-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0794
          Multiple Vulnerabilities in Cisco NX-OS-Based Products
                                22 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco NX-OS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise      -- Remote/Unauthenticated
                   Increased Privileges -- Existing Account      
                   Denial of Service    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3261 CVE-2014-2201 CVE-2014-2200
                   CVE-2013-1191  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140521-nxos

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Multiple Vulnerabilities in Cisco NX-OS-Based Products

Advisory ID: cisco-sa-20140521-nxos

Revision 1.0

For Public Release 2014 May 21 16:00  UTC (GMT)

Summary
=======

Cisco Nexus, Cisco Unified Computing System (UCS), Cisco MDS 9000 Series Multilayer Switches, and Cisco 1000 Series Connected Grid Routers (CGR) are all based on the Cisco NX-OS operating system. These products are affected by one or more of the following vulnerabilities:

  * Cisco NX-OS Virtual Device Context SSH Privilege Escalation Vulnerability
  * Cisco NX-OS Virtual Device Context SSH Key Privilege Escalation Vulnerability
  * Cisco NX-OS-Based Products Smart Call Home Buffer Overflow Vulnerability
  * Cisco NX-OS Message Transfer Service Denial of Service Vulnerability
  
Cisco has released free software updates that address these vulnerabilities.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140521-nxos
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools - http://gpgtools.org
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=0nWM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Z3PU
-----END PGP SIGNATURE-----