Remote code execution in Cisco NX-OS



Published: 2020-02-06
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-3119
CWE-ID CWE-787
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Cisco Nexus 3000 Series Switches
Hardware solutions / Routers & switches, VoIP, GSM, etc

Nexus 5500 Platform Switches
Hardware solutions / Routers & switches, VoIP, GSM, etc

Nexus 5600 Platform Switches
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco Nexus 6000 Series Switches
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco Nexus 9000 Series Switches in ACI Mode
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco Nexus 9000 Series Switches NX-OS Mode
Hardware solutions / Routers & switches, VoIP, GSM, etc

UCS 6200 Series Fabric Interconnects
Hardware solutions / Routers & switches, VoIP, GSM, etc

UCS 6300 Series Fabric Interconnects
Hardware solutions / Routers & switches, VoIP, GSM, etc

UCS 6400 Series Fabric Interconnects
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU25009

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3119

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to the Cisco Discovery Protocol parser for Cisco NX-OS does not properly validate input for certain fields in a Cisco Discovery Protocol message. A remote attacker on the local network can send a malicious Cisco Discovery Protocol packet to an affected device, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.
Versions 7.0(3)I7(8) for Nexus 3000 Series Switches and Nexus 9000 Series Switches in Standalone NX-OS Mode and 3.2(3m) for UCS 6200, 6300 and 6400 Series Fabric Interconnects will be released in February 2020.

Vulnerable software versions

Cisco Nexus 3000 Series Switches: 7.0.3 I - 9.2

Nexus 5500 Platform Switches: 7.1 - 7.3

Nexus 5600 Platform Switches: 7.1 - 7.3

Cisco Nexus 6000 Series Switches: 7.1 - 7.3

Cisco Nexus 9000 Series Switches in ACI Mode: 13.1 - 13.2

Cisco Nexus 9000 Series Switches NX-OS Mode: 7.0.3 F - 7.0.3 I

UCS 6200 Series Fabric Interconnects: 3.2 - 4.0

UCS 6300 Series Fabric Interconnects: 3.2 - 4.0

UCS 6400 Series Fabric Interconnects: 3.2 - 4.0

External links

http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-nxos-cdp-rce


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###