-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2467
       Cisco ASR 9000 Series Aggregation Services Routers Denial of
                           Service Vulnerability
                             22 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASR 9000 Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6301  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=41101

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco ASR 9000 Series Aggregation Services Routers Denial of Service 
Vulnerability

Threat Type: CWE-399: Resource Management Errors

IntelliShield ID: 41101

Version: 1

First Published: 2015 September 18 20:54 GMT

Last Published: 2015 September 18 20:54 GMT

Port: Not available

CVE: CVE-2015-6301

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 5.0

CVSS Temporal: 4.1

Version Summary: Cisco ASR 9000 Routers contain a vulnerability that could 
allow an unauthenticated, remote attacker to cause a denial of service 
condition. Updates are available.

Description

A vulnerability in the DHCP version 6 (DHCPv6) server implementation of Cisco
IOS Software could allow an unauthenticated, remote attacker to cause a denial
of service (DoS) condition.

The vulnerability is due to improper handling of certain DHCPv6 packets. An 
attacker could exploit this vulnerability by sending these DHCPv6 packets to 
be processed by an affected device. An exploit could allow the attacker to 
cause a reset of an affected process.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

At the time this alert was first published, Cisco 9000 Series Aggregation 
Services Router (ASR) devices with Cisco IOS based software version 5.2.0 
(Base) were vulnerable. Other versions may also be affected.

IntelliShield Analysis

To exploit this vulnerability a remote attacker does not need to authenticate
to pass the crafted DHCPv6 packets to the targeted device. This increases the
likelihood of a possible exploit.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCun72171 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit this vulnerability to cause
a process to reset on an affected device, resulting in a DoS condition.

Technical Information

The vulnerability is due to improper handling of certain DHCPv6 packets by the
affected device.

An attacker could exploit this vulnerability by sending crafted DHCPv6 packets
to be processed by the affected device. A successful exploit could allow the 
attacker to reset a process on the affected device, resulting in a DoS 
condition.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to have network access.

Administrators may consider using IP-based access control lists (ACLs) to 
allow only trusted systems to access the affected systems.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco ASR 9000 Series Aggregation Services Routers 5.2.0(ED) Base

Associated Products:

N/A

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BhyS
-----END PGP SIGNATURE-----