-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1270
             Cisco IOS XR LPTS Denial of Service Vulnerability
                                20 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR
                   Cisco ASR 9000 Series Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1407  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160519-ios-xr

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco IOS XR LPTS Denial of Service Vulnerability

Medium

Advisory ID: cisco-sa-20160519-ios-xr

Published: 2016 May 19 19:53 GMT

Version 1.0: Final

CVSS Score:

Base - 5.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCux95576

CVE-2016-1407

CWE-399

Summary

A vulnerability in the Local Packet Transport Services (LPTS) network stack of
Cisco IOS XR for Cisco ASR 9000 Series Aggregation Services Routers could 
allow an unauthenticated, remote attacker to cause a limited denial of service
(DoS) condition on an affected platform.

The vulnerability is due to improper handling of flow base entries by LPTS. 
This can cause too many known entries for a protocol to be created, causing 
existing or new sessions to be dropped. An attacker could exploit this 
vulnerability by sending continuous connection attempts to the open TCP ports
to cause an exhaustion of services. An exploit could allow the attacker to 
cause a limited DoS condition on an affected platform.

Cisco has released software updates that address this vulnerability. 
Workarounds that address this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160519-ios-xr

Affected Products

Vulnerable Products

Cisco IOS XR for Cisco ASR 9000 Series Aggregation Services Routers Release 
5.3.1 is vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

 Workarounds

Workarounds are not available.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160519-ios-xr

Revision History

Version Description Section Status Date

1.0 Initial public release. Final 2016-May-19

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=C9KJ
-----END PGP SIGNATURE-----