-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1555
        Cisco IOS Software Link Layer Discovery Protocol Processing
                  Code Denial of Service Vulnerabilities
                               20 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1425 CVE-2016-1424 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160616-ios
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160616-ios1

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco IOS Software Link Layer Discovery Protocol Processing Code Denial of 
Service Vulnerability

Medium

Advisory ID:

cisco-sa-20160616-ios

Published:

2016 June 17 00:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 6.1

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCun63132

CVE-2016-1424

CWE-119

Summary

A vulnerability in the Link Layer Discovery Protocol (LLDP) packet processing
code of Cisco IOS Software could allow an unauthenticated, adjacent attacker 
to cause an affected device to crash.

The vulnerability is due to improper handling of crafted LLDP packets. An 
attacker could exploit this vulnerability by sending a specially crafted LLDP
packet. An exploit could allow the attacker to cause a Denial of Service (DoS)
condition on an affected platform.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160616-ios

Affected Products

Vulnerable Products

Cisco IOS Software versions 15.2(1)T1.11 and 15.2(2)TST are affected.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

No workarounds are available for this vulnerability but administrators may 
choose to disable LLDP packet processing.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160616-ios

Revision History

Version Description 		Section Status Date

1.0 	Initial public release. -	Final 	2016-June-17

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ---

Cisco Security Advisory

Cisco IOS Software Link Layer Discovery Protocol Processing Code Denial of 
Service Vulnerability

Medium

Advisory ID:

cisco-sa-20160616-ios1

Published:

2016 June 17 00:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 6.1

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCun66735

CVE-2016-1425

CWE-119

Summary

A vulnerability in the Link Layer Discovery Protocol (LLDP) packet processing
code of Cisco IOS could allow an unauthenticated, adjacent attacker to cause 
the crash of an affected device.

The vulnerability is due to improper handling of crafted LLDP packets. An 
attacker could exploit this vulnerability by sending a specially crafted LLDP
packet. An exploit could allow the attacker to cause a Denial of Service (DoS)
condition on an affected platform.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160616-ios1

Affected Products

Vulnerable Products

The following Cisco IOS Software versions are affected:

        15.0(2)SG5

        15.1(2)SG3

        15.2(1)E

        15.3(3)S

        15.4(1.13)S

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

No workarounds are available for this vulnerability but administrators may 
choose to disable LLDP packet processing.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160616-ios1

Revision History

Version Description 		Section Status Date

1.0 	Initial public release. -	Final 	2016-June-17

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BncR
-----END PGP SIGNATURE-----