-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1511
Cisco IOS XR Software Malformed IPv6 Packet Denial of Service Vulnerability
                             4 September 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3353  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3353

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco IOS XR Software Malformed IPv6 Packet Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3353

CVE ID: CVE-2014-3353

Release Date: 2014 September 2 13:27 UTC (GMT)

Last Updated: 2014 September 2 19:26 UTC (GMT)

Related Documents:

Summary

A vulnerability in the ICMPv6 client library of Cisco IOS XR Software for the
Cisco Carrier Routing System (CRS) could allow an unauthenticated, remote 
attacker to cause high CPU utilization on a line card of the Cisco CRS, and 
certain IPv6 traffic to the affected device could be dropped.

The vulnerability is due to improper processing of malformed IPv6 packets. An
attacker could exploit this vulnerability by sending a malformed IPv6 packet 
to be processed when IPv6 is configured on an affected device. An exploit 
could allow the attacker to cause high CPU utilization on a line card of the 
Cisco CRS, and certain IPv6 traffic to the affected device could be dropped.

Affected Products

Product 		More Information 	CVSS

Cisco IOS XR Software 	CSCuo95165 		5.0/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rYhn
-----END PGP SIGNATURE-----