#VU20491 Resource exhaustion in Cisco NX-OS


Published: 2019-08-30

Vulnerability identifier: #VU20491

Vulnerability risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1965

CWE-ID: CWE-400

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco NX-OS
Operating systems & Components / Operating system

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to cause unexpected system behaviors and crashes.

The vulnerability exists in the Virtual Shell (VSH) session management due to the VSH process not being properly deleted when a remote management connection to the device is disconnected. A remote authenticated attacker can repeatedly perform a remote management connection to the device and terminate the connection in an unexpected manner and cause the VSH processes to fail to delete, which can lead to a system-wide denial of service (DoS) condition.

This vulnerability affects the following products that are running a Cisco NX-OS Software:

  • MDS 9000 Series Multilayer Switches
  • Nexus 3000 Series Switches
  • Nexus 3500 Platform Switches
  • Nexus 3600 Platform Switches
  • Nexus 5500 Platform Switches
  • Nexus 5600 Platform Switches
  • Nexus 6000 Series Switches
  • Nexus 7000 Series Switches
  • Nexus 7700 Series Switches
  • Nexus 9000 Series Switches in standalone NX-OS mode
  • Nexus 9500 R-Series Switching Platform
  • UCS 6200 Series Fabric Interconnects
  • UCS 6300 Series Fabric Interconnects


Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco NX-OS: 3.2 - 8.3


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-memleak-dos


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability