-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1564
   Cisco IOS XE Software SNMP Subsystem Denial of Service Vulnerability
                               21 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1428  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160620-iosxe

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco IOS XE Software SNMP Subsystem Denial of Service Vulnerability

Medium

Advisory ID:

cisco-sa-20160620-iosxe

Published:

2016 June 20 15:09 GMT

Version 1.0:

Final

CVSS Score:

Base - 6.8

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCux13174

CVE-2016-1428

CWE-399

Summary

A vulnerability in the SNMP subsystem of Cisco IOS XE software could allow an
authenticated, remote attacker to create a denial of service (DoS) condition.

The vulnerability is due to an attempt to double free a region of memory when
processing a series of SNMP read requests that contains certain criteria for a
specific object ID (OID). An attacker who can authenticate to an affected 
device may submit a series of valid but specially formed SNMP requests 
designed to trigger the vulnerability. Successful exploitation will cause the
device to restart because of an attempt to access an invalid memory region.

Cisco has released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160620-iosxe

Affected Products

Vulnerable Products

Cisco IOS XE Software versions 3.15S, 3.16S, and 3.17S before the first fixed
version are vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

Workarounds are not available.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160620-iosxe

Revision History

Version Description 		Section Status Date

1.0 	Initial public release 	-	Final 	2016-June-20

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ya88
-----END PGP SIGNATURE-----