-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2829
  Cisco IOS Software Virtual PPP Interfaces Security Bypass Vulnerability
                             16 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6365  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151112-ios1

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS Software Virtual PPP Interfaces Security Bypass Vulnerability

Medium

Advisory ID: cisco-sa-20151112-ios1

Published: 2015 November 13 11:30 GMT

Version 1.0: Final

CVSS Score: Base - 4.0

Workarounds: No workarounds available

Cisco Bug IDs: CSCur61303 CVE-2015-6365 CWE-20

Summary

A vulnerability in Cisco devices that are running Cisco IOS Software Release 
15.2(04)M or Cisco IOS Software Release 15.4(03)M and are configured to use 
access control lists (ACLs) could allow a user who is connected to an 
authenticated PPP session to bypass ACLs that are configured on virtual PPP 
interfaces, if the ACL on the physical interface permits the traffic to pass.

The vulnerability is due to the physical interface ignoring virtual PPP ACLs.
An attacker could exploit this vulnerability to bypass virtual PPP ACLs and 
pass denied traffic across virtual PPP interfaces. A successful exploit could
allow the attacker to pass traffic as if the ACLs do not exist.

Cisco has released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151112-ios1

Affected Products

Vulnerable Products

Cisco IOS Software Release 15.2(04)M and Cisco IOS Software Release 15.4(03)M.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Indicators of Compromise

A device may indicate compromise if the ACLs on the virtual PPP interfaces do
not appear to deny traffic that is permitted to pass on the physical 
interfaces.

Workarounds

There are no workarounds that mitigate this vulnerability.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is 
described in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151112-ios1

Revision History

Version	Description		Section Status 	Date
1.0 	Initial public release. 	Final	2015-November-13

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR 
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE 
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits 
the distribution URL is an uncontrolled copy and may lack important 
information or contain factual errors. The information in this document is 
intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4EYo
-----END PGP SIGNATURE-----