#VU25655 Use of hard-coded credentials


Published: 2020-02-27

Vulnerability identifier: #VU25655

Vulnerability risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3165

CWE-ID: CWE-798

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco NX-OS
Operating systems & Components / Operating system
Cisco Nexus 3000 Series Switches
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco Nexus 9000 Series Switches NX-OS Mode
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to bypass MD5 authentication and establish a BGP connection with the device.

The vulnerability exists when the Border Gateway Protocol (BGP) Message Digest 5 (MD5) authentication is bypassed if the peer does not have MD5 authentication configured, the NX-OS device does have BGP MD5 authentication configured, and the NX-OS BGP virtual routing and forwarding (VRF) name is configured to be greater than 19 characters. A remote unauthenticated attacker can establish a BGP session with the NX-OS device without MD5 authentication.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco NX-OS: 9.2.1 - 9.3.1

Cisco Nexus 3000 Series Switches: All versions

Cisco Nexus 9000 Series Switches NX-OS Mode: All versions


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nxos-bgpmd5


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability