Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

NSA Informs Cisco of Vulnerability Exposing Nexus Switches to DoS Attacks

Cisco this week announced the availability of patches for four vulnerabilities in its FXOS and NX-OS network operating systems, including one denial of service bug that was reported by the NSA.

Cisco this week announced the availability of patches for four vulnerabilities in its FXOS and NX-OS network operating systems, including one denial of service bug that was reported by the NSA.

The most severe of the security holes – based on its CVSS score of 8.8 – is CVE-2022-20650, a command injection issue that can be exploited remotely, without authentication to execute arbitrary commands as root.

The bug exists because user supplied data isn’t sufficiently validated, thus allowing an attacker to send a crafted HTTP POST request to the NX-API feature on the affected device, to execute commands on the operating system. The NX-API feature, Cisco notes, is disabled by default.

Nexus 3000, 5500, 5600, 6000, and 9000 series switches are affected by this vulnerability if they run an unpatched NX-OS software release and have the NX-API feature enabled.

All of the three remaining vulnerabilities could be exploited to cause denial of service (DoS) conditions.

The flaw reported by the NSA affects the Fabric Services over IP (CFSoIP) feature of NX-OS. Tracked as CVE-2022-20624, this high-severity bug exists because incoming CFSoIP packets aren’t sufficiently validated, thus allowing an attacker to send crafted packets to exploit it.

The issue impacts Nexus 3000 and 9000 series switches and UCS 6400 series fabric interconnects, if CFSoIP is enabled (the feature is disabled by default). The NSA hasn’t shared additional details about the flaw.

Tracked as CVE-2022-20623, another DoS issue was identified in the rate limiter for Bidirectional Forwarding Detection (BFD) traffic of NX-OS and can be exploited remotely, without authentication to cause BFD traffic to be dropped. Only Nexus 9000 series switches in standalone NX-OS mode are impacted.

Advertisement. Scroll to continue reading.

The flaw exists because of a logic error in the BFD rate limiter functionality and could be exploited by sending a crafted stream of traffic through the vulnerable device, resulting in dropped IPv4 and IPv6 traffic and leading to a DoS condition.

[READ: Cisco Patches Critical Vulnerabilities in Small Business RV Routers]

Cisco also announced the release of an additional fix for CVE-2021-1586, a DoS vulnerability it initially addressed in August 2021, in the Multi-Pod or Multi-Site network configurations for Nexus 9000 series switches in Application Centric Infrastructure (ACI) mode.

The issue exists due to the improper sanitization of TCP traffic sent to a specific port, allowing an attacker to send crafted data.

Cisco encourages customers to apply the latest fixes for their devices, which were released as part of the February 2022 Semiannual FXOS and NX-OS security updates. The company says it is not aware of any of these bugs being exploited in attacks.

Related: Malicious Emails Can Crash Cisco Email Security Appliances

Related: Cisco Patches Critical Vulnerability in Contact Center Products

Related: Cisco Plugs Critical Holes in Catalyst PON Enterprise Switches

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.