-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1213
          Cisco Industrial Ethernet 4000 and Ethernet 5000 Series
            Switches ICMP IPv4 Packet Corruption Vulnerability
                                16 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Industrial Ethernet 4000 Series Switches
                   Cisco Industrial Ethernet 5000 Series Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1399  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160513-ies

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Industrial Ethernet 4000 and Ethernet 5000 Series Switches ICMP IPv4 
Packet Corruption Vulnerability

Medium

Advisory ID:

cisco-sa-20160513-ies

Published:

2016 May 13 16:30 GMT

Version 1.0:

Final

CVSS Score:

Base - 5.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuy13431

CVE-2016-1399

CWE-399

Download CVRF

Download PDF

Email

Summary

A vulnerability in the packet processing microcode of Cisco Industrial 
Ethernet 4000 Series Switches and Cisco Industrial Ethernet 5000 Series 
Switches could allow an unauthenticated, remote attacker to corrupt packets 
enqueued on the device for further processing.

The vulnerability is due to improper processing of some ICMP IPv4 packets.
An attacker could exploit this vulnerability by sending ICMP IPv4 packets to 
an affected device. A successful exploit could allow an attacker to corrupt 
the packet enqueued immediately after the packet sent. This may impact control
traffic to the device itself (Address Resolution Protocol (ARP) traffic) or 
traffic transiting the device.

Cisco has released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160513-ies

Affected Products

    Vulnerable Products

    The following Cisco Industrial Ethernet Series Switches are vulnerable:

    Cisco Industrial Ethernet 4000 Series Switches when running Cisco IOS
    Software Releases 15.2(2)EA, 15.2(2)EA1, 15.2(2)EA2, or 15.2(4)EA

    Cisco Industrial Ethernet 5000 Series Switches when running Cisco IOS
    Software Releases 15.2(2)EB or 15.2(2)EB1

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this 
    vulnerability. Cisco Industrial Ethernet 4000 Series Switches and Cisco 
    Industrial Ethernet 5000 Series Switches running any Cisco IOS Software 
    release other than those listed in the Vulnerable Products section are not 
    affected by this vulnerability.

Workarounds

    Workarounds are not available.

Fixed Software

    Fixed releases that resolve this vulnerability are as follows:

        Cisco Industrial Ethernet 4000 Series Switches: 15.2(2)EA3 and 
	15.2(4)EA1

        Cisco Industrial Ethernet 5000 Series Switches: 15.2(2)EB2

    When considering software upgrades, customers are advised to consult the 
    Cisco Security Advisories and Responses archive at 
    http://www.cisco.com/go/psirt and review subsequent advisories to determine 
    exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded 
    contain sufficient memory and confirm that current hardware and software 
    configurations will continue to be supported properly by the new release. If 
    the information is not clear, customers are advised to contact the Cisco 
    Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is 
    described in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160513-ies

Revision History

    Version Description Section Status Date 1.0 Initial public release. - 
    Final 2016-May-13

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR 
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
    MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE 
    RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits 
    the distribution URL is an uncontrolled copy and may lack important 
    information or contain factual errors. The information in this document is 
    intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=u45J
-----END PGP SIGNATURE-----