Lucene search

K
ciscoCiscoCISCO-SA-20190306-NXOSLDAP
HistoryMar 06, 2019 - 4:00 p.m.

Cisco FXOS and NX-OS Lightweight Directory Access Protocol Denial of Service Vulnerabilities

2019-03-0616:00:00
tools.cisco.com
40

0.002 Low

EPSS

Percentile

52.3%

Multiple vulnerabilities in the implementation of the Lightweight Directory Access Protocol (LDAP) feature in Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.

The vulnerabilities are due to the improper parsing of LDAP packets by an affected device. An attacker could exploit these vulnerabilities by sending an LDAP packet crafted using Basic Encoding Rules (BER) to an affected device. The LDAP packet must have a source IP address of an LDAP server configured on the targeted device. A successful exploit could cause the affected device to reload, resulting in a DoS condition.

Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxosldap [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxosldap”]
This advisory is part of the March 2019 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication, which includes 25 Cisco Security Advisories that describe 26 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: March 2019 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication [“https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-70757”].

Affected configurations

Vulners
Node
cisconx_osMatch4.1
OR
cisconx_osMatch5.0
OR
cisconx_osMatch4.2
OR
cisconx_osMatch5.1
OR
cisconx_osMatch5.2
OR
cisconx_osMatch6.1
OR
cisconx_osMatch6.0
OR
cisconx_osMatch6.1\(2\)i1
OR
cisconx_osMatch6.1\(2\)i3
OR
cisconx_osMatch7.0
OR
cisconx_osMatch7.0\(2\)i2
OR
cisconx_osMatch7.3\(1\)d1
OR
cisconx_osMatch7.3\(1\)n1
OR
ciscounified_computing_systemMatchany
OR
ciscofirepower_extensible_operating_systemMatch2.0
OR
cisconx_osMatch4.1\(2\)
OR
cisconx_osMatch4.1\(3\)
OR
cisconx_osMatch4.1\(4\)
OR
cisconx_osMatch4.1\(5\)
OR
cisconx_osMatch5.0\(2a\)
OR
cisconx_osMatch5.0\(3\)
OR
cisconx_osMatch5.0\(5\)
OR
cisconx_osMatch5.0\(2\)
OR
cisconx_osMatch4.2\(2a\)
OR
cisconx_osMatch4.2\(3\)
OR
cisconx_osMatch4.2\(4\)
OR
cisconx_osMatch4.2\(6\)
OR
cisconx_osMatch4.2\(8\)
OR
cisconx_osMatch5.1\(1\)
OR
cisconx_osMatch5.1\(1a\)
OR
cisconx_osMatch5.1\(3\)
OR
cisconx_osMatch5.1\(4\)
OR
cisconx_osMatch5.1\(5\)
OR
cisconx_osMatch5.1\(6\)
OR
cisconx_osMatch5.1\(2\)
OR
cisconx_osMatch5.2\(3a\)
OR
cisconx_osMatch5.2\(4\)
OR
cisconx_osMatch5.2\(5\)
OR
cisconx_osMatch5.2\(7\)
OR
cisconx_osMatch5.2\(9\)
OR
cisconx_osMatch5.2\(3\)
OR
cisconx_osMatch5.2\(9a\)
OR
cisconx_osMatch6.1\(1\)
OR
cisconx_osMatch6.1\(2\)
OR
cisconx_osMatch6.1\(3\)
OR
cisconx_osMatch6.1\(4\)
OR
cisconx_osMatch6.1\(4a\)
OR
cisconx_osMatch6.1\(5\)
OR
cisconx_osMatch6.1\(3\)s5
OR
cisconx_osMatch6.1\(3\)s6
OR
cisconx_osMatch6.1\(5a\)
OR
cisconx_osMatch6.0\(1\)
OR
cisconx_osMatch6.0\(2\)
OR
cisconx_osMatch6.0\(3\)
OR
cisconx_osMatch6.0\(4\)
OR
cisconx_osMatch6.1\(2\)i1\(1\)
OR
cisconx_osMatch6.1\(2\)i3\(3.78\)
OR
cisconx_osMatch6.1\(2\)i3\(3b\)
OR
cisconx_osMatch7.0\(3\)
OR
cisconx_osMatch7.0\(2\)i2\(2c\)
OR
cisconx_osMatch7.3\(1\)d1\(1b\)
OR
cisconx_osMatch7.3\(1\)n1\(0.1\)
OR
ciscounified_computing_systemMatchany
OR
ciscofirepower_extensible_operating_systemMatch2.0.1.68

0.002 Low

EPSS

Percentile

52.3%

Related for CISCO-SA-20190306-NXOSLDAP