Operating System:

[Cisco]

Published:

17 August 2015

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2127
         Cisco Nexus Operating System Address Resolution Protocol
                      Denial of Service Vulnerability
                              17 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco NX-OS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2015-4323  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=40469

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco Nexus Operating System Address Resolution Protocol Denial of Service 
Vulnerability

Threat Type: CWE-119: Buffer Errors

IntelliShield ID: 40469

Version: 1

First Published: 2015 August 14 19:25 GMT

Last Published: 2015 August 14 19:25 GMT

Port: Not available

CVE: CVE-2015-4323

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 6.1

CVSS Version 2.0

CVSS Temporal: 5.8

Version Summary: Cisco Nexus Operating System Address Resolution Protocol 
contains a vulnerability that could allow an unauthenticated, adjacent 
attacker to cause a denial of service condition. Updates are unavailable.

Description

A vulnerability in the Address Resolution Protocol (ARP) input packet 
processing of the Cisco Nexus Operating System (NX-OS) devices could allow an
unauthenticated, adjacent attacker to cause a denial of service (DoS) 
condition.

The vulnerability is due to improper validation of the ARP packet and the 
maximum transmission unit (MTU) size, which results in a buffer overflow and 
could cause a DoS condition. An attacker could exploit the vulnerability by 
sending a crafted ARP packet to the device. An exploit could allow the 
attacker to cause the device to become unavailable due to the DoS condition of
the ARP module.

Cisco has confirmed the vulnerability. Software updates are unavailable.

Warning Indicators

Cisco NX-OS Software is vulnerable.

IntelliShield Analysis

An unauthenticated, adjacent attacker could exploit this vulnerability if the
targeted device is set to default configuration settings and running the 
affected version of the software.

To exploit this vulnerability, an attacker must be on the same broadcast or 
collision domain as the affected device. This access requirement could 
decrease the likelihood of a successful exploit.

Vendor Announcements

Cisco has released bug IDs CSCuv71933, CSCuv61341, CSCuv61321, CSCuu78074, 
CSCut37060, CSCuv61266, CSCuv61351, CSCuv61358, and CSCuv61366 for registered
users, which contain additional details and up-to-date lists of affected 
product versions.

Impact

An unauthenticated, adjacent attacker could exploit this vulnerability to 
create a DoS condition on the targeted device.

Technical Information

The vulnerability is due to improper input validation of the ARP packet and 
the MTU size on the targeted device.

An unauthenticated, adjacent attacker could exploit this vulnerability by 
sending a crafted ARP packet to the targeted device. An exploit could allow 
the attacker to cause the device to be unavailable due to a DoS condition in 
the ARP module.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to access local 
systems.

Administrators are advised to monitor affected systems.

Administrators may consider using IP-based access control lists (ACLs) to 
allow only trusted systems to access the affected systems.

Administrators are advised to lower the configuration of the MTU size.

Patches/Software

Updates are unavailable.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco 		Cisco NX-OS Software 	Cisco Nexus 1000V Switch for VMware vSphere 
					7.3(0)ZN(0.9) | for Nexus 3000 Series 7.3(0)ZN(0.83), 7.0(3)I2(0.373), 
					6.0(2)U5(1.41) | for Nexus 4000 Series 4.1(2)E1(1b) | for Nexus 7000 Series 
					6.2(14)S1 | for Nexus 9000 Series 7.3(0)ZN(0.9)

Cisco 		Cisco MDS 9000 NX-OS  	6.2 (13) | 7.1(0)ZN(91.99) Base
		Software

Cisco 		Cisco MDS SAN-OS 	7.1(0)ZN(91.99) Base
		Software 

Associated Products:

N/A

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nbO5
-----END PGP SIGNATURE-----