-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1461
                           Cisco NX-OS Software
                               12 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco NX-OS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6655  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-nxos

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco NX-OS Software Fibre Channel over Ethernet Denial of Service
Vulnerability

Medium

Advisory ID:
cisco-sa-20170607-nxos

First Published:
2017 June 7 16:00  GMT

Last Updated: 
2017 June 8 12:58  GMT

Version 1.1:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvc91729
CVE-2017-6655
CWE-119

CVSS Score:
Base 7.4, Temporal 7.4
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
CVE-2017-6655
CWE-119

Summary

    A vulnerability in the Fibre Channel over Ethernet (FCoE) protocol
    implementation in Cisco NX-OS Software could allow an unauthenticated,
    adjacent attacker to cause a denial of service (DoS) condition when an
    FCoE-related process unexpectedly reloads.

    The vulnerability is due to a lack of proper FCoE frame padding validation.
    An attacker could exploit this vulnerability by sending a stream of crafted
    FCoE frames to the targeted device. An exploit could allow the attacker to
    cause a DoS condition, which would impact FCoE traffic passing through the
    device. The attacker's server must be directly connected to the FCoE
    interface on the device that is running Cisco NX-OS Software to exploit
    this vulnerability.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-nxos

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco NX-OS Software on the following Cisco
    devices when they are configured for FCoE:
       Multilayer Director Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:
       Nexus 1000V Series Switches
       Nexus 2000 Series Fabric Extenders
       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 4000 Series Switches
       Nexus 5000 Series Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 9000 Series Switches in Application Centric Infrastructure (ACI)
       mode
       Nexus 9000 Series Switches in NX-OS mode
       Unified Computing System (UCS) 6100 Series Fabric Interconnects
       UCS 6200 Series Fabric Interconnects

Workarounds

   There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

    This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

URL

    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-nxos

Revision History

     Version  Description  		      Section   Status  Date     
    
              Moved the Nexus 5000 platforms                                 
     1.1      to the list of products that    Affected  Final   2017-June-08 
              have been confirmed to be not   Products                       
              vulnerable.                                                    
    
     1.0      Initial public release.                   Final   2017-June-07 

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWT4Puox+lLeg9Ub1AQg76RAArTkmSt2zKFN66ECr6xZU+84KD/FJkbZJ
hbKyTsu5A1KbxJKEMTNf7e9kcMjyF7p3ixE+N9PETedEibVQzG4oIY309BxECTRO
adSrlRqBOTerhuc1qKqeHVse4Wg3qVy65Rfin3WQzKW+ibTjrP5lXoySYrcj5JTg
mCvwi2xiL1nzZlHzxDaLdOSpEIEhFbALQI7n8W7n/P60FdG11fdZnyZHu08WPNW+
Kww35Z1X8l8V+eQsfGqHaRu0RoEc+3Ws+qjZRCwIl3f0g/agU3lYSG1O6xfRyUrM
cbaL13u43RUIX4lGoewOJP7RLGoaiXrlmE7+/LzI14Lifq4nluAJLTNnB+LG78rC
EzT3TdtOe70moogM9muTRuvx+IDQAqaRYLoTOTVFfkUIcSdYkMuIaZRf4TxoY8ye
rKcf3IEC2dpcrluxiZllforqhk8vXEfaL0lHpCwn6I1h6r/eCNYtMhFsIZUahuFC
g5I17hxqaqToTpVsrjHUvW/XtjZPRz5viuzV/4k/jQVndLqGbHdfPsfTcd3UQiWU
UABc1Xe21P8uybYpV2WfFdBh9oBwU8/a+ImhM8Du3QctzqvB59UPWSJqCTbZCN34
0n7rq/pfT/pdkCtSdTwc193/YCSmFs++03dlKld5+hLrluYT/5GzTD5Jc05D47W2
DL6epGWCsNA=
=WRup
-----END PGP SIGNATURE-----