-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0681
        Cisco Nexus 1000V Access Control List Bypass Vulnerability
                                7 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Nexus 1000V
Publisher:         Cisco Systems
Operating System:  VMware ESX Server
                   Cisco
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0685  

Original Bulletin: 
   tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0685

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Nexus 1000V Access Control List Bypass Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0685

CVE ID: CVE-2014-0685

Release Date: 2014 May 5 20:52  UTC (GMT)

Last Updated: 2014 May 6 19:14  UTC (GMT)

Related Documents:    

Summary

A vulnerability in Cisco Nexus 1000V switches could allow an unauthenticated, 
remote attacker to bypass deny statements in access control lists (ACLs) with
certain types of Internet Group Management Protocol version 2 (IGMPv2) or IGMP 
version 3 (IGMPv3) traffic. IGMP version 1 (IGMPv1) is not affected.

The vulnerability is due to a lack of IGMPv2 and IGMPv3 support in ACLs. An 
attacker could exploit this vulnerability by sending certain IGMPv2 or IGMPv3
requests to an affected switch.

Affected Products
Product					More Information	CVSS
Cisco Nexus 1000V InterCloud for VMware	CSCug61691		5.0/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through prior 
or existing agreements with third-party support organizations, such as Cisco 
Partners, authorized resellers, or service providers. For these products,
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy, and may lack important information
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DWnA
-----END PGP SIGNATURE-----