-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1646
          Cisco IOS Software UBR Devices SNMP Subsystem Denial of
                           Service Vulnerability
                               25 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4204  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=39440

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco IOS Software UBR Devices SNMP Subsystem Denial of Service Vulnerability

Threat Type: CWE-399: Resource Management Errors

IntelliShield ID: 39440

Version: 1

First Published: 2015 June 22 16:04 GMT

Last Published: 2015 June 22 16:04 GMT

Port: Not available

CVE: CVE-2015-4204

Urgency: Unlikely Use 

Credibility: Confirmed

Severity: Mild Damage 

CVSS Base: 6.8 

CVSS Version 2.0

CVSS Temporal: 5.6

Version Summary: Cisco Universal Broadband Routers running Cisco IOS Software
contain a vulnerability that could allow an authenticated, remote attacker to
cause a denial of service condition. Updates are available.

Description

A vulnerability in the SNMP subsystem of Cisco Universal Broadband Router 
devices could allow an authenticated, remote attacker to cause a crash of the
Parallel Express Forwarding (PXF) process on the Performance Routing Engine 
(PRE) module.

The vulnerability is due to a memory leak that occurs when certain values in 
docsIfMCmtsMib are polled via SNMP. An attacker who can authenticate and 
submit SNMP requests to an affected device could poll the affected element at
a high rate and quickly exhaust process memory, resulting in a crash.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

Cisco uBR10000 Series Universal Broadband Routers running Cisco IOS Software 
are affected.

IntelliShield Analysis

To exploit this vulnerability, an attacker must authenticate to the targeted 
device. This access requirement decreases the likelihood of a successful 
exploit.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCue65051 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An authenticated, remote attacker could exploit this vulnerability to cause 
the PXF process on the PRE module on an affected device to crash, resulting in
a denial of service (DoS) condition.

Technical Information

The vulnerability is due to a memory leak that occurs when certain values in 
docsIfMCmtsMib are polled via SNMP by an affected device.

An attacker who can authenticate and submit SNMP requests to an affected 
device could poll the affected element at a high rate and quickly exhaust 
process memory, resulting in a DoS condition.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to have network access.

Administrators are advised to allow only privileged users to access 
administration or management systems.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco IOS 12.2 12.2(33)

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zPux
-----END PGP SIGNATURE-----