-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0652
 Multiple vulnerabilities identified in Cisco Wireless Residential Gateway
                               10 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Wireless Residential Gateway
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1326 CVE-2016-1325 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160309-cmdos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160309-rgid

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Wireless Residential Gateway with EDVA Denial of Service Vulnerability

High

Advisory ID: cisco-sa-20160309-cmdos

Published: 2016 March 9 16:00 GMT

Version 1.0: Final

CVSS Score:

Base - 7.8

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCup48105

CVE-2016-1326

CWE-399

Summary

A vulnerability in the web-based administration interface of Cisco Model 
DPQ3925 8x4 DOCSIS 3.0 Wireless Residential Gateway with EDVA could allow an 
unauthenticated, remote attacker to cause the device to become unresponsive 
and restart, creating a denial of service (DoS) condition.

The vulnerability is due to improper handling, processing, and termination of
HTTP requests. An attacker could exploit this vulnerability by sending crafted
HTTP requests to management-enabled interfaces of an affected system.

Cisco has released software updates to its service provider customers that 
address the vulnerability described in this advisory. Prior to contacting 
Cisco TAC, customers are advised to contact their service providers to confirm
the software deployed by the service provider includes the fix that addresses
this vulnerability. Workarounds that mitigate this vulnerability are not 
available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160309-cmdos

Affected Products

Vulnerable Products

Cisco Model DPQ3925 8x4 DOCSIS 3.0 Wireless Residential Gateway with EDVA is 
vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

 Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released software updates to its service provider customers that 
address the vulnerability described in this advisory. Prior to contacting 
Cisco TAC, customers are advised to contact their service providers to confirm
the software deployed by the service provider includes the fix that addresses
this vulnerability.

By installing, downloading, accessing, or otherwise using such software 
upgrades, customers agree to follow the terms of the Cisco software license:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco Technical Assistance Center (TAC):

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

Cisco would like to thank Chris Watts of Tech Analysis for reporting this 
vulnerability.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160309-cmdos

Revision History

Version Description Section Status Date

1.0 Initial public release. Final 2016-March-09

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ----------------------------------------------------------------------------

Cisco Security Advisory

Cisco Wireless Residential Gateway Information Disclosure Vulnerability

High

Advisory ID: cisco-sa-20160309-rgid

Published: 2016 March 9 16:00 GMT

Version 1.0: Final

CVSS Score:

Base - 7.8

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCus49493

CSCus49506

CVE-2016-1325

CWE-200

Summary

A vulnerability in the web-based administration interface of the Cisco 
Wireless Residential Gateway could allow an unauthenticated, remote attacker 
to access sensitive information on the affected device.

The vulnerability is caused by improper access restrictions implemented on the
affected device. An attacker could exploit this vulnerability by sending a 
crafted HTTP request to the affected device.

Cisco has released software updates to its service provider customers that 
address the vulnerability described in this advisory. Prior to contacting 
Cisco TAC, customers are advised to contact their service providers to confirm
the software deployed by the service provider includes the fix that addresses
this vulnerability. Workarounds that mitigate this vulnerability are not 
available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160309-rgid

Affected Products

Vulnerable Products

The following Cisco Wireless Residential Gateway products are vulnerable:

Cisco DPC3941 Wireless Residential Gateway with Digital Voice

Cisco DPC3939B Wireless Residential Voice Gateway

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

 Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released software updates to its service provider customers that 
address the vulnerability described in this advisory. Prior to contacting 
Cisco TAC, customers are advised to contact their service providers to confirm
the software deployed by the service provider includes the fix that addresses
this vulnerability.

By installing, downloading, accessing, or otherwise using such software 
upgrades, customers agree to follow the terms of the Cisco software license:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco Technical Assistance Center (TAC):

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was reported to Cisco by Kyle Lovett. Cisco would like to 
thank Kyle Lovett for reporting this vulnerability.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160309-rgid

Revision History

Version 	Description 		Section 	Status 		Date

1.0 		Initial public release. 		Final 		2016-March-09

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+6dD
-----END PGP SIGNATURE-----