Privilege escalation in Cisco NX-OS Software



Published: 2024-07-01
Risk High
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2024-20399
CWE-ID CWE-78
Exploitation vector Local
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Cisco NX-OS
Operating systems & Components / Operating system

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) OS Command Injection

EUVDB-ID: #VU93546

Risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:U/RC:C]

CVE-ID: CVE-2024-20399

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper input validation. A local user can execute arbitrary commands as root on the underlying operating system of an affected device.

Note, the vulnerability is being actively exploited in the wild since of April 2024.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

The vulnerability affects the following Cisco products if they were running a vulnerable release of Cisco NX-OS Software:
 - MDS 9000 Series Multilayer Switches
 - Nexus 3000 Series Switches
 - Nexus 5500 Platform Switches
 - Nexus 5600 Platform Switches
 - Nexus 6000 Series Switches
 - Nexus 7000 Series Switches
 - Nexus 9000 Series Switches in standalone NX-OS mode

Vulnerable software versions

Cisco NX-OS: All versions

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-cmd-injection-xD9OhyOP
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwj97007
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwj97009
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwj97011
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwj94682


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###