-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0561
        Cisco Nexus 3000 Series and 3500 Platform Switches Insecure
                     Default Credentials Vulnerability
                               3 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Nexus 3000 Series Switches
                   Cisco Nexus 3500 Platform Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1329  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-n3k

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Nexus 3000 Series and 3500 Platform Switches Insecure Default Credentials Vulnerability

Advisory ID: cisco-sa-20160302-n3k

Revision 1.0

For Public Release 2016 March 02 16:00 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

A vulnerability in Cisco NX-OS Software running on Cisco Nexus 3000
Series Switches and Cisco Nexus 3500 Platform Switches could allow 
an unauthenticated, remote attacker to log in to the device with the 
privileges of the root user with bash shell access.
 
The vulnerability is due to a user account that has a default and 
static password. This account is created at installation and cannot 
be changed or deleted without impacting the functionality of the 
system. An attacker could exploit this vulnerability by connecting 
to the affected system using this default account. The account can 
be used to authenticate remotely to the device via Telnet (or SSH 
on a specific release) and locally on the serial console.

Cisco has released software updates that address this vulnerability. 
Workarounds that address this vulnerability are available.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-n3k

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)
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=b3li
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7B+c
-----END PGP SIGNATURE-----