-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0939
        Cisco IOS XR for Cisco ASR 9000 Series Aggregation Services
                   Routers Interface Flap Vulnerability
                               13 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASR 9000 Series Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1376  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160412-asr

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco IOS XR for Cisco ASR 9000 Series Aggregation Services Routers Interface
Flap Vulnerability

Medium

Advisory ID: cisco-sa-20160412-asr

Published: 2016 April 12 07:00 GMT

Version 1.0: Final

CVSS Score:

Base - 4.3

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuv78548

CVE-2016-1376

CWE-20

Summary

A vulnerability in packet processing functions of Cisco IOS XR Software 
running on Cisco ASR 9000 Series Aggregation Services Routers could allow an 
unauthenticated, remote attacker to cause cyclic redundancy check (CRC) and 
symbol errors on the receiving interface of an affected device, which may lead
to an interface flap.

The vulnerability is due to improper processing of packets that contain 
certain crafted bit patterns. An attacker could exploit this vulnerability by
sending crafted packets to be processed by a line card of an affected device.
A successful exploit could allow the attacker to cause CRC and symbol errors 
on the receiving interface of the device, which may lead to an interface flap.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160412-asr

Affected Products

Vulnerable Products

Cisco IOS XR Software Releases 4.2.3, 4.3.0, 4.3.4, and 5.3.1 running on Cisco
ASR 9000 Series Aggregation Services Routers are affected by this 
vulnerability.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Information about fixed software is documented in the Cisco bug, which is 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160412-asr

Revision History

Version 	Description 		Section 	Status 		Date

1.0 		Initial public release. 		Final 		2016-April-12

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+3NS
-----END PGP SIGNATURE-----