-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1182
 Cisco IOS XE Software OTV Processing Code Denial of Service Vulnerability
                               30 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0710  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=38549

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco IOS XE Software OTV Processing Code Denial of Service Vulnerability

Threat Type: CWE-399: Resource Management Errors

IntelliShield ID: 38549

Version: 1

First Published: 2015 April 28 17:23 GMT

Last Published: 2015 April 28 17:23 GMT

Port: Not available

CVE: CVE-2015-0710

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 5.7

CVSS Version 2.0

CVSS Temporal: 4.7

Version Summary: Cisco IOS XE Software contains a vulnerability that could 
allow an unauthenticated, adjacent attacker to cause a denial of service 
condition. Updates are available.

Description

A vulnerability in the Overlay Transport Virtualization (OTV) processing code
of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to
cause a reload of the affected device.

The vulnerability is due to improper processing of oversized OTV frames 
passing through an affected device. An attacker could exploit this 
vulnerability by sending a number of packets that are processed as oversized 
OTV frames that may require fragmentation and reassembly by an affected 
device. An exploit could allow the attacker to cause a reload of the affected
device.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

Cisco IOS XE Software is affected.

IntelliShield Analysis

To exploit this vulnerability, an attacker must be on the same broadcast or 
collision domain as the targeted device. This access requirement decreases the
likelihood of a successful exploit.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug IDs CSCup37676 and CSCup30335 for registered users that
contain additional details and an up-to-date list of affected product 
versions.

Impact

An authenticated, adjacent attacker could exploit this vulnerability to cause
an affected device to reload, resulting in a denial of service (DoS) 
condition.

Technical Information

The vulnerability is due to improper processing of oversized OTV frames 
passing through an affected device.

An unauthenticated, adjacent attacker could exploit this vulnerability by 
sending a number of packets to an affected device which the device may process
as oversized OTV frames. An exploit could allow the attacker to cause the 
device to reload, resulting in a DoS condition.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to have network access.

Administrators may consider limiting oversize packets across an OTV topology.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco IOS XE Software 3.10S .01

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+/z7
-----END PGP SIGNATURE-----