First published: Wed Aug 28 2019(Updated: )
A vulnerability in the Virtual Shell (VSH) session management for Cisco NX-OS Software could allow an authenticated, remote attacker to cause a VSH process to fail to delete upon termination. This can lead to a build-up of VSH processes that overtime can deplete system memory. When there is no system memory available, this can cause unexpected system behaviors and crashes. The vulnerability is due to the VSH process not being properly deleted when a remote management connection to the device is disconnected. An attacker could exploit this vulnerability by repeatedly performing a remote management connection to the device and terminating the connection in an unexpected manner. A successful exploit could allow the attacker to cause the VSH processes to fail to delete, which can lead to a system-wide denial of service (DoS) condition. The attacker must have valid user credentials to log in to the device using the remote management connection. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-memleak-dos
Credit: This vulnerability was found during the resolution a Cisco TAC support case
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco NX-OS Software | =6.2<6.2(27)=5.2<6.2(27) | 6.2(27) 6.2(27) |
Cisco NX-OS Software | ||
Cisco NX-OS Software | =6.0(2)A<6.0(2)A8(11) | 6.0(2)A8(11) |
Cisco NX-OS Software | =7.1<7.1(5)N1(1b)=Earlier than 7.1<7.1(5)N1(1b) | 7.1(5)N1(1b) 7.1(5)N1(1b) |
Cisco NX-OS Software | =4.0<4.0(2e)=3.2<3.2(3k)=Earlier than 3.2<3.2(3k) | 4.0(2e) 3.2(3k) 3.2(3k) |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
Cisco SA 20190828 NX-OS memory leak DoS vulnerability is a vulnerability in the Virtual Shell (VSH) session management for Cisco NX-OS Software that allows an authenticated, remote attacker to cause a VSH process to fail to delete upon termination, leading to a build-up of VSH processes that can deplete system memory.
The severity of Cisco SA 20190828 NX-OS memory leak DoS vulnerability is rated as high with a severity value of 7.7.
The affected versions of Cisco NX-OS Software are 6.2 up to exclusive 6.2(27), 5.2 up to exclusive 6.2(27), 6.0(2)A up to exclusive 6.0(2)A8(11), 7.1 up to exclusive 7.1(5)N1(1b), 3.2 up to exclusive 3.2(3k), and 4.0 up to exclusive 4.0(2e).
An attacker can exploit Cisco SA 20190828 NX-OS memory leak DoS vulnerability by performing a DoS attack that causes the build-up of VSH processes and depletes system memory.
Yes, there are remedies available for some versions of Cisco NX-OS Software. Version 6.2(27), 6.0(2)A8(11), and 7.1(5)N1(1b) have specific remedies to address the vulnerability.