-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2268
Cisco ASR 1000 Series Aggregation Services Routers LT2P DoS Vulnerabilities
                              31 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASR 1000 Series Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6273 CVE-2015-6268 CVE-2015-6267

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=40684
   http://tools.cisco.com/security/center/viewAlert.x?alertId=40685
   http://tools.cisco.com/security/center/viewAlert.x?alertId=40690

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco ASR 1000 Series Aggregation Services Routers LT2P DoS Vulnerabilities

Threat Type: CWE-399: Resource Management Errors

IntelliShield ID: 40684

Version: 1

First Published: 2015 August 27 13:34 GMT

Last Published: 2015 August 27 13:34 GMT

Port: Not available

CVE: CVE-2015-6267

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 7.8

CVSS Temporal: 6.4

Version Summary: Cisco ASR 1000 Aggregation Services Routers contain multiple
vulnerabilities that could allow an unauthenticated, remote attacker to cause
a denial of service condition. Updates are available.

Description

Multiple vulnerabilities in Cisco ASR 1000 Series Routers configured with 
Layer 2 Tunneling Protocol (L2TP) could allow an unauthenticated, remote 
attacker to cause a crash of the Embedded Services Processor (ESP) processing
the packet.

The vulnerabilities are due to improper processing of crafted L2TP packets. An
attacker could exploit the vulnerabilities by sending a crafted L2TP packet to
an affected device. An exploit of the vulnerabilities could allow the attacker
to cause a reload of the affected platform.

Cisco has confirmed these vulnerabilities and released software updates.

Warning Indicators

At the time this alert was first published, Cisco IOS XE Software for Cisco 
ASR 1000 Series Routers running releases prior to 2.2.3 and prior to 2.3.0 
were vulnerable. Other releases of Cisco IOS XE Software for Cisco ASR 1000 
Series Routers may also be affected.

IntelliShield Analysis

To exploit this vulnerability, the attacker must send crafted L2TP packets to
the targeted system, making exploitation more difficult in environments that 
restrict network access from untrusted sources.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug IDs CSCsw95722 and CSCsw95496 for registered users, 
which contain additional details and up-to-date lists of affected product 
versions.

Impact

An unauthenticated, remote attacker could exploit the vulnerabilities to cause
the ESP processing a crafted Layer 2 Tunneling Protocol (L2TP) packet on an 
affected device to crash. This could cause the affected device to reload, 
resulting in a denial of service (DoS) condition.

Technical Information

The vulnerabilities are due to improper processing of crafted L2TP packets by
an affected device.

An unauthenticated, remote attacker could exploit the vulnerabilities by 
sending a crafted L2TP packet to a targeted device. An exploit of the 
vulnerabilities could allow the attacker to cause a reload of the affected 
device, resulting in a DoS condition.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to have network access.

Administrators can help protect affected systems from external attacks by 
using a solid firewall strategy.

Administrators may consider using IP-based access control lists (ACLs) to 
allow only trusted systems to access the affected systems.

Administrators are advised to monitor affected systems.

Patches/Software Cisco customers with active contracts can obtain updates 
through the Software Center at the following link: Cisco. Cisco customers 
without contracts can obtain upgrades by contacting the Cisco Technical 
Assistance Center at 1-800-553-2447 or 1-408-526-7209 or via email at 
tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco IOS XE Software 2.2 .1, .2

Associated Products:

N/A

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- ------------------------------------------------------------------------------

Vulnerability Alert

Cisco ASR 1000 Series Aggregation Services Routers Crafted UDP Packet DoS 
Vulnerability

Threat Type: CWE-399: Resource Management Errors

IntelliShield ID: 40685

Version: 1

First Published: 2015 August 26 21:52 GMT

Last Published: 2015 August 26 21:52 GMT

Port: Not available

CVE: CVE-2015-6268

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 7.8

CVSS Temporal: 6.4

Version Summary: Cisco ASR 1000 Aggregation Services Routers contain a 
vulnerability that could allow an unauthenticated, remote attacker to cause a
denial of service condition. Updates are available.

Description

A vulnerability in Cisco ASR 1000 Series Routers configured with IPv4 could 
allow an unauthenticated, remote attacker to cause a crash of the Embedded 
Services Processor (ESP) processing the packet.

The vulnerability is due to improper processing of crafted UDP packets. An 
attacker could exploit the vulnerability by sending a crafted UDP packet to an
affected device. An exploit of the vulnerability could allow the attacker to 
cause a reload of the affected platform.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

At the time this alert was first published, Cisco IOS XE Software for Cisco 
ASR 1000 Series Routers running releases prior to 2.2.3 and prior to 2.3.0 
were vulnerable. Other releases of Cisco IOS XE Software for Cisco ASR 1000 
Series Routers may also be affected.

IntelliShield Analysis

To exploit this vulnerability, the attacker must send crafted UDP packets to 
the targeted system, making exploitation more difficult in environments that 
restrict network access from untrusted sources.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCsw95482 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit the vulnerability to cause 
the ESP processing a crafted UDP packet on an affected device to crash, 
causing the affected device to reload and resulting in a denial of service 
(DoS) condition.

Technical Information

The vulnerability is due to improper processing of crafted UDP packets by an 
affected device.

An unauthenticated, remote attacker could exploit the vulnerability by sending
a crafted UDP packet to a targeted device. An exploit could allow the attacker
to cause a reload of the device, resulting in a DoS condition.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to have network access.

Administrators can help protect affected systems from external attacks by 
using a solid firewall strategy.

Administrators may consider using IP-based access control lists (ACLs) to 
allow only trusted systems to access the affected systems.

Administrators are advised to monitor affected systems.

Patches/Software Cisco customers with active contracts can obtain updates 
through the Software Center at the following link: Cisco. Cisco customers 
without contracts can obtain upgrades by contacting the Cisco Technical 
Assistance Center at 1-800-553-2447 or 1-408-526-7209 or via email at 
tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco IOS XE Software 2.2 .1, .2

Associated Products:

N/A

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- ------------------------------------------------------------------------------

Vulnerability Alert

Cisco IOS XE VFR Feature Denial of Service Vulnerabilities

Threat Type: CWE-399: Resource Management Errors

IntelliShield ID: 40690

Version: 1 First Published: 2015 August 27 23:32 GMT

Last Published: 2015 August 27 23:32 GMT

Port: Not available

CVE: CVE-2015-6273

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 7.8

CVSS Temporal: 6.4

Version Summary: Cisco IOS XE Software contains multiple vulnerabilities that
could allow an unauthenticated, remote attacker to cause a denial of service 
condition. Updates are available.

Description

Multiple vulnerabilities in Cisco IOS XE Software could allow an 
unauthenticated, remote attacker to cause a crash of the Embedded Services 
Processor (ESP) in an affected Cisco ASR 1000 Aggregation Services Router when
it processes crafted transit IP packets.

The vulnerabilities occur when the Virtual Fragment Reassembly (VFR) feature 
is automatically enabled either by the Cisco IOS Firewall feature or Network 
Address Translation (NAT) for IP address conservation feature. Because of the
way the VFR feature on an affected device processes various packet types, an 
attacker could exploit the vulnerabilities by sending crafted transit IP 
packets to an affected device. Successful exploitation of the vulnerabilities
could allow the attacker to cause a reload of the affected platform.

Cisco has confirmed these vulnerabilities and released software updates.

Warning Indicators

At the time this alert was first published, Cisco IOS XE Software releases 
prior to 3.1.2S were vulnerable. Other releases of Cisco IOS XE Software may 
also be affected.

IntelliShield Analysis

To exploit this vulnerability, the attacker must send crafted transit IP 
packets to the targeted system, making exploitation more difficult in 
environments that restrict network access from untrusted sources.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug IDs CSCtf87624, CSCte93229, CSCtd19103, and CSCti63623
for registered users, which contain additional details and up-to-date lists of
affected product versions.

Impact

An unauthenticated, remote attacker could exploit the vulnerabilities to cause
the ESP processing crafted transit IP packets on an affected device to crash,
which would cause the affected device to reload, resulting in a denial of 
service (DoS) condition.

Technical Information

The vulnerabilities are due to improper processing of crafted transit IP 
packets by the VFR feature on an affected device.

An unauthenticated, remote attacker could exploit the vulnerabilities by 
sending crafted transit IP packets to a targeted device. Successful 
exploitation of the vulnerabilities could allow the attacker to cause a reload
of the affected device, resulting in a DoS condition.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to have network access.

Administrators can help protect affected systems from external attacks by 
using a solid firewall strategy.

Administrators may consider using IP-based access control lists (ACLs) to 
allow only trusted systems to access the affected systems.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco IOS XE Software 2.2 .1, .2, .3 | 3.1S .0, .1

Associated Products:

N/A

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1O+O
-----END PGP SIGNATURE-----