Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Cisco Patches High-Severity Vulnerabilities in NX-OS Software

Cisco this week released patches for ten high-risk vulnerabilities in NX-OS software, including some that could lead to code execution and privilege escalation.

Cisco this week released patches for ten high-risk vulnerabilities in NX-OS software, including some that could lead to code execution and privilege escalation.

Tracked as CVE-2020-3517, the first of the flaws resides in the Fabric Services component and could lead to a denial of service (DoS) condition in both FXOS and NX-OS software. The issue exists due to insufficient error handling when parsing Fabric Services messages.

The second issue (CVE-2020-3415) is a remote code execution (RCE) flaw in the Data Management Engine (DME) of NX-OS software, which could be exploited by sending a crafted Discovery Protocol packet to a Layer 2-adjacent affected device.

An elevation of privilege flaw (CVE-2020-3394) in the Enable Secret feature could be abused to get full administrative privileges on Nexus 3000 and 9000 series switches. The same devices are affected by a DoS flaw (CVE-2020-3397) in the Border Gateway Protocol (BGP) Multicast VPN (MVPN) implementation. Another DoS issue (CVE-2020-3398) in BGP MVPN affects Nexus 7000 series switches too.

Cisco also addressed CVE-2020-3454, a bug in the Call Home feature of NX-OS that could result in commands being executed as root, CVE-2020-3338, a DoS issue in the Protocol Independent Multicast (PIM) feature for IPv6 networks (PIM6), and CVE-2019-1896, a command injection vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC).

The company also released updates for advisories addressing two command injection vulnerabilities (CVE-2018-0307 and CVE-2018-0306) in the CLI of NX-OS, which were initially patched in June 2018. The flaws could allow an attacker to inject malicious arguments into a vulnerable CLI command.

NX-OS software updates were released to fix all of these issues. The company says it is not aware of “public announcements or malicious use” of these bugs. Detailed information on all of the issues is available on Cisco’s security advisories page.

In addition to these NX-OS-related flaws, Cisco this week patched a medium severity DoS vulnerability (CVE-2020-3504) in the local management (local-mgmt) CLI of Cisco UCS Manager Software.

Advertisement. Scroll to continue reading.

The company also released an update for the advisory addressing a high risk directory traversal flaw in the web services interface of Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD), which was disclosed last month and stated being exploited shortly after.

Related: Vulnerability in Cisco Firewalls Exploited Shortly After Disclosure

Related: Default Credentials Expose Cisco ENCS, CSP Appliances to Attacks

Related: Cisco Patches High Severity Vulnerabilities in Security Products

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.