-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1330
     Cisco Nexus 9000 Series Switches Access List Bypass Vulnerability
                               7 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Nexus 9000 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3330  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3330

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Nexus 9000 Series Switches Access List Bypass Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3330

CVE ID: CVE-2014-3330

Release Date: 2014 August 5 21:46 UTC (GMT)

Last Updated: 2014 August 6 18:54 UTC (GMT)

Related Documents:

Summary

A vulnerability in the implementation of the access list logging feature of 
Cisco Nexus 9000 Series Switches could allow an unauthenticated, remote 
attacker to bypass the access list restriction for the logged traffic.

The vulnerability is due to insufficient policy checks for the logged packets.
An attacker could exploit this vulnerability by sending a flood of denied 
packets that match an access list entry with the log keyword. An exploit could
allow the attacker to bypass the access control list for a small percentage of
the packets, which would otherwise have been dropped.

Affected Products

Product 		More Information 	CVSS

Cisco NX-OS Software 	CSCuo02489 		5.0/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html
Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY 
ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY
OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT 
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gWij
-----END PGP SIGNATURE-----