-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0953
        Cisco Catalyst Switches Network Mobility Services Protocol
                 Port Information Disclosure Vulnerability
                               14 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Catalyst Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1378  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160413-nms

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Catalyst Switches Network Mobility Services Protocol Port Information 
Disclosure Vulnerability

Medium

Advisory ID: cisco-sa-20160413-nms

Published: 2016 April 13 21:35 GMT

Version 1.0: Final

CVSS Score: Base - 5.0

Workarounds: No workarounds available

Cisco Bug IDs:

CSCum62591 CVE-2016-1378 CWE-200

Email

Summary

Cisco Catalyst Switches running Cisco IOS Software releases prior to 
15.2(2)E1 may allow an unauthenticated, remote attacker to retrieve version 
information about the software release running on the device by accessing the
Network Mobility Services Protocol (NMSP) port.

The vulnerability is due to a failure to properly secure NMSP with 
authentication, which has been made standard in Cisco IOS Software releases 
15.2(2)E1 and later. An attacker could exploit earlier software releases to 
map the network and gather information for further attacks.

Cisco has released software updates that address this vulnerability. 
Workarounds that address this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160413-nms

Affected Products

Vulnerable Products

Cisco Catalyst Switches running Cisco IOS Software releases prior to 
15.2(2)E1 are affected.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

Workarounds that address this vulnerability are not available.

Fixed Software

This vulnerability is addressed in Cisco IOS Software releases 15.2(2)E1 
and later.

When considering software upgrades, customers are advised to consult the 
Cisco Security Advisories and Responses archive at 
http://www.cisco.com/go/psirt and review subsequent advisories to determine 
exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded 
contain sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is 
described in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160413-nms

Revision History

Version 	Description 		Section Status 	Date

1.0 		Initial public release. 	Final 	2016-April-13

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR 
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE 
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits 
the distribution URL is an uncontrolled copy and may lack important 
information or contain factual errors. The information in this document is 
intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVw7tz36ZAP0PgtI9AQI0yxAAp9Bm25rjZ2xQlQCEFv5P7b4heLmKg8mU
cS/sGhO37U5K5Rszu1M3Xz4ACBQ5tc2qhQgab0ugLYRsjQwU1po7wOV/iRWpqmbf
3uFfobt0PR78gnA9roRbDeLQCs7XpqkqAx20Qi3v0+R9AiUQYm+gpveqTx0lF+j3
QWgdDJ/PLnIcvYnzBv9BJ2LnAzYwoymLADKdWerqjK065vykIBFStQWvhntGMERL
W8cabEacZ/gknj+KeJPJh2g5DsNfySKWdFwmb0XdTfAS+nCajqEMTHPlDhVnELUM
L6NwQiE2Qk7x50ZDnjMey1BOcOT999CqAKv0J8whd9dYhwvr8DuZXFy7YqePM/GM
ONCakNMiV7KBxBJT1h0bG4O1ADpylCyXSVoAdVjDiTFUrO7IeyMgDwHkqk414IVh
EEoUtSpq1SZM7LtWu1tl94gCB6TUVXdtgQ+q9tkdOo6b8j+s3I+s5a2knc3XDA6U
uz+bd76q3uMPdq8dYfdEwVaZ2pnJrnzpdNQ4+0kHRE0KUNtII87Vk53vuE4Cun2i
o6X3wOhizgunj5jivZkLFKI+DtcegNaFHdKyBgvIC7+ZZAq/8LK88zSm5piNyA5W
eywBHuXOJZdXTX30F4XY0rSkVfhzo0MfBmVCRdk+0yw3ceNzPpO/AU5sHTGGpTjm
YsoMIRx4Q20=
=2MU+
-----END PGP SIGNATURE-----