-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0699
          Cisco Nexus 9000 Series Switches Telnet Login Denial of
                           Service Vulnerability
                               16 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Nexus 9000 Series Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3879 CVE-2017-3878 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-nss
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-nss1

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Nexus 9000 Series Switches Telnet Login Denial of Service Vulnerability

Medium
Advisory ID:     cisco-sa-20170315-nss
First Published: 2017 March 15 16:00  GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:
CSCux46778
CVE-2017-3878
CWE-119
CVSS Score:
Base 5.3, Temporal 5.3
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:X/RL:X/RC:X

Summary

A vulnerability in the Telnet remote login functionality of Cisco NX-OS
Software running on Cisco Nexus 9000 Series Switches could allow an
unauthenticated, remote attacker to cause a Telnet process used for login
to terminate unexpectedly and the login attempt to fail. There is no impact
to user traffic flowing through the device.

The vulnerability is due to incomplete input validation of Telnet packet
headers. An attacker could exploit this vulnerability by sending a crafted
Telnet packet to an affected system during a remote Telnet login attempt. A
successful exploit could allow the attacker to cause the Telnet process on
the affected system to restart unexpectedly, resulting in a denial of
service (DoS) condition for the Telnet process.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-nss

Affected Products

Vulnerable Products

This vulnerability affects Cisco Nexus 9000 Series Switches that are
running Cisco NX-OS Software and are configured to allow remote Telnet
connections to the device. For information about affected software
releases, consult the Cisco bug ID(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release.
If the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance
providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is
described in this advisory.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-nss

Revision History

Version         Description          	Section   	Status        	Date      
1.0       	Initial public release.       		Final    	2017-March-15  

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended for
end users of Cisco products.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

=========================================================================

Cisco Security Advisory

Cisco Nexus 9000 Series Switches Remote Login Denial of Service Vulnerability

Medium
Advisory ID:     cisco-sa-20170315-nss1
First Published: 2017 March 15 16:00  GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:
CSCuy25824
CVE-2017-3879
CWE-119
CVSS Score:
Base 5.3, Temporal 5.3
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:X/RL:X/RC:X

Summary

A vulnerability in the remote login functionality for Cisco NX-OS Software
running on Cisco Nexus 9000 Series Switches could allow an unauthenticated,
remote attacker to cause a process used for login to terminate unexpectedly
and the login attempt to fail. There is no impact to user traffic flowing
through the device. The attacker could use either a Telnet or an SSH client
for the remote login attempt.

The vulnerability is due to improper handling of failed authentication
during login. An attacker could exploit this vulnerability by attempting to
log in remotely to the device. An exploit could allow the attacker to cause
a login process to terminate unexpectedly.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-nss1

Affected Products

Vulnerable Products

This vulnerability affects Cisco Nexus 9000 Series Switches that are
running Cisco NX-OS Software and are configured to allow remote Telnet
connections to the device. For information about affected software
releases, consult the Cisco bug ID(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release.
If the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance
providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is
described in this advisory.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-nss1

Revision History

Version         Description          	Section   	Status        	Date      
1.0       	Initial public release.             	 Final    	2017-March-15  

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended for
end users of Cisco products.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=G3q/
-----END PGP SIGNATURE-----