-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1457
         Cisco NX-OS Software BGP Denial of Service Vulnerability
                              15 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco NX-OS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4099 CVE-2012-4097 

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4097
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4099

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco NX-OS Software BGP Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4097

CVE ID: CVE-2012-4097

Release Date: 2013 October 4 15:40  UTC (GMT)

Last Updated: 2013 October 4 15:40  UTC (GMT)

Summary

A vulnerability in the Border Gateway Protocol (BGP) component of Cisco NX-OS 
Software could allow an unauthenticated, remote attacker to create a denial of 
service (DoS) condition by causing the BGP service to reset.

The vulnerability is due to improper filtering of invalid AS Path segment 
types. An attacker could exploit this vulnerability by sending a malformed BGP 
update to a downstream peer of the affected device. A successful exploit could 
result in the downstream peer resetting the BGP connection with the affected 
device.

Affected Products

Product                 More Information      CVSS

Cisco NX-OS Software    CSCtn13043            4.3/3.4

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- -------------------------------------------------------------------------

Cisco Security Notice

Cisco NX-OS Software BGP Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4099

CVE ID: CVE-2012-4099

Release Date: 2013 October 4 15:10  UTC (GMT)

Last Updated: 2013 October 4 15:10  UTC (GMT)

Summary

A vulnerability in the Border Gateway Protocol (BGP) component of Cisco NX-OS 
Software could allow an unauthenticated, remote attacker to create a denial of 
service (DoS) condition by causing the BGP service to reset and resync.

The vulnerability is due to improper filtering of invalid AS Path values. An 
attacker could exploit this vulnerability by sending a malformed BGP update to 
a downstream peer of the affected device. A successful exploit could result in 
the downstream peers resetting the BGP connection with the affected device.

Affected Products

Product                 More Information      CVSS

Cisco NX-OS Software    CSCtn13065            4.3/3.4

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3q86
-----END PGP SIGNATURE-----