#VU50933 Files or directories accessible to external parties


Published: 2021-02-24

Vulnerability identifier: #VU50933

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1361

CWE-ID: CWE-552

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco NX-OS
Operating systems & Components / Operating system
Cisco Nexus 3000 Series Switches
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco Nexus 9000 Series Switches NX-OS Mode
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to the service at port 9075/tcp is incorrectly configured to listen and respond to external connection requests. A remote non-authenticated attacker can send specially crafted packets to port 9075/tcp and create, delete, or overwrite arbitrary files on the system with root privileges.

Successful exploitation of the vulnerability may results in a complete compromise of the affected system.

Mitigation

Install updates from vendor's website.

This vulnerability affects the following Cisco products if they are running Cisco NX-OS Software Release 9.3(5) or Release 9.3(6):

  • Nexus 3000 Series Switches
  • Nexus 9000 Series Switches in standalone NX-OS mode

Vulnerable software versions

Cisco NX-OS: 9.3.5 - 9.3.6

Cisco Nexus 3000 Series Switches: All versions

Cisco Nexus 9000 Series Switches NX-OS Mode: All versions


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-3000-9000-fileaction-QtLzDRy2
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw89875


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability