-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1698
          Cisco StarOS Border Gateway Protocol Process Denial of
                           Service Vulnerability
                                6 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco StarOS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6729  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-staros

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco StarOS Border Gateway Protocol Process Denial of Service Vulnerability

Medium

Advisory ID:
cisco-sa-20170705-staros

First Published:
2017 July 5 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvc44968
CVE-2017-6729
CWE-399

CVSS Score:
Base 5.8, Temporal 5.8[blue-squar]Click Icon to Copy Verbose Score

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L/E:X/RL:X/RC:X
CVE-2017-6729
CWE-399

Summary

A vulnerability in the Border Gateway Protocol (BGP) processing
functionality of the Cisco StarOS operating system for Cisco ASR 5000
Series Routers and Cisco Virtualized Packet Core (VPC) Software could allow
an unauthenticated, remote attacker to cause the BGP process on an affected
system to reload, resulting in a denial of service (DoS) condition.

The vulnerability is due to improper boundary controls for the BGP peering
sessions list. An attacker could exploit this vulnerability by sending
crafted TCP packets to an IPv4 or IPv6 interface on an affected system, if
BGP is enabled for the system. By default, BGP is not enabled on the
affected systems.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-staros

Affected Products

Vulnerable Products

This vulnerability affects the following products if they are running the
Cisco StarOS operating system and BGP is enabled for the system:

Cisco ASR 5000 Series Routers
Cisco Virtualized Packet Core Software

For information about affected releases, consult the Cisco bug ID(s) at the
top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed releases, consult the Cisco bug ID(s) at the
top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release.
If the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance
providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is
described in this advisory.

Source

This vulnerability was found during internal testing.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-staros

Revision History

Version	Description          	Section Status	Date

1.0   	Initial public release.	Final    	2017-July-05

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=j9dA
-----END PGP SIGNATURE-----