-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1565
          Cisco Integrated Services Routers OpenSSH TCP Denial of
                           Service Vulnerability
                               21 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Integrated Services Routers 800, 819, and 829
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2015-6289  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160620-isr

Comment: There are currently no patches available for this vulnerability. In
         the meantime, administrators should consider risk reduction 
         strategies such as restricting external network access.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Integrated Services Routers OpenSSH TCP Denial of Service Vulnerability

Medium

Advisory ID:

cisco-sa-20160620-isr

Published:

2016 June 20 20:45 GMT

Version 1.0:

Final

CVSS Score:

Base - 5.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuu13476

CVE-2015-6289

CWE-399

Summary

A vulnerability in the handling of Secure Shell (SSH) TCP packets in the Cisco
Integrated Services Routers (ISR) models 800, 819, and 829, could allow an 
unauthenticated, remote attacker to cause a partial denial of service (DoS) 
condition due to low memory on the device.

The vulnerability is due to the handling of out-of-order, or otherwise 
invalid, TCP packets on an SSH connection to the device. An attacker could 
exploit this vulnerability by connecting via SSH to the device and then 
crafting TCP packets which are out of order or have invalid flags. An exploit
could allow the attacker to cause the device to report low-memory warnings 
which could in turn cause a partial DoS condition.

Cisco has not released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160620-isr

Affected Products

Vulnerable Products

Cisco ISR models 800, 819, and 829 running Cisco IOS Software Release 15.5(3)M
are vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

Workarounds are not available.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160620-isr

Revision History

Version Description 		Section Status Date

1.0 	Initial public release. -	Final 	2016-June-20

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Vmzi
-----END PGP SIGNATURE-----