-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2458
         Cisco IOS Software DHCPv6 Server Implementation Denial of
                           Service Vulnerability
                             21 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6297  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=41060

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco IOS Software DHCPv6 Server Implementation Denial of Service 
Vulnerability

Threat Type: CWE-399: Resource Management Errors

IntelliShield ID: 41060

Version: 1

First Published: 2015 September 18 04:41 GMT

Last Published: 2015 September 18 04:41 GMT

Port: Not available

CVE: CVE-2015-6297

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 5.0

CVSS Temporal: 4.1

Version Summary: Cisco IOS Software contains a vulnerability that could allow
an unauthenticated, remote attacker to cause a denial of service condition. 
Updates are available.

Description

A vulnerability in the DHCP version 6 (DHCPv6) server implementation of Cisco
IOS Software could allow an unauthenticated, remote attacker to cause a denial
of service (DoS) condition.

The vulnerability is due to improper handling of crafted DHCPv6 packets. An 
attacker could exploit this vulnerability by sending crafted DHCPv6 packets to
be processed by the affected device. An exploit could allow the attacker to 
cause a reset of an affected process.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

At the time this alert was first published, Cisco 9000 Series Aggregation 
Services Router (ASR) version 5.2.0 (Base) devices running Cisco IOS Software
were vulnerable. Other versions may also be affected.

IntelliShield Analysis

To exploit this vulnerability a remote attacker does not need to authenticate
to pass the crafted DHCPv6 packets to the targeted device. This increases the
likelihood of a possible exploit.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCun36525 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit this vulnerability to cause
an affected device to reset, resulting in a DoS condition.

Technical Information

The vulnerability is due to improper handling of crafted DHCPv6 packets.

An unauthenticated, remote attacker could exploit this vulnerability by 
sending crafted DHCPv6 packets to an affected device. A successful exploit 
could allow the attacker to cause a reset of the affected device, resulting in
a DoS condition.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to have network access.

Administrators can help protect affected systems from external attacks by 
using a solid firewall strategy.

Administrators may consider using IP-based access control lists (ACLs) to 
allow only trusted systems to access the affected systems.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco ASR 9000 Series Aggregation Services Routers 5.2.0(ED) Base

Associated Products:

N/A

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVf+P0X6ZAP0PgtI9AQJ1URAAtHui3TZfhJZ+SW1/Gc6rDRDnRieTl+N7
avRVKqQHFVwmFRxzMvZDlxQGFTbk1w167pRDUoxwtoM+nXvTyGPTuYbbs3l/Q1OO
bIVSzNTC9AOiBLZjF+EhyZrRpw0eN+YEkXasDarDvJuyuXjS9X90wQaP2WWUuzdJ
3sB5a3pIFnIs7sPNBky8Y74VHZ5UvHTQwcwjaD3J6XTIq56HtEyL5zWBIFIZukl9
305SUFov6vXfQgUubJLTh69152JfYIkg1+2lgaGbsWk7fxdY+ho0sDh5u4oRizm8
jixUa0iXGlWzIe6qghhLr+cdU6Cf9g5Vx/rGhTANGoXD2aQKouC57k+Fp4+n+Oof
ywWoKdWqVRI3mCPaJQfVUzgtsQln3HNMEXcAJK1nB9UmFMKw/8l3A1ZOSEO+LMN8
MvPhHXrJb42a498gi7ImdovFiXxuCy9BPEvDZ3z/l8zSdovDtqrI6p3ttJ/Z1zM8
XIcD9CcZsjLt/iySffFLWQmkVtuDDiVlQiw0A8edjwvRN8CMp64yFBJrZyBQLyg6
51SLYSwl7V9Y4xglBGg161lpYVnZ7YYsrmp7zD6LRLtw4l70DvWeqsDtlhmztNC2
1II8boM2kVPa22iYYZZrMSAr4H1OGqWeLVNFAfmp1TvdtviFsCxkjtYrs15Urka3
YDASE8ykKrk=
=Aa7+
-----END PGP SIGNATURE-----