-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1636
        Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation
             Services Routers Denial of Service Vulnerability
                               24 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4205  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=39455

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers 
Denial of Service Vulnerability
 	
Threat Type:		CWE-399: Resource Management Errors
IntelliShield ID:	39455
Version:		1
First Published:	2015 June 22 19:31 GMT
Last Published:		2015 June 22 19:31 GMT
Port: 			Not available
CVE:			CVE-2015-4205
Urgency:		Unlikely Use	
Credibility:		Confirmed	
Severity:		Mild Damage	
CVSS Base:		5.7	
CVSS Temporal:		4.7
 
Version Summary:	
Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers 
contains a vulnerability that could allow an unauthenticated, adjacent attacker
to cause a denial of service condition. Updates are available.
  
Description

A vulnerability in flow control processing of Cisco IOS XR Software for Cisco 
ASR 9000 Series Routers could allow an unauthenticated, adjacent attacker to 
cause a Network Processing Unit (NPU) chip reset and potentially a reload of 
the affected line card.

The vulnerability is due to improper processing of crafted IEEE 802.3x flow 
control pause frames. An attacker could exploit this vulnerability by sending 
a number of crafted IEEE 802.3x flow control pause frames to an affected 
device. An exploit could allow the attacker to cause an NPU chip reset and 
potentially a reload of the affected line card.

Cisco has confirmed the vulnerability and released software updates.
 
Warning Indicators
At the time this alert was first published, Cisco ASR 9000 Series Aggregation 
Services Routers running Cisco IOS XR Software release 5.3.1 was vulnerable. 
Later releases of Cisco IOS XR Software may also be vulnerable.
 
IntelliShield Analysis
To exploit this vulnerability an attacker must have access to the same 
broadcast or collision domain as the targeted device. This access requirement 
decreases the likelihood of a successful exploit.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.
 
Vendor Announcements
Cisco has released bug ID CSCut19959 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact
An unauthenticated, adjacent attacker could exploit this vulnerability to 
cause an NPU chip reset and potentially a reload of the line card on an 
affected device, resulting in a denial of service (DoS) condition.
 
Technical Information
The vulnerability is due to improper processing of crafted IEEE 802.3x flow 
control pause frames by an affected device.

An attacker could exploit this vulnerability by sending a number of crafted 
IEEE 802.3x flow control pause frames to an affected device. An exploit 
could allow the attacker to cause an NPU chip reset and potentially a reload 
of the affected line card, resulting in a DoS condition.
 
Safeguards
Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to have network access.

Administrators may consider using IP-based access control lists (ACLs) to allow
only trusted systems to access the affected systems.

Administrators are advised to monitor affected systems.
 
Patches/Software
Cisco customers with active contracts can obtain updates through the Software 
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.
 
Alert History
 
Initial Release

Product Sets
 
The security vulnerability applies to the following combinations of products.

Primary Products:
Cisco	Cisco IOS XR Software	5.3 .1

Associated Products:
N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are 
highlighted by analysts in the Cisco Threat Operations Center and represent a 
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and vulnerability
alert service provides security staff with access to timely, accurate, and 
credible information about threats and vulnerabilities that may affect their 
environment.

LEGAL DISCLAIMER
The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED THEREIN, 
ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF GUARANTEE OR 
WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR 
USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED THEREIN, OR MATERIALS 
LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION IN THIS ALERT AND ANY 
RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE TIME OF PUBLICATION AND
IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES THE RIGHT TO CHANGE OR 
UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4mv8
-----END PGP SIGNATURE-----