Vulnerabilities

Cisco Patches High-Severity Vulnerabilities in Data Center OS

Cisco’s semiannual FXOS and NX-OS security advisory bundle resolves two high- and two medium-severity vulnerabilities.

Cisco’s semiannual FXOS and NX-OS security advisory bundle resolves two high- and two medium-severity vulnerabilities.

Technology giant Cisco on Wednesday released its semiannual FXOS and NX-OS security advisory bundle with information on four vulnerabilities, including two high-severity flaws in NX-OS software.

The first of the high-severity bugs, CVE-2024-20321, exists because External Border Gateway Protocol (eBGP) traffic “is mapped to a shared hardware rate-limiter queue”, allowing an unauthenticated, remote attacker to send large amounts of traffic and cause a denial-of-service (DoS) condition.

According to Cisco, under certain conditions, the security defect impacts Nexus 3600 series switches and Nexus 9500 R-series line cards, including the following product IDs: N3K-C36180YC-R, N3K-C3636C-R, N9K-X9624D-R2, N9K-X9636C-R, N9K-X9636C-RX, N9K-X9636Q-R, and N9K-X96136YC-R.

The second issue, tracked as CVE-2024-20267, exists because processing an ingress MPLS frame lacked proper error checking. An unauthenticated, remote attacker could encapsulate a crafted IPv6 packet in an MPLS frame and send it to a vulnerable device to cause a DoS condition.

The issue impacts Nexus 3000, Nexus 5500, Nexus 5600, Nexus 6000, Nexus 7000, and Nexus 9000 series switches that have MPLS configured.

NX-OS software versions 9.3(12), 10.2(6), and 10.3(4a) resolve these vulnerabilities.

On Wednesday, Cisco also announced patches for two medium-severity flaws impacting its FXOS and NX-OS software.

The first affects the handling of specific fields in a Link Layer Discovery Protocol (LLDP) frame and could allow an attacker to crash the LLDP service on the affected device.

Advertisement. Scroll to continue reading.

The second bug was found in the access control list (ACL) programming for port channel subinterfaces of Nexus 3000 and 9000 series switches in standalone NX-OS mode and could be exploited remotely, without authentication, to bypass ACL protections.

A fifth issue resolved on Wednesday impacts the UCS 6400 and 6500 series fabric interconnects in Intersight Managed Mode (IMM). Also a medium-severity vulnerability, it could be exploited by unauthenticated, remote attackers to cause a DoS condition.

Cisco says it is not aware of any of these security defects being exploited in attacks. Additional information can be found on Cisco’s security advisories page.

Related: CISA Urges Patching of Cisco ASA Flaw Exploited in Ransomware Attacks

Related: Cisco Patches Critical Vulnerabilities in Enterprise Communication Devices

Related: Cisco Patches Critical Vulnerability in Enterprise Collaboration Products

Related Content

ICS/OT

A critical vulnerability in the Cinterion cellular modems can be exploited for remote code execution via SMS messages.

Vulnerabilities

CISA’s Vulnrichment project is adding important information to CVE records to help improve vulnerability management processes.

Vulnerabilities

F5 has patched two potentially serious vulnerabilities in BIG-IP Next that could allow an attacker to take full control of a device.

Vulnerabilities

CISA and the FBI warn of threat actors abusing path traversal software vulnerabilities in attacks targeting critical infrastructure.

Mobile & Wireless

Microsoft has uncovered a new type of attack called Dirty Stream that impacted Android apps with billions of installations. 

Vulnerabilities

A vulnerability (CVE-2024-27322) in the R programming language implementation can be exploited to execute arbitrary and be used as part of a supply chain...

Vulnerabilities

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available.

Artificial Intelligence

Cisco announces Hypershield, an AI-native and cloud-native enterprise security solution with a wide range of capabilities.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version