-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3048
                         cisco-sa-20171129-ios-xr
                             30 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12355  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-ios-xr

- --------------------------BEGIN INCLUDED TEXT--------------------

Medium

 Advisory ID:
 
cisco-sa-20171129-ios-xr

First Published:
2017 November 29 16:00  GMT
 
 Version 1.0:
 
 
Final

 Workarounds:
 
No workarounds available
Cisco Bug IDs:
CSCvf76332
CVE-2017-12355
CWE-399
CVSS Score:
 Base 5.3
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:X/RL:X/RC:X

 Summary
 
A vulnerability in the Local Packet Transport Services (LPTS) ingress
frame-processing functionality of Cisco IOS XR Software could allow an
unauthenticated, remote attacker to cause one of the LPTS processes on
an affected system to restart unexpectedly, resulting in a brief
denial of service (DoS) condition.
The vulnerability is due to incomplete LPTS frame validation by the
affected software. An attacker could exploit this vulnerability by
sending crafted XML requests to the management interface of an
affected system. A successful exploit could allow the attacker to
cause one of the LPTS processes on the affected system to restart
unexpectedly, which would impact LPTS traffic and cause a brief DoS
condition while the process restarts.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-ios-xr

 Affected Products
 
 Vulnerable Products
 
At the time of publication, this vulnerability affected all releases
of Cisco IOS XR Software prior to the first fixed release. For the
latest and most detailed information about affected software releases,
consult the Cisco bug ID(s) at the top of this advisory.

 Products Confirmed Not Vulnerable
 
No other Cisco products are currently known to be affected by this
vulnerability.

 Workarounds
 
There are no workarounds that address this vulnerability. However,
administrators may mitigate this vulnerability by removing the xml
agent command configuration from the running configuration for an
affected system.

 Fixed Software
 
For information about fixed software releases, consult the Cisco bug
ID(s) at the top of this advisory.
When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.
 
Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that
is described in this advisory.

 Source
 
This vulnerability was found during internal security testing.

 Cisco Security Vulnerability Policy
 
To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document
also contains instructions for obtaining fixed software and receiving
security vulnerability information from Cisco.

 URL
 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-ios-xr

Revision History
Version	Description		Section	Status	Date
1.0	Initial public release.		Final	2017-November-29

 Legal Disclaimer
 
THIS DOCUMENT IS PROVIDED ON AN AS IS BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7u/L
-----END PGP SIGNATURE-----