Cisco NX-OS Software NX-API Denial of Service (CVE-2019-1968)

high Tenable OT Security Plugin ID 501382

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an NX-API system process to unexpectedly restart. The vulnerability is due to incorrect validation of the HTTP header of a request that is sent to the NX-API.
An attacker could exploit this vulnerability by sending a crafted HTTP request to the NX-API on an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition in the NX-API service; however, the NX-OS device itself would still be available and passing network traffic. Note: The NX-API feature is disabled by default.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

http://www.nessus.org/u?a91dc821

Plugin Details

Severity: High

ID: 501382

Version: 1.1

Type: remote

Family: Tenable.ot

Published: 7/25/2023

Updated: 7/26/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-1968

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:nx-os:6.0%282%29a8, cpe:/o:cisco:nx-os:6.1%282%29i2, cpe:/o:cisco:nx-os:6.1%282%29i3, cpe:/o:cisco:nx-os:7.0%283%29f, cpe:/o:cisco:nx-os:7.0%283%29i4, cpe:/o:cisco:nx-os:7.0%283%29i7, cpe:/o:cisco:nx-os:7.1, cpe:/o:cisco:nx-os:7.2, cpe:/o:cisco:nx-os:7.3, cpe:/o:cisco:nx-os:8.0, cpe:/o:cisco:nx-os:8.1, cpe:/o:cisco:nx-os:8.2, cpe:/o:cisco:nx-os:8.3, cpe:/o:cisco:nx-os:9.2

Required KB Items: Tenable.ot/Cisco

Exploit Ease: No known exploits are available

Patch Publication Date: 8/30/2019

Vulnerability Publication Date: 8/30/2019

Reference Information

CVE: CVE-2019-1968

CWE: 116