Wednesday, August 28, 2019

Cisco NX-OS Software NX-API Denial of Service Vulnerability

Medium
Advisory ID:
cisco-sa-20190828-nxos-api-dos
First Published:
2019 August 28 16:00 GMT
Version 1.0:
Workarounds:
No workarounds available
CVE-2019-1968
CWE-20
CVSS Score:
Base 5.3Click Icon to Copy Verbose Score
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:X/RL:X/RC:X
CVE-2019-1968
CWE-20

Summary

  • A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an NX-API system process to unexpectedly restart.

    The vulnerability is due to incorrect validation of the HTTP header of a request that is sent to the NX-API. An attacker could exploit this vulnerability by sending a crafted HTTP request to the NX-API on an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition in the NX-API service; however, the NX-OS device itself would still be available and passing network traffic.

    Note: The NX-API feature is disabled by default.

    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-api-dos

Affected Products

  • Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco products if they were running a vulnerable release of Cisco NX-OS Software and had the NX-API feature enabled:

    • MDS 9000 Series Multilayer Switches
    • Nexus 3000 Series Switches
    • Nexus 3500 Platform Switches
    • Nexus 3600 Platform Switches
    • Nexus 5500 Platform Switches
    • Nexus 5600 Platform Switches
    • Nexus 6000 Series Switches
    • Nexus 7000 Series Switches
    • Nexus 7700 Series Switches
    • Nexus 9000 Series Switches in standalone NX-OS mode
    • Nexus 9500 R-Series Switching Platform

    For information about which Cisco NX-OS Software releases were vulnerable at the time of publication, see the Fixed Software section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.

    This vulnerability affects only Cisco NX-OS devices that have the NX-API feature enabled. The NX-API feature is disabled by default. To determine whether an affected device is configured with the NX-API feature enabled, administrators can use the show feature | include nxapi command from the Cisco NX-OS CLI and verify that the feature is enabled. The following example shows the NX-API feature enabled on a device that is running Cisco NX-OS Software:

    nxos-switch# show feature | include nxapi nxapi                1        enabled 
    

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following Cisco products:

    • Firepower 2100 Series
    • Firepower 4100 Series
    • Firepower 9300 Security Appliances
    • Nexus 1000 Virtual Edge for VMware vSphere
    • Nexus 1000V Switch for Microsoft Hyper-V
    • Nexus 1000V Switch for VMware vSphere
    • Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode
    • UCS 6200 Series Fabric Interconnects
    • UCS 6300 Series Fabric Interconnects
    • UCS 6400 Series Fabric Interconnects

Details

  • To exploit this vulnerability, a remote attacker must send a crafted HTTP or HTTPS packet to external NX-API.

Workarounds

  • There are no workarounds that address this vulnerability.

Fixed Software

  • When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Fixed Releases

    At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability.

    MDS 9000 Series Multilayer Switches: CSCvn26502

    Cisco NX-OS Software Release First Fixed Release for This Vulnerability
    5.2
    Not vulnerable
    6.2
    Not vulnerable
    7.3
    8.3(2)
    8.1 8.3(2)
    8.2
    8.3(2)
    8.3
    8.3(2)
    8.4 Not vulnerable

    Nexus 3000 Series Switches and Nexus 9000 Series Switches in Standalone NX-OS Mode: CSCvn31273

    Cisco NX-OS Software Release First Fixed Release for This Vulnerability
    Earlier than 6.0(2)U4
    Not vulnerable
    6.0(2)U4, 6.0(2)U5, and 6.0(2)U6 7.0(3)I4(9)
    6.1(2)I1 Not vulnerable
    6.1(2)I2 and 6.1(2)I3 7.0(3)I4(9) 
    7.0(3)I4 7.0(3)I4(9)
    7.0(3)I7 7.0(3)I7(6)
    9.2 9.2(3)
    9.3  Not vulnerable

    Nexus 3500 Platform Switches: CSCvn31273

    Cisco NX-OS Software Release First Fixed Release for This Vulnerability
    Earlier than 6.0(2)A
    Not vulnerable
    6.0(2)A8
    6.0(2)A8(11a)
    7.0(3)I7 7.0(3)I7(6)
    9.2 9.2(3)
    9.3  Not vulnerable

    Nexus 3600 Platform Switches and Nexus 9500 R-Series Switching Platform: CSCvn31273

    Cisco NX-OS Software Release First Fixed Release for This Vulnerability
    7.0(3)F
    9.2(3)
    9.2 9.2(3)
    9.3 Not vulnerable

    Nexus 5500 and 5600 Platform Switches and Nexus 6000 Series Switches: CSCvn57900

    Cisco NX-OS Software Release First Fixed Release for This Vulnerability
    Earlier than 7.1
    Not vulnerable
    7.1 7.3(5)N1(1)
    7.2 7.3(5)N1(1)
    7.3 7.3(5)N1(1)

    Nexus 7000 and 7700 Series Switches: CSCvn26502

    Cisco NX-OS Software Release First Fixed Release for This Vulnerability
    Earlier than 6.2
    Not vulnerable 
    6.2
    Not vulnerable
    7.2 7.3(4)D1(1)
    7.3 7.3(4)D1(1)
    8.0 8.2(3)
    8.1 8.2(3)
    8.2 8.2(3)
    8.3 8.3(2)
    8.4 Not vulnerable

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, administrators can refer to the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance.

    Cisco MDS Series Switches
    Cisco Nexus 1000V for VMware Switch
    Cisco Nexus 3000 Series and 3500 Series Switches
    Cisco Nexus 5000 Series Switches
    Cisco Nexus 5500 Platform Switches
    Cisco Nexus 6000 Series Switches
    Cisco Nexus 7000 Series Switches
    Cisco Nexus 9000 Series Switches
    Cisco Nexus 9000 Series ACI-Mode Switches

    For help determining the best Cisco NX-OS Software release for Cisco UCS, refer to the Recommended Releases documents in the release notes for the device.

Exploitation and Public Announcements

  • The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

Source

  • This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

URL

Revision History

  • Version Description Section Status Date
    1.0 Initial public release. Final 2019-August-28
    Show Less

Cisco Security Vulnerability Policy

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

Subscribe to Cisco Security Notifications



from Cisco Security Advisory https://ift.tt/2ZsNbAZ

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.