Lucene search

K
ciscoCiscoCISCO-SA-20190828-NXOS-SNMP-BYPASS
HistoryAug 28, 2019 - 4:00 p.m.

Cisco NX-OS Software SNMP Access Control List Configuration Name Bypass Vulnerability

2019-08-2816:00:00
tools.cisco.com
39

0.001 Low

EPSS

Percentile

49.3%

A vulnerability in the implementation of the Simple Network Management Protocol (SNMP) Access Control List (ACL) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to perform SNMP polling of an affected device, even if it is configured to deny SNMP traffic.

The vulnerability is due to an incorrect length check when the configured ACL name is the maximum length, which is 32 ASCII characters. An attacker could exploit this vulnerability by performing SNMP polling of an affected device. A successful exploit could allow the attacker to perform SNMP polling that should have been denied. The attacker has no control of the configuration of the SNMP ACL name.

Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-snmp-bypass [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-snmp-bypass”]

Affected configurations

Vulners
Node
cisconx_osMatch7.0\(3\)i7
OR
cisconx_osMatch9.2
OR
cisconx_osMatch7.0\(3\)ia7
OR
cisconx_osMatch7.0\(3\)im7
OR
cisconexus_3000Matchany
OR
cisconexus_9000Matchany
OR
cisconx_osMatch7.0\(3\)i7\(1\)
OR
cisconx_osMatch7.0\(3\)i7\(2\)
OR
cisconx_osMatch7.0\(3\)i7\(3\)
OR
cisconx_osMatch7.0\(3\)i7\(4\)
OR
cisconx_osMatch7.0\(3\)i7\(5\)
OR
cisconx_osMatch7.0\(3\)i7\(5a\)
OR
cisconx_osMatch7.0\(3\)i7\(3z\)
OR
cisconx_osMatch9.2\(1\)
OR
cisconx_osMatch9.2\(2\)
OR
cisconx_osMatch9.2\(2t\)
OR
cisconx_osMatch9.2\(2v\)
OR
cisconx_osMatch7.0\(3\)ia7\(1\)
OR
cisconx_osMatch7.0\(3\)ia7\(2\)
OR
cisconx_osMatch7.0\(3\)im7\(2\)
OR
cisconx-os_for_nexus_5600_platform_switchesMatch3000_series_switches
OR
cisconx-os_for_nexus_5600_platform_switchesMatch9000_series_switches
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch9000_series_switchesnexus_9000_series
OR
cisconx-osMatch3000_series_switchesnexus_9000_series

0.001 Low

EPSS

Percentile

49.3%

Related for CISCO-SA-20190828-NXOS-SNMP-BYPASS