Vulnerabilities

Cisco Patches High-Severity Vulnerabilities in NX-OS Software

Cisco this week released patches for ten high-risk vulnerabilities in NX-OS software, including some that could lead to code execution and privilege escalation.

<p><strong><span><span>Cisco this week released patches for ten high-risk vulnerabilities in NX-OS software, including some that could lead to code execution and privilege escalation.</span></span></strong></p>

Cisco this week released patches for ten high-risk vulnerabilities in NX-OS software, including some that could lead to code execution and privilege escalation.

Tracked as CVE-2020-3517, the first of the flaws resides in the Fabric Services component and could lead to a denial of service (DoS) condition in both FXOS and NX-OS software. The issue exists due to insufficient error handling when parsing Fabric Services messages.

The second issue (CVE-2020-3415) is a remote code execution (RCE) flaw in the Data Management Engine (DME) of NX-OS software, which could be exploited by sending a crafted Discovery Protocol packet to a Layer 2-adjacent affected device.

An elevation of privilege flaw (CVE-2020-3394) in the Enable Secret feature could be abused to get full administrative privileges on Nexus 3000 and 9000 series switches. The same devices are affected by a DoS flaw (CVE-2020-3397) in the Border Gateway Protocol (BGP) Multicast VPN (MVPN) implementation. Another DoS issue (CVE-2020-3398) in BGP MVPN affects Nexus 7000 series switches too.

Cisco also addressed CVE-2020-3454, a bug in the Call Home feature of NX-OS that could result in commands being executed as root, CVE-2020-3338, a DoS issue in the Protocol Independent Multicast (PIM) feature for IPv6 networks (PIM6), and CVE-2019-1896, a command injection vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC).

The company also released updates for advisories addressing two command injection vulnerabilities (CVE-2018-0307 and CVE-2018-0306) in the CLI of NX-OS, which were initially patched in June 2018. The flaws could allow an attacker to inject malicious arguments into a vulnerable CLI command.

NX-OS software updates were released to fix all of these issues. The company says it is not aware of “public announcements or malicious use” of these bugs. Detailed information on all of the issues is available on Cisco’s security advisories page.

In addition to these NX-OS-related flaws, Cisco this week patched a medium severity DoS vulnerability (CVE-2020-3504) in the local management (local-mgmt) CLI of Cisco UCS Manager Software.

Advertisement. Scroll to continue reading.

The company also released an update for the advisory addressing a high risk directory traversal flaw in the web services interface of Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD), which was disclosed last month and stated being exploited shortly after.

Related: Vulnerability in Cisco Firewalls Exploited Shortly After Disclosure

Related: Default Credentials Expose Cisco ENCS, CSP Appliances to Attacks

Related: Cisco Patches High Severity Vulnerabilities in Security Products

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version