-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1528
          Cisco Nexus and Cisco Multilayer Director Switches MOTD
                     Telnet Login Reset Vulnerability
                               12 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Nexus
                   Cisco Multilayer Director Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2015-0775  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=39280

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco Nexus and Cisco Multilayer Director Switches MOTD Telnet Login Reset 
Vulnerability

Threat Type: CWE-399: Resource Management Errors

IntelliShield ID: 39280

Version: 1

First Published: 2015 June 10 19:29 GMT

Last Published: 2015 June 10 19:29 GMT

Port: Not available

CVE: CVE-2015-0775

Urgency: Possible use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 5.0

CVSS Version 2.0

CVSS Temporal: 4.8

Version Summary: Cisco Nexus and Cisco Multilayer Director Switches contain a
vulnerability that could allow an unauthenticated, remote attacker to cause a
denial of service condition. Software updates are not available.

Description

A vulnerability in the Message of the Day (MOTD) or banner functionality of 
the NX-OS Software could allow an unauthenticated, remote attacker to cause 
the login process to reset.

The vulnerability is due to the MOTD display handling when a certain type of 
terminal session is requested via Telnet. An attacker could exploit this 
vulnerability by repeatedly issuing a Telnet session to the NX-OS device, 
causing the login process to reset. An exploit could allow the attacker to 
cause the login process of the NX-OS device to reset repeatedly.

Cisco has confirmed the vulnerability; however, software updates are not 
available.

Warning Indicators

The following Cisco Nexus and Cisco Multilayer Director Switches running the 
following releases of Cisco NX-OS Software are affected.

    Cisco Nexus 5000 Series Switches running NX-OS Software release 
    6.0(2)N2(2)

    Cisco Nexus 7000 Series Switches running NX-OS Software release 6.2(12)

    Cisco MDS 9000 Series Multilayer Switches running NX-OS Software release 
    6.2(11)

    Cisco Nexus 9000 Series Switches running NX-OS Software release 7.0(3)

    Cisco Nexus 3000 Series Switches running NX-OS Software release 
    7.2(0)ZN(99.67)

    Cisco Nexus 4000 Series Switches running NX-OS Software release 
    4.1(2)E1(1f)

    Cisco Nexus 1000V Switches running NX-OS Software release 5.2(1)SV3(2.1)

IntelliShield Analysis

To exploit this vulnerability, an attacker would need to start a Telnet 
session with the targeted device. This requirement may decrease the likelihood
of a successful exploit depending on how the targeted device is configured.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug IDs CSCuo10554, CSCuu75466, CSCuu75471, CSCuu75484, 
CSCuu75498, CSCuu77182, and CSCuu77170 for registered users, which contain 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit this vulnerability to cause
the login process on an affected device to reset repeatedly, resulting in a 
denial of service (DoS) condition.

Technical Information

The vulnerability is due to improper handling of the MOTD display when a 
certain type of terminal session is requested via Telnet.

An unauthenticated, attacker could exploit this vulnerability by repeatedly 
issuing a Telnet session to a targeted device. An exploit could allow the 
attacker to cause the login process of the device to reset repeatedly, 
resulting in a DoS condition.

Safeguards

Administrators are advised to contact the vendor regarding future updates and
releases.

Administrators are advised to allow only trusted users to have network access.

Administrators can help protect affected systems from external attacks by 
using a solid firewall strategy.

Administrators may consider using IP-based access control lists (ACLs) to 
allow only trusted systems to access the affected systems.

Administrators are advised to monitor affected systems.

Patches/Software

Software updates are not available.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco NX-OS Software for Nexus 3000 Series 7.2(0)ZN(99.67) | for Nexus 
4000 Series 4.1(2)E1(1f) | for Nexus 5000 Series 6.0(2)N2(2) | for Nexus 7000
Series 6.2(12) | for Nexus 9000 Series 7.0(3)

Cisco Cisco MDS 9000 NX-OS Software 6.2 (11)

Cisco Cisco Nexus 1000V Switch 5.2(1)SV3(2.1) Base

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RPKB
-----END PGP SIGNATURE-----