NewsSecurity Vulnerabilities

Cisco NX-OS Software NX-API Arbitrary Code Execution Vulnerability [CVE-2018-0301]

CVE Number – CVE-2018-0301

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to craft a packet to the management interface on an affected system, causing a buffer overflow.

The vulnerability is due to incorrect input validation in the authentication module of the NX-API subsystem. An attacker could exploit this vulnerability by sending a crafted HTTP or HTTPS packet to the management interface of an affected system with the NX-API feature enabled. An exploit could allow the attacker to execute arbitrary code as root.

Note: NX-API is disabled by default.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-bo

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection, which includes 24 Cisco Security Advisories that describe 24 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection.

Affected Products
  • Vulnerable Products

    This vulnerability affects the following Cisco products if they are running a vulnerable release of Cisco NX-OS Software:

    • MDS 9000 Series Multilayer Switches
    • Nexus 2000 Series Fabric Extenders
    • Nexus 3000 Series Switches
    • Nexus 3500 Platform Switches
    • Nexus 5500 Platform Switches
    • Nexus 5600 Platform Switches
    • Nexus 6000 Series Switches
    • Nexus 7000 Series Switches
    • Nexus 7700 Series Switches
    • Nexus 9000 Series Switches in standalone NX-OS mode
    • Nexus 9500 R-Series Line Cards and Fabric Modules

    For information about which Cisco NX-OS Software releases are vulnerable, see the Fixed Software section of this advisory.

    See the Details section for information on how to determine if NX-API is enabled on your device.

    Determining the Cisco NX-OS Software Release

    Administrators can check the release of Cisco NX-OS Software that is running on a device by using the show version command in the device CLI. The following example shows the output of this command on a device that is running Cisco NX-OS Software Release 7.3(2)D1(1):

    nxos-switch# show version
    Cisco Nexus Operating System (NX-OS) Software
    TAC support: http://www.cisco.com/tac
    Documents: http://www.cisco.com/en/US/products/ps9372/tsd_products_support_series_home.html
    Copyright (c) 2002-2017, Cisco Systems, Inc. All rights reserved.
    The copyrights to certain works contained in this software are
    owned by other third parties and used and distributed under
    license. Certain components of this software are licensed under
    the GNU General Public License (GPL) version 2.0 or the GNU
    Lesser General Public License (LGPL) Version 2.1. A copy of each
    such license is available at
    http://www.opensource.org/licenses/gpl-2.0.php and
    http://www.opensource.org/licenses/lgpl-2.1.php
    Software
      BIOS:      version 2.12.0
      kickstart: version 7.3(2)D1(1)
      system:    version 7.3(2)D1(1)
    .
    .
    .
    
    

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following Cisco products:

    • Firepower 2100 Series
    • Firepower 4100 Series Next-Generation Firewall
    • Firepower 9300 Security Appliance
    • Nexus 1000V Series Switches
    • Nexus 1100 Series Cloud Services Platforms
    • Nexus 3600 Platform Switches
    • Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode
    • UCS 6100 Series Fabric Interconnects
    • UCS 6200 Series Fabric Interconnects
    • UCS 6300 Series Fabric Interconnects

    Cisco has not investigated whether this vulnerability affects Cisco Nexus 4000 Series Switches, Cisco Nexus 5010 Switches, or Cisco Nexus 5020 Switches because those products have reached end-of-life status. For more information, refer to the End-of-Sale and End-of-Life Announcement for the Cisco Nexus 4000 Series Switch Modules for IBM BladeCenter and the End-of-Sale and End-of-Life Announcement for the Cisco Nexus 5010 and Nexus 5020 Switches.

Details
  • On Cisco Nexus devices, CLIs are run only on the device. NX-API improves the accessibility of these CLIs by making them available outside of the switch by using HTTP/HTTPS. NX-API supports show commands and configurations.The vulnerability affects only NX-OS devices configured with the NX-API feature enabled. To exploit this vulnerability, a crafted packet would need to be sent to the management interface of an affected device.

    To determine whether a Nexus device is configured with NX-API enabled, administrators can use the show feature | include nxapi command from the NX-OS CLI and verify that it is enabled. The following example shows the NX-API feature enabled on a device running NX-OS Software:

    nxos-switch# show feature | include nxapi
    nxapi                1        enabled

    A configured management interface would look similar to the following example:

    switch# configure terminal
    switch(config)# interface mgmt 0
    switch(config)# ip address 192.168.100.1/24
    switch(config)# vrf member managment
    switch(config)#

Workarounds
  • There are no workarounds that address this vulnerability.

Fixed Software
  • Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in the applicable table in this section. To help ensure a complete upgrade solution, consider that this advisory is part of a collection. For a complete list of the advisories in the collection and links to them, see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection.

    In the following tables, the left column lists releases of Cisco FXOS or NX-OS Software. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by all the vulnerabilities described in this collection of advisories and which release includes fixes for those vulnerabilities.

    MDS 9000 Series Multilayer Switches: CSCvd45804

    Cisco NX-OS Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Collection of Advisories
    5.2 Not vulnerable 8.1(2) or 8.2(1)
    6.2 Not vulnerable 8.1(2) or 8.2(1)
    7.3 8.1(1) 8.1(2) or 8.2(1)
    8.1 Not vulnerable 8.1(2) or 8.2(1)
    8.2 Not vulnerable Not vulnerable

    Nexus 3000 Series Switches: CSCve02322

    Cisco NX-OS Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Collection of Advisories
    Prior to 7.0(3)I4 7.0(3)I4(7) 7.0(3)I7(4)
    7.0(3)I4 7.0(3)I4(7) 7.0(3)I7(4)
    7.0(3)I5 7.0(3)I7(1) 7.0(3)I7(4)
    7.0(3)I6 7.0(3)I7(1) 7.0(3)I7(4)
    7.0(3)I7 Not vulnerable 7.0(3)I7(4)





    Nexus 3500 Platform Switches: CSCve02322

    Cisco NX-OS Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Collection of Advisories
    6.0 6.0(2)A8(8) 7.0(3)I7(4)
    7.0.3 Not vulnerable 7.0(3)I7(4)

    Nexus 2000, 5500, 5600, and 6000 Series Switches: CSCvd45804

    Cisco NX-OS Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Collection of Advisories
    6.0 Not vulnerable 7.3(3)N1(1)
    7.0 Not vulnerable 7.3(3)N1(1)
    7.1 Not vulnerable 7.3(3)N1(1)
    7.2 Not vulnerable 7.3(3)N1(1)
    7.3 7.3(2)N1(1) 7.3(3)N1(1)

    Nexus 7000 and 7700 Series Switches: CSCvd45804

    Cisco NX-OS Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Collection of Advisories
    6.2 Not vulnerable 8.1(2) or 8.2(1)
    7.2 7.3(2)D1(1) 8.1(2) or 8.2(1)
    7.3 7.3(2)D1(1) 8.1(2) or 8.2(1)
    8.0 8.1(1) 8.1(2) or 8.2(1)
    8.1 Not vulnerable 8.1(2) or 8.2(1)
    8.2 Not vulnerable Not vulnerable

    Nexus 9000 Series Switches in standalone NX-OS mode: CSCve02322

     

    Cisco NX-OS Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Collection of Advisories
    Prior to 7.0(3)I4 7.0(3)I4(7) 7.0(3)I7(4)
    7.0(3)I4 7.0(3)I4(7) 7.0(3)I7(4)
    7.0(3)I5 7.0(3)I7(1) 7.0(3)I7(4)
    7.0(3)I6 7.0(3)I7(1) 7.0(3)I7(4)
    7.0(3)I7 Not vulnerable 7.0(3)I7(4)

    Nexus 9500 R-Series Line Cards and Fabric Modules: CSCve02412

    Cisco NX-OS Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Collection of Advisories
    7.0 7.0(3)F2(1) 7.0(3)F3(3a)
Exploitation and Public Announcements
  • The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.





Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.