-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0071
           Cisco MDS 9000 Series Denial of Service Vulnerability
                              12 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco MDS 9000 NX-OS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0582  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0582

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco MDS 9000 Series Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0582

CVE ID: CVE-2015-0582

Release Date: 2015 January 9 20:16 UTC (GMT)

Last Updated: 2015 January 9 20:16 UTC (GMT)

Summary

A vulnerability in the high availability (HA) subsystem of Cisco NX-OS running
on MDS 9000 series devices could allow an unauthenticated, remote attacker to
cause a denial of dervice (DoS) condition.

The vulnerability is due to insufficient input validation. An attacker could 
exploit this vulnerability by sending crafted traffic to an device.

Affected Products

Product 			More Information 	CVSS

Cisco MDS 9000 NX-OS Software 	CSCuo09129 		5.0/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html
Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UhXg
-----END PGP SIGNATURE-----