-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1176
  Cisco StarOS for Cisco ASR 5000 Series HAMGR Service Proxy Mobile IPv6
                Processing Denial of Service Vulnerability
                               29 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASR 5000 Series Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0711  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=38557

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco StarOS for Cisco ASR 5000 Series HAMGR Service Proxy Mobile IPv6 
Processing Denial of Service Vulnerability

Threat Type: CWE-399: Resource Management Errors

IntelliShield ID: 38557

Version: 1

First Published: 2015 April 28 20:56 GMT

Last Published: 2015 April 28 20:56 GMT

Port: Not available

CVE: CVE-2015-0711

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 5.0

CVSS Version 2.0

CVSS Temporal: 4.1

Version Summary: Cisco StarOS for Cisco ASR 5000 Series devices contain a 
vulnerability that could allow an unauthenticated, remote attacker to cause a
denial of service condition. Updates are available.

Description

A vulnerability in proxy mobile (PM) IPv6 processing of Cisco StarOS for Cisco
ASR 5000 Series devices could allow an unauthenticated, remote attacker to 
cause a reload of the hamgr service on the affected device.

The vulnerability is due to improper processing of malformed IPv6 PM packets.
An attacker could exploit this vulnerability by sending a number of malformed
IPv6 PM packets to an affected device. An exploit could allow the attacker to
cause the hamgr service on the affected device to reload. A reload of the 
hamgr service may cause new calls to fail during a recovery period, resulting
in a denial of service (DoS) condition.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

At the time this alert was first published, Cisco ASR 5000 Series Software 
version 18.1.0.59776 was vulnerable. Later releases of Cisco ASR 5000 Series 
Software may also be vulnerable.

IntelliShield Analysis

To exploit this vulnerability, an attacker may need access to trusted, 
internal networks to send malformed IPv6 PM packets to the targeted device. 
This access requirement may reduce the likelihood of a successful exploit.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCut94711 for registered users that contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit this vulnerability to cause
the hamgr service on an affected device to reload, resulting in a DoS 
condition.

Technical Information

The vulnerability is due to improper processing of malformed IPv6 PM packets 
by an affected device.

An unauthenticated, remote attacker could exploit this vulnerability by 
sending a number of malformed IPv6 PM packets to an affected device. An 
exploit could allow the attacker to cause the hamgr service on the device to 
reload, resulting in a DoS condition.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to have network access.

Administrators can help protect affected systems from external attacks by 
using a solid firewall strategy.

Administrators may consider using IP-based access control lists (ACLs) to 
allow only trusted systems to access the affected systems.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco ASR 5000 Series Software 18.1 .0.59776

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVUB8hhLndAQH1ShLAQJgvQ/8CI53POYZ4DN9e6KYBarcT5b/2+jXj4QO
ayb2bTAm/Iwv3JgcU2ByDVRk/jSumziBoUbPWBMl79pOHbOnnOiwufuVTuG/51nM
vqY2pl5wETM88eiSUGizYB5zjQ6Tc830W/eQSbJpQq7hrfgra2qFpqHilfhwXOpi
XP+IPF9PvmcQmjhGDaUw9K76XRd6DvEB+kJcbWjTwT0g7gAGp9QK7AiYR5YkbQKE
7DNn/fk3A3xyh0tUtwWmQD7+dIBPS5oroy1PK5kM9SIpaal+SSc8UWrYzd6y97dd
tXjmb6b3Fde9NzOsB0mFY+OmkZ6BT2cNFqrJLYLNhoHf+wHljP8RXmXtUf2Qh/Ap
bkbBjDHMGQrYgxt78WFYU7SkD4l6q5MgYARzaIlBjINSbYpv/fjNPFGMIFflqDh9
vSMQ0Uw68B/v6IIXmkteTis8ubAzXx86fd4AxvL081FPpKw316jeDgkx6VZBIKb0
th2W3PyyDr9WxZs43ZtTxIsdreWpENEmmhb9tiEccw2QiiMrd7w1tZzrAGkL2W5+
OXFCJc25oGVOhip+8FuLttpEKs0xXXFmxq/5pCbOCVO9b5bTL1FHcL7QTWyijsG3
f4joVG6RAdo7vgBMARoGpYPOaO/DTm5oXv1G24VMJ3OY5J/fs0suwpzJ6ZqsCmQ5
bfTrLvhI93s=
=FfI3
-----END PGP SIGNATURE-----