-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.3031
          Cisco ASR 5000 Series IPv6 Packet Processing Denial of
                           Service Vulnerability
                             20 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASR 5000
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6467  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-asr

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco ASR 5000 Series IPv6 Packet Processing Denial of Service Vulnerability

Medium

Advisory ID: cisco-sa-20161207-asr

First Published: 2016 December 7 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs: CSCva84552

CVSS Score:  Base 5.0, Temporal 4.1

CVE-2016-6467

CWE-399

Summary
A vulnerability in IPv6 packet fragment reassembly of StarOS for Cisco 
Aggregation Services Router (ASR) 5000 Series Switch could allow an 
unauthenticated, remote attacker to cause an unexpected reload of the Network
Processing Unit (NPU) process.

The vulnerability is due to lack of proper input validation of the IPv6 
fragment lengths. An attacker could exploit this vulnerability by sending a 
crafted IPv6 fragment chain to the targeted device. An exploit could allow the
attacker to cause a denial of service (DoS) condition if the NPU process 
unexpectedly reloads. The DoS condition could temporarily impact user traffic.

There are no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-asr

Affected Products
Vulnerable Products This vulnerability affects Cisco Aggregation Services
Router (ASR) 5000. For information about affected software releases, consult 
the Cisco bug ID(s) at the top of this advisory. Products Confirmed Not 
Vulnerable No other Cisco products are currently known to be affected by this
vulnerability.

Indicators of Compromise
The ASR5K will write out a core file for the NPU process. This file can be
viewed by using the following CLI command:

    # show crash <#>

    === ==================== ======== ========== =============== =======================

    # Time Process Card/CPU/ SW HW_SER_NUM PID VERSION MIO / Crash Card

    === ==================== ======== ========== =============== =======================

    1 2010-Feb-16+07:56:37 npu 05/0/15340 19.0.M0.61045 
#######################

Contact the Cisco Technical Assistance Center (TAC) to review the core 
file and determine whether the device has been compromised by exploitation of
this vulnerability.

Workarounds
There are no workarounds that address this vulnerability.

Fixed Software
For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to consult the 
advisories for Cisco products, which are available from the Cisco Security 
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded 
contain sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is 
described in this advisory.

URL
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-asr

Revision History

Version 	Description 		Section 	Status 	Date
1.0 	Initial public release. — 		Final 	2016-December-07

Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR 
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE 
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWFjJOIx+lLeg9Ub1AQiMeRAAhpVuSa11Wj961uMfg17LkWg9oiAIoP/z
8fxzbGiZ58JkRHcCj60u8QiqY3KY1J1ZgnsGdrc8vlCRFbS9bGfUDDWOm+FqX0bJ
ATKE8+lcTM6rfrJKOglyHOppgiBgrD9AlpGLjK/e+titarqQ3xeqRGj2SJLQoZhy
I0Q6pqRUgtH1AWxX0v2WeNG44umFYkUGlpIPc7YL9UAS0QNTZPPvW00Sna1lHCtP
HgTnw93pLOryN3JWZktCn7SfIPpaNq8bGXALc2hb6TfyaXkQGmvAjl6p8boz0jeC
lFNV3RtuRXm+btaH70lNwQhAKvm3YkHt3UK/rnZ4V3mu+Nz4k8pFjVokxZZofbBj
k+7niyp3eH/el9Bw5bDeS4QuAiS1vzzyt19UDdwcfPd4WuPxQKM1BxUePsoHYzFb
y1DsJ9Q+1aFSjhTiga6i88xxJJY71VsWvH+aiK8JqITMBKGGnzbZ5d8QvdXnnSvo
FqU9jxrpbnReYGMmuypE0F2P64vJWrePoWPF4ybURabFoKd1puhTcjBjxv98pIbU
EZM9CFv6FV5ge8eGHaJvJO6SQjpDPMTHRcb0VCru9Pudzzb9o+Cp+TgM0DEacOUi
GcBiePVKnSWe1HbSoY5RnkrNDT/5cJZ+9/cr32VsLCjgD+S9EePRQpAyQm2HahnG
NkgsJyisXMg=
=ozyY
-----END PGP SIGNATURE-----