Operating System:

[Cisco]

Published:

28 October 2015

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2705
        Cisco ASR 5000 CDMA PMIpv6 Denial of Service Vulnerability
                              28 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASR 5000 Series Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6340  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151016-asrcdma

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco ASR 5000 CDMA PMIpv6 Denial of Service Vulnerability

Medium

Advisory ID: cisco-sa-20151016-asrcdma

Published: 2015 October 19 00:00 GMT

Version 1.0: Final

CVSS Score:

Base - 5.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuv63280

CVE-2015-6340

CWE-119

Summary

A vulnerability in the Proxy Mobile IPv6 (PMIPv6) protocol implementation of 
the Cisco Aggregation Services Router (ASR) ASR 5000 for Cisco Code Division 
Multiple Access (CDMA) System Software could allow an unauthenticated, remote
attacker to cause a partial denial of service (DoS) condition due to the hamgr
process restarting.

The vulnerability is due to improper input validation of the PMIPv6 packet 
header. An attacker could exploit this vulnerability by sending a crafted 
PMIPv6 packet to the device. A successful exploit could allow the attacker to
cause a partial DoS condition because the hamgr process could restart when 
parsing the crafted PMIPv6 packet.

Cisco has released software updates that address this vulnerability. 
Workarounds that mitigate these vulnerabilities not are available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151016-asrcdma

Affected Products

Vulnerable Products

Cisco Aggregation Services Router (ASR) ASR 5000 version 19.0.MO.60737 for 
Cisco Code Division Multiple Access (CDMA) is vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

 Indicators of Compromise

The ASR5K will write out a core file for the hamgr process. This can be viewed
via the following Command Line Interface (CLI) command:

# show crash <#>

=== ==================== ======== ========== =============== =======================

# Time Process Card/CPU/ SW HW_SER_NUM

           PID VERSION MIO / Crash Card

=== ==================== ======== ========== =============== =======================

1 2010-Feb-16+07:56:37 hamgr 05/0/15340 19.0.M0.61045 #######################

Please contact the Cisco Technical Assistance Center (TAC) to review the core
file and confirm if the core file shows that the device has been compromised 
by this vulnerability.

 Workarounds

Workarounds are not available.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151016-asrcdma

Revision History

Version Description Section Status Date

1.0 Initial public release. Final 2015-October-19

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors. The information in this document is intended for 
end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVjAbFX6ZAP0PgtI9AQKDPRAAuCL4t2I9HusmBA+vZ0Zmvlo8VuoOKz4m
OWMhx/mlKw3gosgdnl3pm6YG2YkVr7EciHhzabwBIFqepuQgP756NWlrftdHeDQF
jbBnh3XhvMgXsHRgL2j2rsrtAC7K0O0uX8/bnQUjizSbbLJd+xSjxI2qcPo0lFXd
/TLllGZMH3f+xkqWzbAED0i2nMz8E5FHb4to8BX/NveRSSrh3ucgXyms8m4fnOqY
hF5mrZ7AJYGn9Ytqcm+hA4yJXVgXNbuUAcSrL49du3eLAgIWc6VKrLTpQNarrQNC
pMcmZqeFPpWL7V+dSBkRIKq2hLmZxqxQ30hxdOnwLlWOsAOulYIKXtFv7oaI1Vu6
Bt+YnlnWdDnUPW9TH2mloljcCRN5Ab5uD49AMcqjGWZPmPl2Ojn8f5dVPz9VoQwG
sFPVJgSNvmd3D496jPijqjxN/g7VzN67+gQ4v7pM+fQIhet0heYAqpfP00TiCuAc
VFfu5IQl3bvJYOLPIFiCfWdPyNcByEI2adQGASlUQc3/P/Dcv9cfqtNhNI2sWapj
dzmS2gs9Ieb1+XeosKw3mVGJMTvmhDf+2+WWYDXf3zkpzFMVJTPPjKFHmD+8gRav
2fqFdPLDLkiFdEYcxKJnELOSUWbMWFuhB/2MnwtBwHsCKdLTjHjKJDSkvGiwetqI
Mw0NwE03lHA=
=1/bu
-----END PGP SIGNATURE-----