Cisco NX-OS Software Authenticated Simple Network Management Protocol Denial of Service Vulnerability

medium Nessus Plugin ID 128757

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, Cisco NX-OS Software is affected by a denial of service (DoS) vulnerability in its SNMP packet processor component due to an insufficent level of user input validation. An authenticated, remote attacker can exploit this issue, by sending crafted SNMP packets, to force a restart of the system.

Please see the included Cisco BIDs and Cisco Security Advisory for more information

Solution

Upgrade to the relevant fixed version referenced in the linked Cisco bug ID pages

See Also

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvn23534

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvn23535

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvn23536

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvn23537

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvn23538

http://www.nessus.org/u?355e564b

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvn13270

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvn23529

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvn23531

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvn23532

Plugin Details

Severity: Medium

ID: 128757

File Name: cisco-sa-20190828-nxos-snmp-dos.nasl

Version: 1.5

Type: combined

Family: CISCO

Published: 9/12/2019

Updated: 11/27/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2019-1963

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:nx-os

Required KB Items: Host/Cisco/NX-OS/Version, Host/Cisco/NX-OS/Model, Host/Cisco/NX-OS/Device

Exploit Ease: No known exploits are available

Patch Publication Date: 8/28/2019

Vulnerability Publication Date: 8/28/2019

Reference Information

CVE: CVE-2019-1963