Cisco Patched Multiple NX-OS And FXOS Vulnerabilities

Multiple vulnerabilities riddled Cisco’s NX-OS and FXOS software, putting the networking devices at risk. Cisco patched the vulnerabilities with updated NX-OS and FXOS versions, urging Nexus and Firepower users to upgrade their systems as soon as possible.

Cisco NX-OS And FXOS DoS Vulnerabilities

Specifically, FXOS and NX-OS software power the networking giant’s Nexus (Ethernet switches for data centers) and Firepower (Next-Generation Firewall (NGFW)) devices.

The service confirmed patching five different vulnerabilities affecting its FXOS and NX-OS software. Exploiting three of these vulnerabilities could allow an adversary to trigger denial of service on the target devices. These include,

  • CVE-2023-20200 (CVSS 7.7) – This vulnerability affected the Simple Network Management Protocol (SNMP) service of FXOS software. An authenticated remote attacker could exploit the inherent improper handling of specific SNMP requests by sending maliciously crafted requests to the device to trigger system crashes. This flaw affected Firepower 4100 Series, Firepower 9300 Security Appliances, and UCS 6300 Series Fabric Interconnects when running Cisco FXOS Software or Cisco UCS Software with SNMP service enabled (which is disabled by default).
  • CVE-2023-20169 (CVSS 7.4) – This vulnerability affected the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco NX-OS Software. Due to insufficient input validation when parsing an ingress IS-IS packet, the flaw allowed an unauthenticated, remote adversary to trigger denial of service on the target device by sending maliciously crafted IS-IS packets. It affected Nexus 3000 Series Switches and Nexus 9000 Series Switches in standalone NX-OS mode when running Cisco NX-OS Software Release 10.3(2) with IS-IS protocol enabled.
  • CVE-2023-20168 (CVSS 7.1) – This security flaw impacted the TACACS+ and RADIUS remote authentication for Cisco NX-OS Software. With the directed request option enabled for TACACS+ or RADIUS, the software developed incorrect input validation when processing authentication attempts. Hence, an authenticated remote adversary could trigger the DoS on the target device by entering a maliciously crafted string at the login prompt. This vulnerability affected multiple Nexus devices running Cisco NX-OS Software with the directed request option enabled for TACACS+ and RADIUS.

Other Important Bug Fixes

Alongside the three high-severity vulnerability fixes, Cisco has also addressed two medium-severity flaws affecting its devices. These include,

  • CVE-2023-20115 (CVSS 5.4) – This vulnerability affected the SFTP server implementation for Cisco Nexus 3000 Series Switches and 9000 Series Switches in standalone NX-OS mode. An authenticated remote attacker could trigger the flaw and download or overwrite arbitrary files from the OS on the target devices.
  • CVE-2023-20234 (CVSS 4.4) – An arbitrary file write vulnerability affecting the CLI of Cisco FXOS Software. Exploiting this flaw could allow an adversary to overwrite system files, provided the attacker possesses admin credentials.

Cisco patched all five vulnerabilities with subsequent NX-OS and FXOS software releases. The tech giant has also listed all the vulnerable devices in its advisories, which users can refer to upgrade their systems accordingly.

Let us know your thoughts in the comments.

Related posts

Multiple Vulnerabilities Found In Forminator WordPress Plugin

Palo Alto Networks Patched A Pan-OS Vulnerability Under Attack

Apple Removed Numerous Apps From China App Store