-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3056
    Cisco Nexus 5000 Series USB Driver Denial of Service Vulnerability
                              8 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Nexus 5000 Series Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6394  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151204-nexus

Comment: There are currently no workarounds or patches for this 
         vulnerability. However, as a general rule, AusCERT recommends 
         limiting physical access to network devices.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Nexus 5000 Series USB Driver Denial of Service Vulnerability

Medium

Advisory ID:

cisco-sa-20151204-nexus

Published:

2015 December 4 08:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 4.9

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCus89408

CVE-2015-6394

CWE-399

Summary

A vulnerability in the USB driver for Cisco Nexus 5000 Series Switches could 
allow an unauthenticated, local attacker to cause a denial of service (DoS) 
condition due to a kernel crash.

The vulnerability is due to insufficient handling of USB input parameters. An
attacker could exploit this vulnerability by sending crafted USB parameters to
be processed by the kernel of an affected device. A successful exploit could 
allow the attacker to cause a DoS condition on the affected device.

Cisco has not released software updates that address this vulnerability. There
are no workarounds that mitigate this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151204-nexus

Affected Products

Vulnerable Products

Cisco Nexus 5000 Series Switches running Cisco NX-OS Software Release 
5.2(9)N1(1) are vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that mitigate this vulnerability.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151204-nexus

Revision History

Version Description 		Section	Status 	Date

1.0 	Initial public release.		Final 	2015-December-04

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uWrM
-----END PGP SIGNATURE-----