Remote code execution in Cisco NX-OS Software



Published: 2020-08-27 | Updated: 2020-08-27
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-3415
CWE-ID CWE-787
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Cisco NX-OS
Operating systems & Components / Operating system

Cisco Nexus 3000 Series Switches
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco Nexus 9000 Series Switches NX-OS Mode
Hardware solutions / Routers & switches, VoIP, GSM, etc

UCS 6400 Series Fabric Interconnects
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU46103

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3415

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in the Data Management Engine (DME). A remote attacker on the local network can send a specially crafted Cisco Discovery Protocol packet to a Layer 2-adjacent affected device, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco NX-OS: before 9.3.1

Cisco Nexus 3000 Series Switches: 7.0.3 I7.6

Cisco Nexus 9000 Series Switches NX-OS Mode: 7.0.3 I7.6

UCS 6400 Series Fabric Interconnects: 4.0

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-dme-rce-cbE3nhZS


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###