-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1460
        Cisco Network Convergence System 5500 Series Routers Local
                      Denial of Service Vulnerability
                               12 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Network Convergence System 5500 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6666  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-ncs

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Network Convergence System 5500 Series Routers Local Denial of Service
Vulnerability

Medium

Advisory ID:
cisco-sa-20170607-ncs

First Published:
2017 June 7 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvd16665
CVE-2017-6666
CWE-399

CVSS Score:
Base 6.0, Temporal 6.0
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
CVE-2017-6666
CWE-399

Summary

    A vulnerability in the forwarding component of Cisco IOS XR Software for
    Cisco Network Convergence System (NCS) 5500 Series Routers could allow an
    authenticated, local attacker to cause the router to stop forwarding data
    traffic across Traffic Engineering (TE) tunnels, resulting in a denial of
    service (DoS) condition.

    The vulnerability occurs because adjacency information for a Traffic
    Engineering (TE) tunnel's physical source interface is not propagated to
    hardware after the adjacency is lost. This information needs to be
    relearned. An attacker could exploit this vulnerability by logging in to
    the router's CLI with administrator privileges and issuing the clear
    arp-cache command.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-ncs

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco NCS 5500 Series Routers. For information
    about affected software releases, consult the Cisco bug ID(s) at the top of
    this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

    Mitigations

    To recover a device from the affected state, tear down and then
    re-establish the TE tunnel using the shutdown command followed by the no
    shutdown command in tunnel configuration mode.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

    This vulnerability was found during internal testing.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

URL

    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-ncs

Revision History

     Version   Description	          Section   Status   Date      
    
     1.0       Initial public release.              Final    2017-June-07   
    
Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=P7L3
-----END PGP SIGNATURE-----