: 2014 May 20 14:38 UTC (GMT)

Related Documents:

Summary

A vulnerability in Link Layer Discovery Protocol (LLDP) in Cisco switches 
could allow an unauthenticated, adjacent attacker to cause a reload of the 
affected device.

The vulnerability is due to incorrect handling of malformed LLDP packets. An 
attacker could exploit this vulnerability by sending a malformed LLDP packet 
destined to a switch when LLDP is enabled on an affected device. An exploit 
could allow the attacker to cause a reload of the affected device.

Affected Products

Product More Information CVSS

IOS 	CSCum96282 	 6.1/5.0

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nITl
-----END PGP SIGNATURE-----