-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0164
Cisco NX-OS High Availability Policy Remote Denial of Service Vulnerability
                              7 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco NX-OS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2469  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=26619

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco NX-OS High Availability Policy Remote Denial of Service Vulnerability

Threat Type: 		CWE-399: Resource Management Errors 
IntelliShield ID: 	26619 
Version: 		1 
First Published: 	February 05, 2013 09:48 AM EST 
Last Published: 	February 05, 2013 09:48 AM EST 
Vector: 		Adjacent Network 
Authentication: 	None 
Exploit: 		Functional 
Port: 			Not Available 
CVE: 			CVE-2012-2469 
BugTraq ID: 		54833

Urgency: 		Unlikely Use
Credibility: 		Confirmed
Severity: 		Mild

CVSS Base: 		6.1 
CVSS Temporal: 		5.0

Version Summary: 
Cisco NX-OS contains a vulnerability that could allow an 
unauthenticated, remote attacker to cause a denial of service condition on a 
targeted system. Updates are available.

Description 
Cisco NX-OS contains a vulnerability that could allow an 
unauthenticated, remote attacker to cause a denial of service (DoS) condition
on a targeted system.

The vulnerability is due to improper handling of Cisco Discovery Protocol 
packets by the affected software. An unauthenticated, remote attacker could 
exploit this vulnerability by sending crafted Cisco Discovery Protocol packets
to the targeted system. When the packets are processed, the attacker could 
reset the device remotely, resulting in a DoS condition.

Cisco has confirmed this vulnerability and released updated software.

Warning Indicators 
Cisco NX-OS versions 4.2, 5.0, 5.1, and 5.2 running on the Cisco Nexus 7000 
series switches are vulnerable.

IntelliShield Analysis 
This vulnerability is exploitable only on systems that have the High 
Availability policy configured for Reset.

Vendor Announcements
Cisco has released a release note enclosure for Cisco bugID CSCtk34535
http://tools.cisco.com/Support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId=CSCtk34535
and CSCtk19132 
http://tools.cisco.com/Support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId=CSCtk19132
at the following link: Cisco Nexus 7000 Series NX-OS Release 5.2
http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/release/notes/52_nx-os_release_note.html

Impact
An unauthenticated, remote attacker could exploit this vulnerability to
cause a device reset, resulting in a DoS condition.

Technical Information 
Technical details are not available.

Safeguards
Administrators are advised to apply the appropriate updates.

Administrators may consider using IP-based access control lists (ACLs) to 
allow only trusted systems to access the affected systems.

Administrators are advised to monitor affected systems.

Patches/Software
Cisco customers with active contracts can obtain updates 
through the Software Center at the following link:
http://www.cisco.com/cisco/software/navigator.html?a=a&i=rpm
Cisco customers without contracts can obtain upgrades by contacting the Cisco
Technical Assistance Center at 1-800-553-2447 or 1-408-526-7209 or via e-mail
at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products: 
Cisco	Cisco NX-OS  	4.2 (1)SV1(5.2), (2), (3), (4), (5), .1, 2(1)SV1(4), Base 
	Software	| 5.0 (0.54) , (3), (4), (5), (6), Base | 5.1 Base | 5.2(1) Base

Associated Products: 
N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment. Cisco is pleased to offer a free trial of the 
service. To register for full access, please visit the IntelliShield trial 
registration page.

LEGAL DISCLAIMER The urgency and severity ratings of this alert are not 
tailored to individual users; users may value alerts differently based upon 
their network configurations and circumstances. THE ALERT, AND INFORMATION 
CONTAINED THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR 
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBURMKFe4yVqjM2NGpAQLmkBAAv6WkjpoOtGTfizYBjtoabVUL/vvZhb4I
Rvsbt0fnMWTDDW7MI5uDeKFa1uRFs0EMG+6+Zb74UIPiiz02djpdAfkaX1shPTjM
lMn+/ONG2ZRamem6RoVLO4qpKR7cWOqChtiw/amjlmUz/WJ6+qr+mIepzAXs9BuE
vcjBKuvvTMMkVrcVrfpvH8tLauzjOH1+dsE63Q09bWM5JLnDJJkZNN7w2qcM7Dpb
gjFD0mbtFmO2F7ZsYJYAwZOwZIWDV2DyRdGMSURUrCem79I/1HsTFr6Wm1mCjhAi
+xOcwVtOwUKzV/s9bUj/7XM5SE0vu41/87JnOgcr1/ZuKAn0rOuYfYUIWk8N9oHA
L6rj1leoEi853vg+LBew38saaCZD+p5gaGf74nxjyd3gXveebgDnZ5veggyP1LNO
C41/8C9InZIco0jm5ToQi9kKrobaXxtykr5A1iNLgic4LeCLbocaolpWOih87Svc
lUR7SvSUE8Wa6BQBpKzskUqzCsVIIdbRun+2CsyyByigvU8M23VSuZ2iZt153oEz
GFL2UbOJ5GCo4GVVVDXV6viivgxUx3DrIJQuiVwyu2oQrGx3o+hBY0U638gRlXN5
C0HdLA+r/oUcBLrgSLYZDgmNI6pQogCEd23wgcwWg5dVh6W8yS9u7T1WbAu5tXtJ
sU3fkDnVoBI=
=KhU8
-----END PGP SIGNATURE-----