First published: Wed Feb 28 2024(Updated: )
A vulnerability in the access control list (ACL) programming for port channel subinterfaces of Cisco Nexus 3000 and 9000 Series Switches in standalone NX-OS mode could allow an unauthenticated, remote attacker to send traffic that should be blocked through an affected device. This vulnerability is due to incorrect hardware programming that occurs when configuration changes are made to port channel member ports. An attacker could exploit this vulnerability by attempting to send traffic through an affected device. A successful exploit could allow the attacker to access network resources that should be protected by an ACL that was applied on port channel subinterfaces.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Nexus Series | ||
Cisco Nexus 9000 Series Application Centric Infrastructure (ACI) Mode Switch Software |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2024-20291 has a critical severity level due to its potential to allow unauthorized access to network traffic.
To fix CVE-2024-20291, upgrade your Cisco Nexus 3000 or 9000 Series Switches to the latest software version that addresses this vulnerability.
CVE-2024-20291 affects users of the Cisco Nexus 3000 and 9000 Series Switches operating in standalone NX-OS mode.
Yes, CVE-2024-20291 can be exploited by an unauthenticated, remote attacker.
CVE-2024-20291 is an access control vulnerability involving improper configuration of access control lists for port channel subinterfaces.