Cisco fixes 3 high-severity DoS flaws in NX-OS and FXOS software

Pierluigi Paganini August 27, 2023

Cisco addressed three high-severity flaws in NX-OS and FXOS software that could cause denial-of-service (DoS) conditions.

Cisco this week addressed multiple flaws in its products, including three high-severity flaws in NX-OS and FXOS software. An attacker can exploit these three issues to cause a denial-of-service (DoS) condition.

Below is the list of flaws addressed by the vendor as part of the company’s semiannual FXOS and NX-OS Software Security Advisory Bundled Publication on August 23, 2023.

Security AdvisoryCVE IDSecurity Impact RatingCVSS Base ScoreAffected SoftwareAffected Hardware Platforms
Cisco Firepower 4100 Series, Firepower 9300 Security Appliances, and UCS 6300 Series Fabric Interconnects SNMP Denial of Service VulnerabilityCVE-2023-20200High7.7FXOS Software, UCS Software (Managed)Firepower 4100 Series, Cisco Firepower 9000 Series, UCS 6300 Series Fabric Interconnects
Cisco Nexus 3000 and 9000 Series Switches IS-IS Protocol Denial of Service VulnerabilityCVE-2023-20169High7.4NX-OS SoftwareNexus 3000 Series Switches, Nexus 9000 Series Switches
Cisco NX-OS Software TACACS+ or RADIUS Remote Authentication Directed Request Denial of Service VulnerabilityCVE-2023-20168High7.1NX-OS SoftwareMDS 9000 Multilayer Directors and Fabric Switches, Nexus 1000V Series Switches, Cisco Nexus 3000 Series Switches, Nexus 5000 Series Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 9000 Series Switches
Cisco Nexus 3000 and 9000 Series Switches SFTP Server File Access VulnerabilityCVE-2023-20115Medium5.4NX-OS SoftwareNexus 3000 Series Switches, Nexus 9000 Series Switches
Cisco FXOS Software Arbitrary File Write VulnerabilityCVE-2023-20234Medium4.4FXOS SoftwareFirepower 1000 Series, Firepower 2100 Series, Secure Firewall 3100 Series, Firepower 4100 Series, Firepower 9000 Series

The IT giant releases bundles of FXOS and NX-OS Software Security Advisories on the fourth Wednesday of the month in February and August of each calendar year.

The most severe issue, tracked as CVE-2023-20200 (CVSS score 7.7), is a DoS bug that resides in the Simple Network Management Protocol (SNMP) service of Cisco FXOS Software for Firepower 4100 Series and Firepower 9300 Security Appliances and of Cisco UCS 6300 Series Fabric Interconnects.

The flaw can be exploited by an authenticated, remote attacker to cause a denial of service (DoS) condition on a vulnerable device.

“This vulnerability is due to the improper handling of specific SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.” reads the advisory published by the company. “This vulnerability affects all supported SNMP versions. To exploit this vulnerability through SNMPv2c or earlier, an attacker must know the SNMP community string that is configured on an affected device. To exploit this vulnerability through SNMPv3, the attacker must have valid credentials for an SNMP user who is configured on the affected device.”

The second high-severity flaw, tracked as CVE-2023-20169 (CVSS score 7.4), is a DoS issue impacting Nexus 3000 and 9000 Series Switches. The flaw is due to insufficient input validation when parsing an ingress IS-IS packet. Threat actors can trigger the issue by sending a crafted IS-IS packet to an affected device

The third high-severity flaw, tracked as CVE-2023-20168 (CVSS score 7.1) affects the TACACS+ and RADIUS remote authentication for NX-OS software.

The tech giant is not aware of any of these vulnerabilities being actively exploited in the wild.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, DoS)



you might also like

leave a comment