Lucene search

K
ciscoCiscoCISCO-SA-20200205-NXOS-CDP-RCE
HistoryFeb 05, 2020 - 4:00 p.m.

Cisco NX-OS Software Cisco Discovery Protocol Remote Code Execution Vulnerability

2020-02-0516:00:00
tools.cisco.com
15

0.001 Low

EPSS

Percentile

46.7%

A vulnerability in the Cisco Discovery Protocol implementation for Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device.

The vulnerability exists because the Cisco Discovery Protocol parser does not properly validate input for certain fields in a Cisco Discovery Protocol message. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. An successful exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges on an affected device.

Note: Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-nxos-cdp-rce [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-nxos-cdp-rce”]

Affected configurations

Vulners
Node
cisconx_osMatch7.0\(3\)i7
OR
cisconx_osMatch9.2
OR
cisconx_osMatch7.0\(3\)ia7
OR
cisconx_osMatch7.0\(3\)im7
OR
cisconx_osMatch9.3
OR
cisconexus_3000Matchany
OR
cisconexus_9000Matchany
OR
cisconx_osMatch14.0
OR
cisconx_osMatch14.1
OR
cisconx_osMatch14.2
OR
cisconexus_9000Matchany
OR
cisconx_osMatch7.0\(3\)i7\(1\)
OR
cisconx_osMatch7.0\(3\)i7\(2\)
OR
cisconx_osMatch7.0\(3\)i7\(3\)
OR
cisconx_osMatch7.0\(3\)i7\(4\)
OR
cisconx_osMatch7.0\(3\)i7\(5\)
OR
cisconx_osMatch7.0\(3\)i7\(5a\)
OR
cisconx_osMatch7.0\(3\)i7\(3z\)
OR
cisconx_osMatch7.0\(3\)i7\(6\)
OR
cisconx_osMatch7.0\(3\)i7\(6z\)
OR
cisconx_osMatch7.0\(3\)i7\(7\)
OR
cisconx_osMatch9.2\(1\)
OR
cisconx_osMatch9.2\(2\)
OR
cisconx_osMatch9.2\(2t\)
OR
cisconx_osMatch9.2\(3\)
OR
cisconx_osMatch9.2\(3y\)
OR
cisconx_osMatch9.2\(4\)
OR
cisconx_osMatch9.2\(2v\)
OR
cisconx_osMatch7.0\(3\)ia7\(1\)
OR
cisconx_osMatch7.0\(3\)ia7\(2\)
OR
cisconx_osMatch7.0\(3\)im7\(2\)
OR
cisconx_osMatch9.3\(1\)
OR
cisconx_osMatch9.3\(1z\)
OR
cisconx-os_for_nexus_5600_platform_switchesMatch3000_series_switches
OR
cisconx-os_for_nexus_5600_platform_switchesMatch9000_series_switches
OR
cisconx_osMatch14.0\(1h\)
OR
cisconx_osMatch14.0\(2c\)
OR
cisconx_osMatch14.0\(3d\)
OR
cisconx_osMatch14.0\(3c\)
OR
cisconx_osMatch14.1\(1i\)
OR
cisconx_osMatch14.1\(1j\)
OR
cisconx_osMatch14.1\(1k\)
OR
cisconx_osMatch14.1\(1l\)
OR
cisconx_osMatch14.1\(2g\)
OR
cisconx_osMatch14.1\(2m\)
OR
cisconx_osMatch14.1\(2o\)
OR
cisconx_osMatch14.1\(2s\)
OR
cisconx_osMatch14.1\(2u\)
OR
cisconx_osMatch14.1\(2w\)
OR
cisconx_osMatch14.2\(1i\)
OR
cisconx-os_for_nexus_5600_platform_switchesMatch9000_series_switches
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switches7\(2a\)
OR
cisconx-osMatch9000_series_switches7\(2a\)
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series

0.001 Low

EPSS

Percentile

46.7%