-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1427
     Cisco Packet Data Network Gateway Denial of Service Vulnerability
                              21 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASR 5000 Series Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3331  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3331

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Packet Data Network Gateway Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3331

CVE ID: CVE-2014-3331

Release Date: 2014 August 19 17:06 UTC (GMT)

Last Updated: 2014 August 19 19:05 UTC (GMT)

Related Documents:

Summary

A vulnerability in the Session Manager software of Cisco Packet Data Network 
Gateway (PGW) could allow an unauthenticated, remote attacker to cause the 
Session Manager to crash.

The issue is due to insufficient validation of received TCP packets. An 
attacker could exploit this issue by sending a crafted TCP packet. An exploit
could allow the attacker to cause the Session Manager process to crash.

Affected Products

Product 			More Information 	CVSS 
Cisco ASR 5000 Series Software 	CSCuo21914 		4.3/3.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU/VmbxLndAQH1ShLAQIZ/A/9HEBZQ1E6dsIwAYjUmitZElEma5Tyu25R
Sl5ucQ+Uvz0amWL8oagaDUBgtrjMhV5gNPOAUbApvzwJm4kDHxVoVLFd+r44Dc23
FWwEhANA3p/0vv/mnW7YlBEBip7AF7LO8Ib5l9yD5oq1mg7ueN8m7FBXy16RwCzZ
Df6YYRIIxJLqF7Ydsij3puIrYXUUg6kZtQULARewbdIIxufnYtEtkqMvx4lr/n1s
89h8bY1RN89JYngGlBB1/KwbqPsrmloiHtvVq3ZDNJOX6uqF5s2gwtgjhzvjZAcA
JX0lb5WFqM9l6bvS01JpYfKHHT1/5HnzgIU6OLzFOHqqGxOUtiRXEaA/cLJAsj2o
Qot8Id/l6xlKWhdGkgl43QeNjsKY+bZO654gpKYJS96SNaRYoxzZLXItkgwMSAvv
njSuuziLowTdIntGZsXICXky13DDNC1dRMmC7RCiUEKFu1zIvKuJbjFcHX25Eq0n
8tmgWXlsYWV7kYAlOJwx5q6o7NFt+VP7HQBIQ7ypiEMXgMpAKstVedT5rcLFKJTZ
gmhaqJC3ct8nJdHu8JKaw4t3FpyCtplWEcGfpPhADkxM2xCX+Td9EqCmA+H0P2BC
F2sA8PBnlENPi8CWyE5vucQ3p4UTtlAl6OZhN9WTzkWjzPzq7F/vU37mdVzo6roY
q8Jyk+HT11c=
=6QNb
-----END PGP SIGNATURE-----