-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2170
            Cisco IOS XR for NCS6000 Series Devices OSPF Packet
                Processing Denial of Service Vulnerability
                             15 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco NCS6000 series devices
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1433  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160914-iosxr

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XR for NCS6000 Series Devices OSPF Packet Processing Denial of 
Service Vulnerability 

Medium

Advisory ID:

cisco-sa-20160914-iosxr

First Published:

2016 September 14 16:00 GMT

Version 1.0:

Final

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuz66289

CVSS Score:

Base 5.0, Temporal 4.1

CVE-2016-1433

CWE-399

Summary

A vulnerability in the OSPFv3 processing of Cisco IOS XR for Cisco CRS 
platforms could allow an unauthenticated, remote attacker to cause a reload of
the OSPFv3 process and result in a limited denial of service (DoS) condition 
on the affected device.

The vulnerability is due to insufficient logic in the processing of crafted 
OSPFv3 packets. An attacker could exploit this vulnerability by sending 
crafted OSPFv3 packets to be processed by an affected device. An exploit could
allow the attacker to cause a reload of the OSPFv3 process and cause a limited
DoS condition on the affected device.

Cisco has released software updates that address this vulnerability. 
Workarounds that address this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160914-iosxr

Affected Products

Vulnerable Products

Cisco 64-bit releases of IOS XR for Cisco NCS6000 series devices are affected
by this vulnerability.

Only 64-bit NCS6k platforms are affected. A device is vulnerable if it is 
configured to process OSPFv3. Exploiting a vulnerability against an affected 
device results in a crash of the OSPFv3 process, followed by a potential 
effect on data traffic relying on the exchanged routes.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160914-iosxr

Revision History

Version Description 		Section	Status 	Date

1.0 	Initial public release. 	Final 	2016-September-14

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=muYQ
-----END PGP SIGNATURE-----