-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2951
        Cisco Virtual Topology System TCP Connection Functionality
                      Denial of Service Vulnerability
                             27 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Virtual Topology System
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2015-6377  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151123-vts

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Virtual Topology System TCP Connection Functionality Denial of Service 
Vulnerability

Medium

Advisory ID:

cisco-sa-20151123-vts

Published:

2015 November 23 16:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 5.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCux13379

CVE-2015-6377

CWE-119

Summary

A vulnerability in TCP connection handling by Cisco Virtual Topology System 
(VTS) devices could allow an unauthenticated, remote attacker to disable TCP 
ports and cause a denial of service (DoS) condition due to high CPU and memory
utilization.

The vulnerability is due to a lack of rate limiting in the TCP listen 
application. An attacker could exploit this vulnerability by sending a crafted
TCP traffic stream in which specific types of TCP packets are flooded to an 
affected device. An example could be a TCP packet stream in which the TCP FIN
bit is set in all the TCP packets. An exploit could allow the attacker to 
cause certain TCP listen ports to stop accepting incoming connections for a 
period of time or until the device is restarted. In addition, during the DoS 
attack, system resources such as CPU and memory can be exhausted.

Cisco has not released software updates that address this vulnerability. There
are no workarounds that mitigate this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151123-vts

Affected Products

Vulnerable Products

Cisco Virtual Topology System (VTS) Releases 2.0(0) and 2.0(1) are vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that mitigate this vulnerability.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151123-vts

Revision History

Version	Description		Section	Status	Date

1.0	Initial public release.		Final	2015-November-23

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oEFB
-----END PGP SIGNATURE-----