-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3237
  Cisco IOS XE Software Packet Processing Denial of Service Vulnerability
                             24 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6431  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-2015-1221-iosxe

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory
Cisco IOS XE Software Packet Processing Denial of Service Vulnerability

Medium
Advisory ID:
cisco-sa-2015-1221-iosxe

Published:
2015 December 21 13:30  GMT

Version 1.0:
Final

CVSS Score:
Base - 6.1

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCux48405
CVE-2015-6431
CWE-399

Summary

    Cisco IOS XE Software Release 16.1.1 contains a vulnerability that
    could allow an unauthenticated, adjacent attacker to cause an affected
    device to reload.

    The vulnerability is due to incorrect processing of packets that have
    a source MAC address of 0000:0000:0000. An attacker could exploit
    this vulnerability by sending a frame that has a source MAC address
    of all zeros to an affected device. A successful exploit could allow
    the attacker to cause the device to reload.

    Cisco has released software updates that address this
    vulnerability. There are no workarounds that mitigate this vulnerability.

    This advisory is available at the following link:
    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-2015-1221-iosxe

Affected Products

    Vulnerable Products
    Cisco IOS XE Software Release 16.1.1 is vulnerable.
    Products Confirmed Not Vulnerable
    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that mitigate this vulnerability.

Fixed Software

    When considering software upgrades, customers are advised to
    consult the Cisco Security Advisories and Responses archive at
    http://www.cisco.com/go/psirt and review subsequent advisories to
    determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to upgrade
    contain sufficient memory and confirm that current hardware and
    software configurations will continue to be supported properly by the
    new release. If the information is not clear, customers are advised to
    contact the Cisco Technical Assistance Center (TAC) or their contracted
    maintenance providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware
    of any public announcements or malicious use of the vulnerability that
    is described in this advisory.

URL

    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-2015-1221-iosxe

Revision History

    Version	Description			Section		Status	Date
    1.0		Initial public release.		-		Final
    2015-December-21

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY
    OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE
    DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO
    RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits
    the distribution URL is an uncontrolled copy and may lack important
    information or contain factual errors. The information in this document
    is intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Pc8S
-----END PGP SIGNATURE-----