-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0096
     Cisco NX-OS Software TACACS+ Command Authorization Vulnerability
                              24 January 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco NX-OS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0676  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0676

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco NX-OS Software TACACS+ Command Authorization Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0676

CVE ID: CVE-2014-0676

Release Date: 2014 January 22 16:02 UTC (GMT)

Last Updated: 2014 January 23 13:10 UTC (GMT)

Related Documents:

Summary

A vulnerability in the TACACS+ command authorization code of Cisco NX-OS 
Software could allow an authenticated, local attacker to execute certain 
commands without TACACS+ server authorization.

The vulnerability is due to the processing of certain commands when executed 
in a sequence. An attacker could exploit this vulnerability by executing 
multiple commands in a sequence. A successful exploit could allow the attacker
to execute certain commands without TACACS+ server authorization.

Affected Products

Product 		More Information 	CVSS

Cisco NX-OS Software 	CSCum47367 		6.8/5.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PBDv
-----END PGP SIGNATURE-----