Americas

  • United States
michael_cooney
Senior Editor

Cisco issues critical security warning for Nexus data-center switches

News
May 01, 20193 mins
Data CenterSecurity

Cisco released 40 security advisories around Nexus switches, Firepower firewalls and more

broken lock amid binary code and circuits
Credit: Thinkstock

Cisco issued some 40 security advisories today but only one of them was deemed “critical” – a vulnerability in the Cisco Nexus 9000 Series Application Centric Infrastructure (ACI) Mode data-center switch that could let an attacker secretly access system resources.

The exposure, which was given a Common Vulnerability Scoring System importance of 9.8 out of 10, is described as a problem with secure shell (SSH) key-management for the Cisco Nexus 9000 that lets a remote attacker to connect to the affected system with the privileges of a root user, Cisco said.

“The vulnerability is due to the presence of a default SSH key pair that is present in all devices. An attacker could exploit this vulnerability by opening an SSH connection via IPv6 to a targeted device using the extracted key materials. This vulnerability is only exploitable over IPv6; IPv4 is not vulnerable,” Cisco wrote.

This vulnerability affects Nexus 9000s if they are running a Cisco NX-OS software release prior to 14.1, and the company said there were no workarounds to address the problem.   

However, Cisco has released free software updates that address the vulnerability.

The company also issued a “high” security warning advisory for the Nexus 9000 that involves an exploit that would let attackers execute arbitrary operating-system commands as root on an affected device. To succeed, an attacker would need valid administrator credentials for the device, Cisco said. 

The vulnerability is due to overly broad system-file permissions, Cisco wrote.  An attacker could exploit this vulnerability by authenticating to an affected device, creating a crafted command string and writing this crafted string to a specific file location.

Cisco has released software updates that address this vulnerability.

Two other vulneraries rated “high” also involved the Nexus 9000:

  • A vulnerability in the background-operations functionality of Cisco Nexus 9000 software could allow an authenticated, local attacker to gain elevated privileges as root on an affected device. The vulnerability is due to insufficient validation of user-supplied files on an affected device. Cisco said an attacker could exploit this vulnerability by logging in to the CLI of the affected device and creating a crafted file in a specific directory on the filesystem.
  • A weakness in the background-operations functionality of the switch software could allow an attacker to login to the CLI of the affected device and create a crafted file in a specific directory on the filesystem. The vulnerability is due to insufficient validation of user-supplied files on an affected device, Cisco said.

Cisco has released software for these vulnerabilities as well.

Also part of these security alerts were a number of “high” rated warnings about vulneraries in Cisco’s FirePower firewall series.

For example Cisco wrote that multiple vulnerabilities in the Server Message Block Protocol preprocessor detection engine for Cisco Firepower Threat Defense Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition.

Yet another vulnerability in the internal packet-processing functionality of Cisco Firepower software for the Cisco Firepower 2100 Series could let an unauthenticated, remote attacker cause an affected device to stop processing traffic, resulting in a DOS situation, Cisco said.

Software patches are available for these vulnerabilities. 

Other products such as the Cisco Adaptive Security Virtual Appliance, and Web Security appliance had high priority patches as well.