8.6
CWE
755
Advisory Published

cisco-sa-20190515-nxos-snmp-dos: Cisco FXOS and NX-OS Software Simple Network Management Protocol Denial of Service Vulnerability

First published: Wed May 15 2019(Updated: )

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the SNMP application to leak system memory, which could cause an affected device to restart unexpectedly. The vulnerability is due to improper error handling when processing inbound SNMP packets. An attacker could exploit this vulnerability by sending multiple crafted SNMP packets to an affected device. A successful exploit could allow the attacker to cause the SNMP application to leak system memory because of an improperly handled error condition during packet processing. Over time, this memory leak could cause the SNMP application to restart multiple times, leading to a system-level restart and a denial of service (DoS) condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-snmp-dos

Affected SoftwareAffected VersionHow to fix
Cisco FXOS Software=2.6<2.6.1.131=2.4<2.4.1.222=2.3<2.3.1.130=2.2<2.2.2.91=Prior 2.2<2.2.2.91
2.6.1.131
2.4.1.222
2.3.1.130
2.2.2.91
2.2.2.91
Cisco NX-OS Software=6.2<6.2(29)=5.2<6.2(29)
6.2(29)
6.2(29)
Cisco NX-OS Software
Cisco NX-OS Software=5.2<5.2(1)SV3(4.1a)=Prior to 5.2<5.2(1)SV3(4.1a)
5.2(1)SV3(4.1a)
5.2(1)SV3(4.1a)
Cisco NX-OS Software=7.3<7.3(4)N1(1a)=7.1<7.1(5)N1(1b)=Prior to 7.1<7.1(5)N1(1b)
7.3(4)N1(1a)
7.1(5)N1(1b)
7.1(5)N1(1b)
Cisco NX-OS Software=6.2<6.2(22)=Prior to 6.2<6.2(22)
6.2(22)
6.2(22)
Cisco NX-OS Software=14.1<14.1(1i)=14.0<14.0(2c)=13.2<14.0(2c)=13.1<14.0(2c)=Prior to 13.1<14.0(2c)
14.1(1i)
14.0(2c)
14.0(2c)
14.0(2c)
14.0(2c)

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID for this Cisco vulnerability?

    The vulnerability ID for this Cisco vulnerability is cisco-sa-20190515-nxos-snmp-dos.

  • What is the severity of cisco-sa-20190515-nxos-snmp-dos?

    The severity of cisco-sa-20190515-nxos-snmp-dos is high, with a severity value of 8.6.

  • Which software versions are affected by cisco-sa-20190515-nxos-snmp-dos?

    Cisco FXOS Software versions 2.2.2.91 and prior, 2.3.1.130 and prior, 2.4.1.222 and prior, 2.6.1.131 and prior, 6.2(22) and prior, and 6.2.1.131 and prior, as well as Cisco NX-OS Software versions 5.2(1)SV3(4.1a) and prior, 6.2(29) and prior, 7.1(5)N1(1b) and prior, and 7.3(4)N1(1a) and prior are affected.

  • How can an unauthenticated remote attacker exploit cisco-sa-20190515-nxos-snmp-dos?

    An unauthenticated remote attacker can exploit cisco-sa-20190515-nxos-snmp-dos by causing the SNMP application to leak system memory, which could cause an affected device to restart unexpectedly.

  • Is there a remedy available for cisco-sa-20190515-nxos-snmp-dos?

    Yes, there are specific software versions available that provide a remedy for cisco-sa-20190515-nxos-snmp-dos. Please refer to the Cisco Security Advisory for the exact software versions.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203