-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0386
         Cisco ASR 5000 System Architecture Evolution Gateway High
                       CPU Utilization Vulnerability
                             18 February 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASR 5000 Series Software
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0617  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0617

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco ASR 5000 System Architecture Evolution Gateway High CPU Utilization 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0617

CVE ID: CVE-2015-0617

Release Date: 2015 February 16 18:39 UTC (GMT)

Last Updated: 2015 February 17 15:06 UTC (GMT)

Summary

A vulnerability in the Simple Network Management Protocol (SNMP) code of Cisco
ASR 5500 System Architecture Evolution (SAE) Gateway could allow an 
unauthenticated, remote attacker to cause high CPU utilization and the SNMP 
process may stop responding.

The vulnerability is due to insufficient validation of malformed SNMP packets.
An attacker could exploit this vulnerability by sending malformed SNMP packets
to the affected system.

Affected Products

Product 			More Information 	CVSS

Cisco ASR 5000 Series Software 	CSCur13393 		5.0/4.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YI+S
-----END PGP SIGNATURE-----