-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1884
          Cisco Intrusion Prevention System IP Logging Denial of
                           Service Vulnerability
                              20 October 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Intrusion Prevention System (IPS)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3406  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3406

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Intrusion Prevention System IP Logging Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3406

CVE ID: CVE-2014-3406

Release Date: 2014 October 14 15:43 UTC (GMT)

Last Updated: 2014 October 14 18:31 UTC (GMT)

Summary

A vulnerability in the IP logging feature of Cisco Intrusion Prevention System
(IPS) Software could allow an unauthenticated, remote attacker to cause a 
reload of the affected system.

The vulnerability is due to a race condition when writing the IP logging file.
An attacker could exploit this vulnerability by sending traffic through the 
sensor that would hit the rule configured with the IP logging feature.

Affected Products

Product 				More Information 	CVSS

Intrusion Prevention System (IPS) 	SCud82085 		5.4/4.5
	
What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xBD8
-----END PGP SIGNATURE-----