Remote command execution in Cisco NX-OS NX-API



Published: 2022-02-23
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-20650
CWE-ID CWE-78
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco NX-OS
Operating systems & Components / Operating system

Vendor

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) OS Command Injection

EUVDB-ID: #VU60838

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20650

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in the NX-API feature of Cisco NX-OS Software. A remote authenticated user can send a specially crafted HTTP POST request to the NX-API and execute arbitrary OS commands on the target system with root privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco NX-OS: before 9.3(8)

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-nxapi-cmdinject-ULukNMZ2
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvz81047
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvz80191


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###