Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Cisco Patches High-Severity Vulnerabilities in Data Center OS

Cisco’s semiannual FXOS and NX-OS security advisory bundle resolves two high- and two medium-severity vulnerabilities.

Technology giant Cisco on Wednesday released its semiannual FXOS and NX-OS security advisory bundle with information on four vulnerabilities, including two high-severity flaws in NX-OS software.

The first of the high-severity bugs, CVE-2024-20321, exists because External Border Gateway Protocol (eBGP) traffic “is mapped to a shared hardware rate-limiter queue”, allowing an unauthenticated, remote attacker to send large amounts of traffic and cause a denial-of-service (DoS) condition.

According to Cisco, under certain conditions, the security defect impacts Nexus 3600 series switches and Nexus 9500 R-series line cards, including the following product IDs: N3K-C36180YC-R, N3K-C3636C-R, N9K-X9624D-R2, N9K-X9636C-R, N9K-X9636C-RX, N9K-X9636Q-R, and N9K-X96136YC-R.

The second issue, tracked as CVE-2024-20267, exists because processing an ingress MPLS frame lacked proper error checking. An unauthenticated, remote attacker could encapsulate a crafted IPv6 packet in an MPLS frame and send it to a vulnerable device to cause a DoS condition.

The issue impacts Nexus 3000, Nexus 5500, Nexus 5600, Nexus 6000, Nexus 7000, and Nexus 9000 series switches that have MPLS configured.

NX-OS software versions 9.3(12), 10.2(6), and 10.3(4a) resolve these vulnerabilities.

On Wednesday, Cisco also announced patches for two medium-severity flaws impacting its FXOS and NX-OS software.

The first affects the handling of specific fields in a Link Layer Discovery Protocol (LLDP) frame and could allow an attacker to crash the LLDP service on the affected device.

Advertisement. Scroll to continue reading.

The second bug was found in the access control list (ACL) programming for port channel subinterfaces of Nexus 3000 and 9000 series switches in standalone NX-OS mode and could be exploited remotely, without authentication, to bypass ACL protections.

A fifth issue resolved on Wednesday impacts the UCS 6400 and 6500 series fabric interconnects in Intersight Managed Mode (IMM). Also a medium-severity vulnerability, it could be exploited by unauthenticated, remote attackers to cause a DoS condition.

Cisco says it is not aware of any of these security defects being exploited in attacks. Additional information can be found on Cisco’s security advisories page.

Related: CISA Urges Patching of Cisco ASA Flaw Exploited in Ransomware Attacks

Related: Cisco Patches Critical Vulnerabilities in Enterprise Communication Devices

Related: Cisco Patches Critical Vulnerability in Enterprise Collaboration Products

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.