Cisco Patches Vulnerabilities Exposing Switches, Firewalls to DoS Attacks
HomeHome > Blog > Cisco Patches Vulnerabilities Exposing Switches, Firewalls to DoS Attacks

Cisco Patches Vulnerabilities Exposing Switches, Firewalls to DoS Attacks

Jul 29, 2023

Cisco has released patches for three high-severity vulnerabilities in NX-OS and FXOS software that could lead to denial-of-service (DoS) conditions.

By

Flipboard

Reddit

Pinterest

Whatsapp

Whatsapp

Email

Cisco on Wednesday announced patches for six vulnerabilities in its products, including three high-severity bugs in NX-OS and FXOS software that could be exploited to cause a denial-of-service (DoS) condition.

Impacting the FXOS software of Firepower 4100 and Firepower 9300 security appliances and of UCS 6300 series fabric interconnects, the most severe of these flaws is CVE-2023-20200, described as the improper handling of specific SNMP requests.

The issue allows an authenticated, remote attacker to send crafted SNMP requests to an affected device and cause it to reload, resulting in a DoS condition.

“This vulnerability affects all supported SNMP versions. To exploit this vulnerability through SNMPv2c or earlier, an attacker must know the SNMP community string that is configured on an affected device. To exploit this vulnerability through SNMPv3, the attacker must have valid credentials for an SNMP user who is configured on the affected device,” Cisco explains.

The second high-severity flaw, CVE-2023-20169, impacts the NX-OS software for Nexus 3000 and Nexus 9000 series switches in standalone NX-OS mode, and is described as an insufficient input validation in the Intermediate System-to-Intermediate System (IS-IS) protocol.

The bug allows an unauthenticated, Layer 2 adjacent attacker to send crafted IS-IS packets to an affected device, causing the IS-IS process to restart, which could cause the device to reload, leading to a DoS condition.

Cisco also patched a high-severity vulnerability in the TACACS+ and RADIUS remote authentication for NX-OS software. Tracked as CVE-2023-20168, the bug is described as an incorrect input validation issue that allows an unauthenticated, local attacker to enter a crafted string at login and cause a DoS condition.

The flaw impacts multiple Nexus series switches, the MDS 9000 series switches, and the Nexus 1000 virtual edge for VMware vSphere, and can only be exploited over Telnet or over the console management connection.

The three vulnerabilities were resolved as part of Cisco’s August 2023 semiannual security advisory bundle, which also includes patches for two medium-severity bugs leading to file overwrites.

On Wednesday, Cisco also announced patches for a medium-severity issue in the Application Policy Infrastructure Controller (APIC), which “could allow an authenticated, remote attacker to read, modify, or delete non-tenant policies created by users associated with a different security domain on an affected system”.

The tech giant says it is not aware of any of these vulnerabilities being exploited in malicious attacks. Additional information can be found on Cisco’s product security page.

Related: Cisco Patches High-Severity Vulnerabilities in Enterprise Applications

Related: Critical Cisco SD-WAN Vulnerability Leads to Information Leaks

Related: Vulnerability in Cisco Enterprise Switches Allows Attackers to Modify Encrypted Traffic

Ionut Arghire is an international correspondent for SecurityWeek.

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join security experts as they discuss ZTNA’s untapped potential to both reduce cyber risk and empower the business.

Join Microsoft and Finite State for a webinar that will introduce a new strategy for securing the software supply chain.

As the SEC cyber incident disclosure rules come into effect, organizations will be forced to seriously consider giving security leaders a seat at the table.(Marc Solomon)

Working remotely is here to stay and businesses should continue to make sure their basic forms of communication are properly configured and secured.(Matt Honea)

The complexity and challenge of distributed cloud environments often necessitate managing multiple infrastructure, technology, and security stacks, multiple policy engines, multiple sets of controls, and multiple asset inventories.(Joshua Goldfarb)

Automated Security Control Assessment enhances security posture by verifying proper, consistent configurations of security controls, rather than merely confirming their existence.(Torsten George)

Context helps complete the picture and results in actionable intelligence that security teams can use to make informed decisions more quickly.(Matt Wilson)

Flipboard

Reddit

Pinterest

Whatsapp

Whatsapp

Email

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Apple has released updates for macOS, iOS and Safari and they all include a WebKit patch for a zero-day vulnerability tracked as CVE-2023-23529.

Cisco on Wednesday announced patches for six vulnerabilities in its products, including three high-severity bugs in NX-OS and FXOS software that could be exploited to cause a denial-of-service (DoS) condition.Related:Related:Related: