Improper access control in Cisco Nexus 3000 and 9000 Series Switches



Published: 2024-02-29
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-20291
CWE-ID CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco Nexus 3000 Series Switches
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco Nexus 9000 Series Switches
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco NX-OS
Operating systems & Components / Operating system

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Improper access control

EUVDB-ID: #VU86911

Risk: Medium

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20291

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to incorrect hardware programming that occurs when configuration changes are made to port channel member ports. A remote attacker can send traffic that should be blocked through the affected device.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco Nexus 3000 Series Switches: All versions

Cisco Nexus 9000 Series Switches: All versions

Cisco NX-OS: 9.3(10) - 9.3(12)

External links

http://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-po-acl-TkyePgvL


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###