Operating System:

[Cisco]

Published:

08 September 2015

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2343
            Cisco ASR 1000 Series Aggregation Services Routers
           Data-Plane Processing Denial of Service Vulnerability
                             8 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASR 1000 Series Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2015-6274  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=40708

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert Cisco ASR 1000 Series Aggregation Services Routers 
Data-Plane Processing Denial of Service Vulnerability

Threat Type: CWE-119: Buffer Errors

IntelliShield ID: 40708

Version: 1

First Published: 2015 August 31 23:19 GMT

Last Published: 2015 August 31 23:19 GMT

Port: Not available

CVE: CVE-2015-6274

Urgency: Unlikely Use 

Credibility: Confirmed C

Severity: Mild Damage 

CVSS Base: 5.0 

CVSS Version 2.0

CVSS Temporal: 4.8

Version Summary: Cisco ASR 1000 Series Aggregation Services Routers contain a
vulnerability that could allow an unauthenticated, remote attacker to cause a
denial of service condition.

Description

A vulnerability in the Cisco ASR 1000 Series Aggregation Services Routers 
could allow an unauthenticated, remote attacker to cause a denial of service 
(DoS) condition.

The vulnerability is due to the processing of excessive number of IPv4 packets
that require fragmentation and reassembly. An attacker could exploit ths 
vulnerability by sending an excessive number of fragmented packets, causing 
high Cisco QuantumFlow Processor (QFP) CPU utilization in the Embedded 
Services Processor (ESP).

Cisco has confirmed the vulnerability; however, software updates are not 
available.

Warning Indicators

At the time this alert was first published, Cisco ASR 1000 Series Aggregation
Services Routers version 15.5(3)S was vulnerable. Other releases may also be 
affected.

IntelliShield Analysis

To exploit this vulnerability, the attacker must send an excessive number of 
fragmented packets to the targeted system, making exploitation more difficult
in environments that restrict access from untrusted sources

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCuv71273 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit the vulnerabilities to cause
high CPU utilization in the ESP by processing excessive IP packets on an 
affected device, which could cause a DoS condition.

Technical Information

The vulnerability is due to the processing of an excessive number of IPv4 
packets that require fragmentation and reassembly.

An unauthenticated, remote attacker could exploit the vulnerability by sending
100,000 packets per second or higher fragmented packets to the ASR 1000 Series
router, causing high QFP CPU utilization in the ESP.

Safeguards

Administrators are advised to allow only trusted users to have network access.

Administrators can help protect affected systems from external attacks by 
using a solid firewall strategy.

Administrators may consider using IP-based access control lists (ACLs) to 
allow only trusted systems to access the affected systems.

Administrators are advised to monitor affected systems.

Patches/Software

Updates are not available.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco ASR 1000 Series 15.5 Base, (3)S

Associated Products:

N/A

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=88A4
-----END PGP SIGNATURE-----