First published: Wed Feb 26 2020(Updated: )
A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an NX-API system process to unexpectedly restart. The vulnerability is due to incorrect validation of the HTTP header of a request that is sent to the NX-API. An attacker could exploit this vulnerability by sending a crafted HTTP request to the NX-API on an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition in the NX-API service; however, the Cisco NX-OS device itself would still be available and passing network traffic. Note: The NX-API feature is disabled by default.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Nx-os | <8.4\(1\) | |
Cisco Mds 9132t | ||
Cisco Mds 9148s | ||
Cisco Mds 9148t | ||
Cisco Mds 9216 | ||
Cisco Mds 9216a | ||
Cisco Mds 9216i | ||
Cisco Mds 9222i | ||
Cisco Mds 9506 | ||
Cisco Mds 9509 | ||
Cisco Mds 9513 | ||
Cisco Mds 9706 | ||
Cisco Mds 9710 | ||
Cisco Mds 9718 | ||
Cisco Nx-os | <8.2\(5\) | |
Cisco Nexus 7000 | ||
Cisco Nexus 7700 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2020-3170 is a vulnerability in the NX-API feature of Cisco NX-OS Software that could allow an unauthenticated remote attacker to cause a system process to unexpectedly restart.
CVE-2020-3170 has a severity value of 5.3, which is classified as medium.
CVE-2020-3170 affects Cisco NX-OS Software versions up to 8.4(1).
The Common Vulnerabilities and Exposures (CVE) ID for this vulnerability is CVE-2020-3170.
To fix the vulnerability, it is recommended to upgrade Cisco NX-OS Software to a version above 8.4(1).