-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3052
                          cisco-sa-20171129-nxos
                             30 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco NX-OS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise          -- Existing Account
                   Modify Arbitrary Files   -- Existing Account
                   Access Confidential Data -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12351 CVE-2017-12342 CVE-2017-12341
                   CVE-2017-12339 CVE-2017-12338 CVE-2017-12336
                   CVE-2017-12335 CVE-2017-12334 CVE-2017-12333
                   CVE-2017-12332 CVE-2017-12331 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-nxos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-nxos1
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-nxos2
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-nxos3
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-nxos4
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-nxos5
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-nxos6
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-nxos7
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-nxos8
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-nxos9
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-nxos10

Comment: This bulletin contains eleven (11) Cisco Systems security 
         advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Medium

 Advisory ID:
 
cisco-sa-20171129-nxos
First Published:
2017 November 29 16:00  GMT
 
 Version 1.0:
 
Final

 Workarounds:
 
No workarounds available

Cisco Bug IDs:
CSCvf16494
CSCvf23655
CVE-2017-12331
CWE-347
CVSS Score:
 Base 6.7
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X


 Summary
 
A vulnerability in Cisco NX-OS System Software could allow an
authenticated, local attacker to bypass signature verification when
loading a software patch.
The vulnerability is due to insufficient NX-OS signature verification
for software patches. An authenticated, local attacker could exploit
this vulnerability to bypass signature verification and load a
crafted, unsigned software patch on a targeted device. The attacker
would need valid administrator credentials to perform this exploit.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nxos

 Affected Products
 
 Vulnerable Products
 
This vulnerability affects the following products running Cisco NX-OS
System Software:
Multilayer Director Switches
Nexus 7000 Series Switches
Nexus 7700 Series Switches
Unified Computing System Manager
For information about affected releases, consult the Cisco bug ID(s)
at the top of this advisory.

 Products Confirmed Not Vulnerable
 
No other Cisco products are currently known to be affected by this
vulnerability.
Cisco has confirmed that this vulnerability does not affect the
following products:
Firepower 2100 Series
Firepower 4100 Series Next-Generation Firewall
Firepower 9300 Security Appliance
Nexus 1000V Series Switches 
Nexus 2000 Series Fabric Extenders
Nexus 3000 Series Switches
Nexus 3500 Platform Switches 
Nexus 5000 Series Switches
Nexus 5500 Platform Switches
Nexus 5600 Platform Switches
Nexus 6000 Series Switches
Nexus 9000 Series Fabric Switches in Application Centric
Infrastructure (ACI) mode
Nexus 9000 Series Switches in standalone NX-OS mode
Nexus 9500 R-Series Line Cards and Fabric Modules

 Workarounds
 
There are no workarounds that address this vulnerability.

 Fixed Software
 
For information about fixed software releases, consult the Cisco bug
ID(s) at the top of this advisory.
When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

 Exploitation and Public Announcements
 
The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that
is described in this advisory.

 Source
 
This vulnerability was found during internal security testing.

 Cisco Security Vulnerability Policy
 
To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document
also contains instructions for obtaining fixed software and receiving
security vulnerability information from Cisco.

 URL
 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nxos

Revision History
Version	Description		Section	Status	Date
1.0	Initial public release.		Final	2017-November-29

 Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN AS IS BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- --------------------------------------------------------------------------

Medium

 Advisory ID:
 
cisco-sa-20171129-nxos1
First Published:
2017 November 29 16:00  GMT
 
 Version 1.0:
 
Final

 Workarounds:
 
No workarounds available

Cisco Bug IDs:
CSCvf16513
CSCvf23794
CSCvf23832
CVE-2017-12332
CWE-434
CVSS Score:
 Base 4.4
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N/E:X/RL:X/RC:X

 
 Summary
 
A vulnerability in Cisco NX-OS System Software patch installation
could allow an authenticated, local attacker to write a file to
arbitrary locations.
The vulnerability is due to insufficient restrictions in the patch
installation process. An attacker could exploit this vulnerability by
installing a crafted patch image on an affected device. The vulnerable
operation occurs prior to patch activation. An exploit could allow the
attacker to write arbitrary files on an affected system as root. The
attacker would need valid administrator credentials to perform this
exploit.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nxos1

 Affected Products
 
 Vulnerable Products
 
This vulnerability affects the following products running Cisco NX-OS
System Software:
Multilayer Director Switches
Nexus 2000 Series Fabric Extenders
Nexus 5000 Series Switches
Nexus 5500 Platform Switches
Nexus 5600 Platform Switches
Nexus 6000 Series Switches
Nexus 7000 Series Switches
Nexus 7700 Series Switches
Unified Computing System Manager
For information about affected releases, consult the Cisco bug ID(s)
at the top of this advisory.

 Products Confirmed Not Vulnerable
 
No other Cisco products are currently known to be affected by this
vulnerability.
Cisco has confirmed that this vulnerability does not affect the
following products:
Firepower 2100 Series
Firepower 4100 Series Next-Generation Firewall
Firepower 9300 Security Appliance
Nexus 1000V Series Switches
Nexus 3000 Series Switches
Nexus 3500 Platform Switches
Nexus 9000 Series Fabric Switches in Application Centric
Infrastructure (ACI) mode
Nexus 9000 Series Switches in standalone NX-OS mode
Nexus 9500 R-Series Line Cards and Fabric Modules

 Workarounds
 
There are no workarounds that address this vulnerability.

 Fixed Software
 
For information about fixed software releases, consult the Cisco bug
ID(s) at the top of this advisory.
When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

 Exploitation and Public Announcements
 
The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that
is described in this advisory.

 Source
 
This vulnerability was found during internal security testing.

 Cisco Security Vulnerability Policy
 
To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document
also contains instructions for obtaining fixed software and receiving
security vulnerability information from Cisco.

 URL
 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nxos1

Revision History
Version	Description		Section	Status	Date
1.0	Initial public release.		Final	2017-November-29

 Legal Disclaimer
 
THIS DOCUMENT IS PROVIDED ON AN AS IS BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- ---------------------------------------------------------------------

Medium

 Advisory ID:
 
cisco-sa-20171129-nxos2

First Published:
2017 November 29 16:00  GMT
 
 Version 1.0:
 
Final

 Workarounds:
 
No workarounds available

Cisco Bug IDs:
CSCvf25045
CSCvf31495
CVE-2017-12333
CWE-347
CVSS Score:
 Base 6.7
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

 
 Summary
 
A vulnerability in Cisco NX-OS System Software could allow an
authenticated, local attacker to bypass signature verification when
loading a software image.
The vulnerability is due to insufficient NX-OS signature verification
for software images. An authenticated, local attacker could exploit
this vulnerability to bypass signature verification and load a
crafted, unsigned software image on a targeted device. The attacker
would need valid administrator credentials to perform this exploit.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nxos2

 Affected Products
 
 Vulnerable Products
 
This vulnerability affects the following products running Cisco NX-OS
System Software:
Multilayer Director Switches
Nexus 7000 Series Switches
Nexus 7700 Series Switches
Unified Computing System Manager 
For information about affected releases, consult the Cisco bug ID(s)
at the top of this advisory.

 Products Confirmed Not Vulnerable
 
No other Cisco products are currently known to be affected by this
vulnerability.
Cisco has confirmed that this vulnerability does not affect the
following products:
Firepower 2100 Series
Firepower 4100 Series Next-Generation Firewall
Firepower 9300 Security Appliance
Nexus 1000V Series Switches
Nexus 2000 Series Fabric Extenders
Nexus 3000 Series Switches
Nexus 3500 Platform Switches
Nexus 5000 Series Switches
Nexus 5500 Platform Switches
Nexus 5600 Platform Switches
Nexus 6000 Series Switches
Nexus 9000 Series Fabric Switches in Application Centric
Infrastructure (ACI) mode
Nexus 9000 Series Switches in standalone NX-OS mode
Nexus 9500 R-Series Line Cards and Fabric Modules

 Workarounds
 
There are no workarounds that address this vulnerability.

 Fixed Software
 
For information about fixed software releases, consult the Cisco bug
ID(s) at the top of this advisory.
When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

 Exploitation and Public Announcements
 
The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that
is described in this advisory.

 Source
 
This vulnerability was found during internal security testing.

 Cisco Security Vulnerability Policy
 
To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document
also contains instructions for obtaining fixed software and receiving
security vulnerability information from Cisco.

 URL
 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nxos2

Revision History
Version	Description		Section	Status	Date
1.0	Initial public release.		Final	2017-November-29

 Legal Disclaimer
 
THIS DOCUMENT IS PROVIDED ON AN AS IS BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- ------------------------------------------------------------------------

Medium

 Advisory ID:
 
cisco-sa-20171129-nxos3

First Published:
2017 November 29 16:00  GMT
 
 Version 1.0:
 
Final

 Workarounds:
 
No workarounds available
Cisco Bug IDs:
CSCvf15113
CSCvf15122
CSCvf15125
CSCvf15113
CSCvf15122
CSCvf15125
CSCvf15131
CSCvf15143
CSCvg04088
CVE-2017-12334
CWE-20
CVSS Score:
 Base 6.7
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

 
 Summary
 
A vulnerability in the CLI of Cisco NX-OS System Software could allow
an authenticated, local attacker to perform a command injection
attack. An attacker would need valid administrator credentials to
perform this exploit.
The vulnerability is due to insufficient input validation of command
arguments. An attacker could exploit this vulnerability by injecting
crafted command arguments into a vulnerable CLI command. An exploit
could allow the attacker to execute arbitrary commands as root.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nxos3

 Affected Products
 
 Vulnerable Products
 
This vulnerability affects the following products running Cisco NX-OS
System Software:
Multilayer Director Switches
Nexus 2000 Series Fabric Extenders
Nexus 3000 Series Switches
Nexus 3500 Platform Switches
Nexus 5000 Series Switches
Nexus 5500 Platform Switches
Nexus 5600 Platform Switches
Nexus 6000 Series Switches
Nexus 7000 Series Switches
Nexus 7700 Series Switches
Nexus 9000 Series Switches in standalone NX-OS mode
Nexus 9500 R-Series Line Cards and Fabric Modules
Unified Computing System Manager
 For information about affected releases, consult the Cisco bug ID(s)
at the top of this advisory.

 Products Confirmed Not Vulnerable
 
No other Cisco products are currently known to be affected by this
vulnerability.
Cisco has confirmed that this vulnerability does not affect the
following products:
Firepower 2100 Series
Firepower 4100 Series Next-Generation Firewall
Firepower 9300 Security Appliance
Nexus 1000V Series Switches
Nexus 9000 Series Fabric Switches in Application Centric
Infrastructure (ACI) mode

 Workarounds
 
There are no workarounds that address this vulnerability.

 Fixed Software
 
For information about fixed software releases, consult the Cisco bug
ID(s) at the top of this advisory.
When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

 Exploitation and Public Announcements
 
The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that
is described in this advisory.

 Source
 
This vulnerability was found during internal security testing.

 Cisco Security Vulnerability Policy
 
To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document
also contains instructions for obtaining fixed software and receiving
security vulnerability information from Cisco.

 URL
 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nxos3

Revision History
Version	Description		Section	Status	Date
1.0	Initial public release.		Final	2017-November-29

 Legal Disclaimer
 
THIS DOCUMENT IS PROVIDED ON AN AS IS BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- ---------------------------------------------------------------------

Medium

 Advisory ID:
 
cisco-sa-20171129-nxos4

First Published:
2017 November 29 16:00  GMT
 
 Version 1.0:
 
 
Final

 Workarounds:
 
No workarounds available

Cisco Bug IDs:
CSCvf14923
CSCvf14926
CSCvg04095
CVE-2017-12335
CWE-77
CVSS Score:
 Base 6.3
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L/E:X/RL:X/RC:X

 
 Summary
 
A vulnerability in the CLI of Cisco NX-OS System Software could allow
an authenticated, local attacker to perform a command injection
attack.
The vulnerability is due to insufficient input validation of command
arguments. An attacker could exploit this vulnerability by injecting
crafted command arguments into a vulnerable CLI command and gain
unauthorized access to the underlying operating system of the device.
An exploit could allow the attacker to execute arbitrary commands at
the users privilege level. On products that support multiple virtual
device contexts (VDCs), this vulnerability could allow an attacker to
execute commands at the users privilege level outside the users
environment.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nxos4

 Affected Products
 
 Vulnerable Products
 
This vulnerability affects the following products running Cisco NX-OS
System Software:
Multilayer Director Switches
Nexus 2000 Series Fabric Extenders
Nexus 3000 Series Switches
Nexus 5000 Series Switches
Nexus 5500 Platform Switches
Nexus 5600 Platform Switches
Nexus 6000 Series Switches
Nexus 7000 Series Switches
Nexus 7700 Series Switches
Nexus 9000 Series Switches in standalone NX-OS mode
Nexus 9500 R-Series Line Cards and Fabric Modules
Unified Computing System Manager
For information about affected releases, consult the Cisco bug ID(s)
at the top of this advisory.
 Products Confirmed Not Vulnerable
 
No other Cisco products are currently known to be affected by this
vulnerability.
Cisco has confirmed that this vulnerability does not affect the
following products:
Firepower 2100 Series
Firepower 4100 Series Next-Generation Firewall
Firepower 9300 Security Appliance
Nexus 1000V Series Switches
Nexus 3500 Platform Switches
Nexus 9000 Series Fabric Switches in Application Centric
Infrastructure (ACI) mode
 Workarounds
 
There are no workarounds that address this vulnerability.

 Fixed Software
 
For information about fixed software releases, consult the Cisco bug
ID(s) at the top of this advisory.
When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

 Exploitation and Public Announcements
 
The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that
is described in this advisory.

 Source
 
This vulnerability was found during internal security testing.

 Cisco Security Vulnerability Policy
 
To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document
also contains instructions for obtaining fixed software and receiving
security vulnerability information from Cisco.

 URL
 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nxos4

Revision History
Version	Description		Section	Status	Date
1.0	Initial public release.		Final	2017-November-29

 Legal Disclaimer
 
THIS DOCUMENT IS PROVIDED ON AN AS IS BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- -------------------------------------------------------------------------

Medium

 Advisory ID:
 
cisco-sa-20171129-nxos5

First Published:
2017 November 29 16:00  GMT
 
 Version 1.0:
 
 
Final

 Workarounds:
 
No workarounds available

Cisco Bug IDs:
CSCve93750
CSCve93762
CSCve93763
CSCve93750
CSCve93762
CSCve93763
CSCvg04127
CVE-2017-12336
CWE-20
CVSS Score:
 Base 4.2
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L/E:X/RL:X/RC:X


 Summary
 
A vulnerability in the TCL scripting subsystem of Cisco NX-OS System
Software could allow an authenticated, local attacker to escape the
interactive TCL shell and gain unauthorized access to the underlying
operating system of the device.
The vulnerability exists due to insufficient input validation of user-
supplied files passed to the interactive TCL shell of the affected
device. An attacker could exploit this vulnerability to escape the
scripting sandbox and execute arbitrary commands on the underlying
operating system with the privileges of the authenticated user.
To exploit this vulnerability, an attacker must have local access and
be authenticated to the targeted device with administrative or tclsh
execution privileges.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nxos5

 Affected Products
 
 Vulnerable Products
 
This vulnerability affects the following products running Cisco NX-OS

System Software:
Multilayer Director Switches
Nexus 2000 Series Fabric Extenders
Nexus 3000 Series Switches
Nexus 3500 Platform Switches
Nexus 5000 Series Switches
Nexus 5500 Platform Switches
Nexus 5600 Platform Switches
Nexus 6000 Series Switches
Nexus 7000 Series Switches
Nexus 7700 Series Switches
Nexus 9000 Series Switches in standalone NX-OS mode
Nexus 9500 R-Series Line Cards and Fabric Modules
Unified Computing System Manager
For information about affected releases, consult the Cisco bug ID(s)
at the top of this advisory.

 Products Confirmed Not Vulnerable
 
No other Cisco products are currently known to be affected by this
vulnerability.

Cisco has confirmed that this vulnerability does not affect the
following products:
Firepower 2100 Series
Firepower 4100 Series Next-Generation Firewall
Firepower 9300 Security Appliance
Nexus 1000V Series Switches
Nexus 9000 Series Fabric Switches in Application Centric
Infrastructure (ACI) mode

 Workarounds
 
There are no workarounds that address this vulnerability.

 Fixed Software
 
For information about fixed software releases, consult the Cisco bug
ID(s) at the top of this advisory.
When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.
 Exploitation and Public Announcements
 
The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that
is described in this advisory.

 Source
 
This vulnerability was found during internal security testing.

 Cisco Security Vulnerability Policy
 
To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document
also contains instructions for obtaining fixed software and receiving
security vulnerability information from Cisco.

 URL
 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nxos5

Revision History
Version	Description		Section	Status	Date
1.0	Initial public release.		Final	2017-November-29

 Legal Disclaimer
 
THIS DOCUMENT IS PROVIDED ON AN AS IS BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- ------------------------------------------------------------------------

Medium

 Advisory ID:
 
cisco-sa-20171129-nxos6

First Published:
2017 November 29 16:00  GMT
 
 Version 1.0:
 
Final

 Workarounds:
 
No workarounds available

Cisco Bug IDs:
CSCve51707
CSCve93961
CSCve93964
CSCve51707
CSCve93961
CSCve93964
CSCve93965
CSCve93968
CSCve93974
CSCve93976
CVE-2017-12338
CWE-20
CVSS Score:
 Base 6.0
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N/E:X/RL:X/RC:X

 
 Summary
 
A vulnerability in the CLI of Cisco NX-OS System Software could allow
an authenticated, local attacker to read the contents of arbitrary
files.
The vulnerability is due to insufficient input validation for a
specific CLI command. An attacker could exploit this vulnerability by
issuing a crafted command on the CLI. An exploit could allow the
attacker unauthorized access to read arbitrary files on the underlying
local file system. On products that support multiple virtual device
contexts (VDCs), this vulnerability could allow an attacker to read
files from any VDC.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nxos6

 Affected Products
 
 Vulnerable Products
 
This vulnerability affects the following products running Cisco NX-OS
System Software:
Multilayer Director Switches
Nexus 2000 Series Fabric Extenders
Nexus 3000 Series Switches
Nexus 5000 Series Switches
Nexus 5500 Platform Switches
Nexus 5600 Platform Switches
Nexus 6000 Series Switches
Nexus 7000 Series Switches
Nexus 7700 Series Switches
Nexus 9000 Series Fabric Switches in Application Centric
Infrastructure (ACI) mode
Nexus 9000 Series Switches in standalone NX-OS mode
Nexus 9500 R-Series Line Cards and Fabric Modules
Unified Computing System Manager
For information about affected releases, consult the Cisco bug ID(s)
at the top of this advisory.

 Products Confirmed Not Vulnerable
 
No other Cisco products are currently known to be affected by this
vulnerability.
Cisco has confirmed that this vulnerability does not affect the
following products:
Firepower 2100 Series
Firepower 4100 Series Next-Generation Firewall
Firepower 9300 Security Appliance
Nexus 1000V Series Switches
Nexus 3500 Platform Switches 

 Workarounds
 
There are no workarounds that address this vulnerability.

 Fixed Software
 
For information about fixed software releases, consult the Cisco bug
ID(s) at the top of this advisory.
When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

 Exploitation and Public Announcements
 
The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that
is described in this advisory.

 Source
 
This vulnerability was found during internal security testing.

 Cisco Security Vulnerability Policy
 
To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document
also contains instructions for obtaining fixed software and receiving
security vulnerability information from Cisco.

 URL
 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nxos6

Revision History
Version	Description		Section	Status	Date
1.0	Initial public release.		Final	2017-November-29

 Legal Disclaimer
 
THIS DOCUMENT IS PROVIDED ON AN AS IS BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- --------------------------------------------------------------------

Medium

 Advisory ID:
 
cisco-sa-20171129-nxos7

First Published:
2017 November 29 16:00  GMT
 
 Version 1.0:
 
Final

 Workarounds:
 
No workarounds available

Cisco Bug IDs:
CSCve99925
CSCvf15164
CSCvf15167
CSCve99925
CSCvf15164
CSCvf15167
CSCvf15170
CSCvf15173
CVE-2017-12339
CWE-77
CVSS Score:
 Base 5.7
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L/E:X/RL:X/RC:X


 Summary
 
A vulnerability in the CLI of Cisco NX-OS System Software could allow
an authenticated, local attacker to perform a command injection
attack.
The vulnerability is due to insufficient input validation of command
arguments to the CLI parser. An attacker could exploit this
vulnerability by injecting crafted command arguments into a vulnerable
CLI command. An exploit could allow the attacker to execute arbitrary
commands at the user's privilege level. On products that support
multiple virtual device contexts (VDCs), this vulnerability could
allow the attacker to execute commands at the user's privilege level
outside the user's environment.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nxos7

 Affected Products
 
 Vulnerable Products
 
This vulnerability affects the following products running Cisco NX-OS
System Software:
Multilayer Director Switches
Nexus 2000 Series Fabric Extenders
Nexus 3000 Series Switches
Nexus 5000 Series Switches
Nexus 5500 Platform Switches
Nexus 5600 Platform Switches
Nexus 6000 Series Switches
Nexus 7000 Series Switches
Nexus 7700 Series Switches
Nexus 9000 Series Fabric Switches in Application Centric
Infrastructure (ACI) mode
Nexus 9000 Series Switches in standalone NX-OS mode
Nexus 9500 R-Series Line Cards and Fabric Modules
For information about affected releases, consult the Cisco bug ID(s)
at the top of this advisory.

 Products Confirmed Not Vulnerable
 
No other Cisco products are currently known to be affected by this
vulnerability.
The following products are not affected by this vulnerability:
Firepower 2100 Series
Firepower 4100 Series Next-Generation Firewall
Firepower 9300 Security Appliance
Nexus 1000V Series Switches
Nexus 3500 Platform Switches
Unified Computing System Manager 

 Workarounds
 
There are no workarounds that address this vulnerability.

 Fixed Software
 
For information about fixed software releases, consult the Cisco bug
ID(s) at the top of this advisory.
When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

 Exploitation and Public Announcements
 
The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that
is described in this advisory.

 Source
 
This vulnerability was found during internal security testing.

 Cisco Security Vulnerability Policy
 
To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document
also contains instructions for obtaining fixed software and receiving
security vulnerability information from Cisco.

 URL
 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nxos7

Revision History
Version	Description		Section	Status	Date
1.0	Initial public release.		Final	2017-November-29

 Legal Disclaimer
 
THIS DOCUMENT IS PROVIDED ON AN AS IS BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- --------------------------------------------------------------------------

Medium

 Advisory ID:
 
cisco-sa-20171129-nxos8

First Published:
2017 November 29 16:00  GMT
 
 Version 1.0:
 
Final

 Workarounds:
 
No workarounds available

Cisco Bug IDs:
CSCvf23735
CSCvg04072
CVE-2017-12341
CWE-77
CVSS Score:
 Base 6.7
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

 
 Summary
 
A vulnerability in the CLI of Cisco NX-OS System Software could allow
an authenticated, local attacker to perform a command injection
attack. An attacker would need valid administrator credentials to
perform this exploit.
The vulnerability is due to insufficient input validation during the
installation of a software patch. An attacker could exploit this
vulnerability by installing a crafted patch image with the vulnerable
operation occurring prior to patch activation. An exploit could allow
the attacker to execute arbitrary commands on an affected system as
root.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nxos8

 Affected Products
 
 Vulnerable Products
 
This vulnerability affects the following products running Cisco NX-OS
System Software:
Multilayer Director Switches
Nexus 2000 Series Fabric Extenders
Nexus 5000 Series Switches
Nexus 5500 Platform Switches
Nexus 5600 Platform Switches
Nexus 6000 Series Switches
Nexus 7000 Series Switches
Nexus 7700 Series Switches
Unified Computing System Manager 
For information about affected releases, consult the Cisco bug ID(s)
at the top of this advisory.

 Products Confirmed Not Vulnerable
 
No other Cisco products are currently known to be affected by this
vulnerability.
Cisco has confirmed that the following products are not affected by
this vulnerability:
Firepower 2100 Series
Firepower 4100 Series Next-Generation Firewall
Firepower 9300 Security Appliance
Nexus 1000V Series Switches
Nexus 3000 Series Switches
Nexus 3500 Platform Switches 
Nexus 9000 Series Fabric Switches in Application Centric
Infrastructure (ACI) mode
Nexus 9000 Series Switches in standalone NX-OS mode
Nexus 9500 R-Series Line Cards and Fabric Modules

 Workarounds
 
There are no workarounds that address this vulnerability.

 Fixed Software
 
For information about fixed software releases, consult the Cisco bug
ID(s) at the top of this advisory.
When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

 Exploitation and Public Announcements
 
The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that
is described in this advisory.

 Source
 
This vulnerability was found during internal security testing.

 Cisco Security Vulnerability Policy
 
To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document
also contains instructions for obtaining fixed software and receiving
security vulnerability information from Cisco.

 URL
 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nxos8

Revision History
Version	Description		Section	Status	Date
1.0	Initial public release.		Final	2017-November-29

 Legal Disclaimer
 
THIS DOCUMENT IS PROVIDED ON AN AS IS BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- --------------------------------------------------------------------------

Medium

 Advisory ID:
 
cisco-sa-20171129-nxos9

First Published:
2017 November 29 16:00  GMT
 
 Version 1.0:
 
Final

 Workarounds:
 
No workarounds available

Cisco Bug IDs:
CSCve53542
CSCvf36621
CVE-2017-12342
CWE-264
CVSS Score:
 Base 6.8
CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L/E:X/RL:X/RC:X


 Summary
 
A vulnerability in the Open Agent Container (OAC) feature of Cisco
Nexus Series Switches could allow an unauthenticated, local attacker
to read and send packets outside the scope of the OAC.
The vulnerability is due to insufficient internal security measures in
the OAC feature. An attacker could exploit this vulnerability by
crafting specific packets for communication on the device-internal
network. A successful exploit could allow the attacker to run code on
the underlying host operating system.
OAC is not enabled by default. For a device to be vulnerable, an
administrator would need to install and activate this feature.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nxos9

 Affected Products
 
 Vulnerable Products
 
This vulnerability affects the following Cisco Nexus Series Switches:
Nexus 2000 Series Fabric Extenders
Nexus 5000 Series Switches
Nexus 5500 Platform Switches
Nexus 5600 Platform Switches
Nexus 6000 Series Switches
Nexus 7000 Series Switches
Nexus 7700 Series Switches
For information about affected releases, consult the Cisco bug ID(s)
at the top of this advisory.

 Products Confirmed Not Vulnerable
 
No other Cisco products are currently known to be affected by this
vulnerability.
Cisco has confirmed that this vulnerability does not affect the
following Cisco products:
Firepower 2100 Series
Firepower 4100 Series Next-Generation Firewall
Firepower 9300 Security Appliance
Multilayer Director Switches
Nexus 1000V Series Switches
Nexus 3000 Series Switches
Nexus 3500 Platform Switches
Nexus 9000 Series Fabric Switches in Application Centric
Infrastructure (ACI) mode
Nexus 9000 Series Switches in standalone NX-OS mode
Nexus 9500 R-Series Line Cards and Fabric Modules
Unified Computing System Manager 

 Workarounds
 
There are no workarounds that address this vulnerability.

 Fixed Software
 
For information about fixed software releases, consult the Cisco bug
ID(s) at the top of this advisory.
When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

 Exploitation and Public Announcements
 
The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that
is described in this advisory.

 Source
 
This vulnerability was found during internal security testing.

 Cisco Security Vulnerability Policy
 
To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document
also contains instructions for obtaining fixed software and receiving
security vulnerability information from Cisco.

 URL
 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nxos9

Revision History
Version	Description		Section	Status	Date
1.0	Initial public release.		Final	2017-November-29

 Legal Disclaimer
 
THIS DOCUMENT IS PROVIDED ON AN AS IS BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- -------------------------------------------------------------------------

Medium

 Advisory ID:
 
cisco-sa-20171129-nxos10

First Published:
2017 November 29 16:00  GMT
 
 Version 1.0:
 
Final

 Workarounds:
 
No workarounds available

Cisco Bug IDs:
CSCvf33038
CVE-2017-12351
CWE-264
CVSS Score:
 Base 5.7
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L/E:X/RL:X/RC:X


 Summary
 
A vulnerability in the guest shell feature of Cisco NX-OS System
Software could allow an authenticated, local attacker to read and send
packets outside the scope of the guest shell container. An attacker
would need valid administrator credentials to perform this attack.
The vulnerability is due to insufficient internal security measures in
the guest shell feature. An attacker could exploit this vulnerability
by sending or receiving packets on the device-internal network outside
of the guest shell container.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nxos10

 Affected Products
 
 Vulnerable Products
 
This vulnerability affects the following products running Cisco NX-OS
System Software:
Nexus 3000 Series Switches
Nexus 9000 Series Switches in standalone NX-OS mode
Nexus 9500 R-Series Line Cards and Fabric Modules
For information about affected releases, consult the Cisco bug ID(s)
at the top of this advisory.

 Products Confirmed Not Vulnerable
 
No other Cisco products are currently known to be affected by this
vulnerability.
Cisco has confirmed that this vulnerability does not affect the
following Cisco products:
Firepower 2100 Series
Firepower 4100 Series Next-Generation Firewall
Firepower 9300 Security Appliance
Multilayer Director Switches
Nexus 1000V Series Switches
Nexus 2000 Series Fabric Extenders
Nexus 3500 Platform Switches
Nexus 5000 Series Switches
Nexus 5500 Platform Switches
Nexus 5600 Platform Switches
Nexus 6000 Series Switches
Nexus 7000 Series Switches
Nexus 7700 Series Switches
Nexus 9000 Series Fabric Switches in Application Centric
Infrastructure (ACI) mode
Unified Computing System Manager 

 Workarounds
 
There are no workarounds that address this vulnerability.

 Fixed Software
 
For information about fixed software releases, consult the Cisco bug
ID(s) at the top of this advisory.
When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

 Exploitation and Public Announcements
 
The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that
is described in this advisory.

 Source
 
This vulnerability was found during internal security testing.

 Cisco Security Vulnerability Policy
 
To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document
also contains instructions for obtaining fixed software and receiving
security vulnerability information from Cisco.

 URL
 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nxos10

Revision History
Version	Description		Section	Status	Date
1.0	Initial public release.		Final	2017-November-29

 Legal Disclaimer
 
THIS DOCUMENT IS PROVIDED ON AN AS IS BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5mwX
-----END PGP SIGNATURE-----