-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0771
    Cisco IOS XR Software DHCPv4 Server Denial of Service Vulnerability
                               30 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASR 9000 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0672  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=38006

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco IOS XR Software DHCPv4 Server Denial of Service Vulnerability

Threat Type: CWE-399: Resource Management Errors

IntelliShield ID: 38006

Version: 1

First Published: 2015 March 24 17:17 GMT

Last Published: 2015 March 24 17:17 GMT

Port: Not available

CVE: CVE-2015-0672

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 5.0 CVSS Calculator

CVSS Version 2.0

CVSS Temporal: 4.1

Version Summary: Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation 
Services Routers contains a vulnerability that could allow an unauthenticated,
remote attacker to cause a denial of service condition. Updates are available.

Description

A vulnerability in the DHCP process of Cisco IOS XR Software for Cisco ASR 
9000 Series Aggregation Services Routers could allow an unauthenticated, 
remote attacker to cause a denial of service (DoS) condition.

The vulnerability is due to improper processing of crafted DHCP messages on a
targeted interface of an affected device. An unauthenticated, remote attacker
could exploit this vulnerability by sending large amounts of crafted DHCP 
messages to a targeted interface on an affected device. A successful exploit 
could cause the device to stop responding to DHCP requests on that interface,
resulting in a DoS condition.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

At the time this alert was first published, Cisco IOS XR Software for Cisco 
ASR 9000 Series Aggregation Services Routers version 5.2.2 was vulnerable. 
Later versions of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation
Services Routers may also be vulnerable.

IntelliShield Analysis

To exploit this vulnerability, an attacker may need access to trusted, 
internal networks behind a firewall to send large amounts of crafted DHCP 
messages to an interface on the device. This access requirement may reduce the
likelihood of a successful exploit.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCup67822 for registered users that contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit this vulnerability to cause
a targeted interface on an affected device to stop responding to DHCP 
requests, resulting in a DoS condition.

Technical Information

The vulnerability is due to improper processing of crafted DHCP messages on a
particular interface of an affected device.

An unauthenticated, remote attacker could exploit this vulnerability by 
sending large amounts of crafted DHCP messages to a targeted interface on an 
affected device. A successful exploit could cause the device to stop 
responding to DHCP requests on that interface, resulting in a DoS condition.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to have network access.

Administrators may consider using IP-based access control lists (ACLs) to 
allow only trusted systems to access the affected systems.

Administrators can help protect affected systems from external attacks by 
using a solid firewall strategy.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts should contact their Cisco support team
for assistance in upgrading to a software version that includes fixes for this
vulnerability. Cisco customers without contracts may contact the Cisco 
Technical Assistance Center at 1-800-553-2447 or 1-408-526-7209 or via email 
at tac@cisco.com for assistance.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco ASR 9000 Series Aggregation Services Routers 5.2.2 Base

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GeiO
-----END PGP SIGNATURE-----