8.6
CWE
19
Advisory Published

cisco-sa-nxos-ipip-dos-kCT9X4: Cisco NX-OS Software Unexpected IP in IP Packet Processing Vulnerability

First published: Mon Jun 01 2020(Updated: )

A vulnerability in the network stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to bypass certain security boundaries or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to the affected device unexpectedly decapsulating and processing IP in IP packets that are destined to a locally configured IP address. An attacker could exploit this vulnerability by sending a crafted IP in IP packet to an affected device. A successful exploit could cause the affected device to unexpectedly decapsulate the IP in IP packet and forward the inner IP packet. This may result in IP packets bypassing input access control lists (ACLs) configured on the affected device or other security boundaries defined elsewhere in the network. Under certain conditions, an exploit could cause the network stack process to crash and restart multiple times, leading to a reload of the affected device and a DoS condition. Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-ipip-dos-kCT9X4

Credit: Yannay Livneh.

Affected SoftwareAffected VersionHow to fix
Cisco UCS Software=4.1<4.1(1d) (June 2020)=4.0<4.0(4i) (June 2020)=3.2<3.2(3o)=Earlier than 3.2<3.2(3o)
4.1(1d) (June 2020)
4.0(4i) (June 2020)
3.2(3o)
3.2(3o)

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is Cisco SA-NXOS-IPIP-DOS-KCT9X4?

    Cisco SA-NXOS-IPIP-DOS-KCT9X4 is a vulnerability in the network stack of Cisco NX-OS Software that could allow an unauthenticated, remote attacker to bypass certain security boundaries or cause a denial of service (DoS) condition on an affected device.

  • How severe is the Cisco SA-NXOS-IPIP-DOS-KCT9X4 vulnerability?

    The severity of the Cisco SA-NXOS-IPIP-DOS-KCT9X4 vulnerability is high, with a CVSS score of 8.6.

  • What is the affected software for Cisco SA-NXOS-IPIP-DOS-KCT9X4?

    The affected software for Cisco SA-NXOS-IPIP-DOS-KCT9X4 is Cisco NX-OS Software version 4.1(1d) (June 2020), 4.0(4i) (June 2020), 3.2(3o), and earlier versions.

  • How can an attacker exploit the Cisco SA-NXOS-IPIP-DOS-KCT9X4 vulnerability?

    An unauthenticated, remote attacker can exploit the Cisco SA-NXOS-IPIP-DOS-KCT9X4 vulnerability by sending specially crafted IP in IP packets to an affected device.

  • Is there a fix available for the Cisco SA-NXOS-IPIP-DOS-KCT9X4 vulnerability?

    Yes, Cisco has released software updates to address the Cisco SA-NXOS-IPIP-DOS-KCT9X4 vulnerability. It is recommended to upgrade to the fixed software versions as mentioned in the Cisco Security Advisory.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203