Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2019-1858: Cisco Security Advisory: Cisco FXOS and NX-OS Software Simple Network Management Protocol Denial of Service Vulnerability

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the SNMP application to leak system memory, which could cause an affected device to restart unexpectedly. The vulnerability is due to improper error handling when processing inbound SNMP packets. An attacker could exploit this vulnerability by sending multiple crafted SNMP packets to an affected device. A successful exploit could allow the attacker to cause the SNMP application to leak system memory because of an improperly handled error condition during packet processing. Over time, this memory leak could cause the SNMP application to restart multiple times, leading to a system-level restart and a denial of service (DoS) condition.

CVE
#vulnerability#web#microsoft#cisco#dos#perl#vmware#auth
  • Cisco has released free software updates that address the vulnerabilities described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

    Fixed Releases

    No upgrade action is necessary for products that are running Cisco NX-OS Software for cases in which customers have already applied a recommended Cisco NX-OS Software release to address the March 2019 Cisco FXOS and NX-OS Software bundle. See Cisco Event Response: March 2019 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication for a list of advisories in the bundle.

    Customers who have not applied a recommended release to address the March 2019 bundle or who have devices that are running Cisco FXOS software are advised to upgrade to an appropriate release as indicated in the applicable table in this section. In the following tables, the left column lists Cisco FXOS and NX-OS Software releases. The right column indicates the first release that includes the fix for this vulnerability.

    Firepower 4100 Series and Firepower 9300 Security Appliances: CSCvn19468

    Cisco FXOS Software Release

    First Fixed Release for This Vulnerability

    Prior 2.2

    2.2.2.91

    2.2

    2.2.2.91

    2.3

    2.3.1.130

    2.4

    2.4.1.222

    2.6

    2.6.1.131

    MDS 9000 Series Multilayer Switches: CSCvc58707

    Cisco NX-OS Software Release

    First Fixed Release for This Vulnerability

    5.2

    6.2(29)

    6.2

    6.2(29)

    8.1

    8.1(1)

    8.2

    Not vulnerable

    8.3

    Not vulnerable

    Nexus 1000V Switch for Microsoft Hyper-V: CSCvn19483

    Cisco NX-OS Software Release

    First Fixed Release for This Vulnerability

    Prior to 5.2

    5.2(1)SM3(2.1)

    5.2

    5.2(1)SM3(2.1)

    Nexus 1000V Switch for VMware vSphere: CSCvn19463

    Cisco NX-OS Software Release

    First Fixed Release for This Vulnerability

    Prior to 5.2

    5.2(1)SV3(4.1a)

    5.2

    5.2(1)SV3(4.1a)

    Nexus 3000 Series Switches and Nexus 9000 Series Switches in Standalone NX-OS Mode: CSCvd45657

    Cisco NX-OS Software Release

    First Fixed Release for This Vulnerability

    Prior to 7.0(3)I4

    7.0(3)I4(8)

    7.0(3)I4

    7.0(3)I4(8)

    7.0(3)I7

    7.0(3)I7(2)

    9.2(1)

    Not vulnerable

    Nexus 3500 Platform Switches: CSCvn19464

    Cisco NX-OS Software Release

    First Fixed Release for This Vulnerability

    Prior to 6.0(2)A8

    6.0(2)A8(4)

    6.0(2)A8

    6.0(2)A8(4)

    7.0(3)I7

    7.0(3)I7(2)

    9.2

    Not vulnerable

    Nexus 5500, 5600, and 6000 Series Switches: CSCvn19465

    Cisco NX-OS Software Release

    First Fixed Release for This Vulnerability

    Prior to 7.1

    7.1(5)N1(1b)

    7.1

    7.1(5)N1(1b)

    7.3

    7.3(4)N1(1a)

    Nexus 7000 and 7700 Series Switches: CSCvc58707

    Cisco NX-OS Software Release

    First Fixed Release for This Vulnerability

    Prior to 6.2

    6.2(22)

    6.2

    6.2(22)

    7.2

    7.2(0)D1(1)

    7.3

    Not vulnerable

    8.0

    8.1(1)

    8.1

    Not vulnerable

    8.2

    Not vulnerable

    8.3

    Not vulnerable

    Nexus 9000 Series Fabric Switches in ACI Mode: CSCvn19457

    Cisco NX-OS Software Release

    First Fixed Release for This Vulnerability

    Prior to 13.1

    14.0(2c)

    13.1

    14.0(2c)

    13.2

    14.0(2c)

    14.0

    14.0(2c)

    14.1

    14.1(1i)

    Nexus 9500 R-Series Switching Platform: CSCvd45657

    Cisco NX-OS Software Release

    First Fixed Release for This Vulnerability

    7.0(3)

    7.0(3)F3(1)

    9.2

    Not vulnerable

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, administrators can refer to the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance.

    Cisco MDS Series Switches
    Cisco Nexus 1000V for VMware Switch
    Cisco Nexus 3000 Series and 3500 Series Switches
    Cisco Nexus 5000 Series Switches
    Cisco Nexus 5500 Platform Switches
    Cisco Nexus 6000 Series Switches
    Cisco Nexus 7000 Series Switches
    Cisco Nexus 9000 Series Switches
    Cisco Nexus 9000 Series ACI-Mode Switches

    For help determining the best Cisco NX-OS Software release for Cisco UCS, refer to the Recommended Releases documents in the release notes for the device.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907