cisco-sa-20200226-nxos-bgpmd5
Vulnerability from csaf_cisco
Published
2020-02-26 16:00
Modified
2020-02-26 16:00
Summary
Cisco NX-OS Software Border Gateway Protocol MD5 Authentication Bypass Vulnerability

Notes

Summary
A vulnerability in the implementation of Border Gateway Protocol (BGP) Message Digest 5 (MD5) authentication in Cisco NX-OS Software could allow an unauthenticated, remote attacker to bypass MD5 authentication and establish a BGP connection with the device. The vulnerability occurs because the BGP MD5 authentication is bypassed if the peer does not have MD5 authentication configured, the NX-OS device does have BGP MD5 authentication configured, and the NX-OS BGP virtual routing and forwarding (VRF) name is configured to be greater than 19 characters. An attacker could exploit this vulnerability by attempting to establish a BGP session with the NX-OS peer. A successful exploit could allow the attacker to establish a BGP session with the NX-OS device without MD5 authentication. The Cisco implementation of the BGP protocol accepts incoming BGP traffic only from explicitly configured peers. To exploit this vulnerability, an attacker must send the malicious packets over a TCP connection that appears to come from a trusted BGP peer. To do so, the attacker must obtain information about the BGP peers in the affected system’s trusted network. Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nxos-bgpmd5 ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nxos-bgpmd5"]
Vulnerable Products
At the time of publication, this vulnerability affected the following Cisco products if they were running Cisco NX-OS Software Release 9.2(1), 9.2(2), 9.2(3), or 9.3(1); had BGP MD5 authentication configured; and had the NX-OS BGP VRF name configured to be greater than 19 characters: Nexus 3000 Series Switches Nexus 9000 Series Switches in standalone NX-OS mode Determine Whether BGP MD5 Authentication Is Configured The administrator can determine whether BGP MD5 authentication is configured on the Cisco NX-OS device by using the show ip bgp neighbors CLI command. Note: The vulnerability is that the BGP peer may not have BGP MD5 authentication configured but the BGP session could still be established with the device. # show ip bgp neighbors BGP neighbor is x.x.x.x, remote AS 65148, ebgp link, Peer index 3 . . . TCP MD5 authentication is set (enabled) . . .
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: Firepower 1000 Series Firepower 2100 Series Firepower 4100 Series Firepower 9300 Security Appliances MDS 9000 Series Multilayer Switches Nexus 1000 Virtual Edge for VMware vSphere Nexus 1000V Switch for Microsoft Hyper-V Nexus 1000V Switch for VMware vSphere Nexus 5500 Platform Switches Nexus 5600 Platform Switches Nexus 6000 Series Switches Nexus 7000 Series Switches Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode UCS 6200 Series Fabric Interconnects UCS 6300 Series Fabric Interconnects UCS 6400 Series Fabric Interconnects
Workarounds
As a workaround, administrators may reconfigure the VRF name to be 19 characters or less.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Cisco NX-OS Software To help customers determine their exposure to vulnerabilities in Cisco NX-OS Software, Cisco provides the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] to identify any Cisco Security Advisories that impact a specific Cisco NX-OS Software release and the earliest release that fixes the vulnerabilities that are described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (“Combined First Fixed”). Customers can use the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] to search advisories in the following ways: Choose the software, platform, and one or more releases Upload a .txt file that includes a list of specific releases Enter the output of the show version command After initiating a search, customers can customize the search to include all Cisco Security Advisories or one or more specific advisories. Customers can also use the following form to determine whether a release is affected by any Cisco Security Advisory by choosing the Cisco NX-OS Software and platform and then entering a release—for example, 7.0(3)I7(5) for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software in ACI mode: Cisco NX-OS Software Cisco NX-OS Software in ACI Mode MDS 9000 Series Multilayer Switches Nexus 1000V Series Switches Nexus 3000 Series Switches Nexus 5000 Series Switches Nexus 6000 Series Switches Nexus 7000 Series Switches Nexus 9000 Series Switches By default, the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, customers can use the Cisco Software Checker and check the Medium check box in the drop-down list under Impact Rating when customizing a search. Additional Resources For help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, administrators can refer to the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance. Cisco MDS Series Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html"] Cisco Nexus 1000V for VMware Switch ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html"] Cisco Nexus 3000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html"] Cisco Nexus 5500 Platform Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html"] Cisco Nexus 5600 Platform Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5600/sw/release/recommended_releases/n5600_recommended_nx-os_releases.html"] Cisco Nexus 6000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html"] Cisco Nexus 7000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html"] Cisco Nexus 9000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html"] Cisco Nexus 9000 Series ACI-Mode Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html"] To determine the best release for Cisco UCS, see the Recommended Releases documents in the release notes for the device.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during the resolution of a Cisco TAC support case."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the implementation of Border Gateway Protocol (BGP) Message Digest 5 (MD5) authentication in Cisco NX-OS Software could allow an unauthenticated, remote attacker to bypass MD5 authentication and establish a BGP connection with the device.\r\n\r\nThe vulnerability occurs because the BGP MD5 authentication is bypassed if the peer does not have MD5 authentication configured, the NX-OS device does have BGP MD5 authentication configured, and the NX-OS BGP virtual routing and forwarding (VRF) name is configured to be greater than 19 characters. An attacker could exploit this vulnerability by attempting to establish a BGP session with the NX-OS peer. A successful exploit could allow the attacker to establish a BGP session with the NX-OS device without MD5 authentication.\r\n\r\nThe Cisco implementation of the BGP protocol accepts incoming BGP traffic only from explicitly configured peers. To exploit this vulnerability, an attacker must send the malicious packets over a TCP connection that appears to come from a trusted BGP peer. To do so, the attacker must obtain information about the BGP peers in the affected system\u2019s trusted network.\r\nCisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nxos-bgpmd5 [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nxos-bgpmd5\"]",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, this vulnerability affected the following Cisco products if they were running Cisco NX-OS Software Release 9.2(1), 9.2(2), 9.2(3), or 9.3(1); had BGP MD5 authentication configured; and had the NX-OS BGP VRF name configured to be greater than 19 characters:\r\n\r\nNexus 3000 Series Switches\r\nNexus 9000 Series Switches in standalone NX-OS mode\r\n  Determine Whether BGP MD5 Authentication Is Configured\r\nThe administrator can determine whether BGP MD5 authentication is configured on the Cisco NX-OS device by using the show ip bgp neighbors CLI command. Note: The vulnerability is that the BGP peer may not have BGP MD5  authentication configured but the BGP session could still be established with the device.\r\n\r\n\r\n# show ip bgp neighbors\r\nBGP neighbor is x.x.x.x, remote AS 65148, ebgp link, Peer index 3  .  .  .  TCP MD5 authentication is set (enabled)  .  .  .",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nFirepower 1000 Series\r\nFirepower 2100 Series\r\nFirepower 4100 Series\r\nFirepower 9300 Security Appliances\r\nMDS 9000 Series Multilayer Switches\r\nNexus 1000 Virtual Edge for VMware vSphere\r\nNexus 1000V Switch for Microsoft Hyper-V\r\nNexus 1000V Switch for VMware vSphere\r\nNexus 5500 Platform Switches\r\nNexus 5600 Platform Switches\r\nNexus 6000 Series Switches\r\nNexus 7000 Series Switches\r\nNexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode\r\nUCS 6200 Series Fabric Interconnects\r\nUCS 6300 Series Fabric Interconnects\r\nUCS 6400 Series Fabric Interconnects",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "As a workaround, administrators may reconfigure the VRF name to be 19 characters or less.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Cisco NX-OS Software\r\nTo help customers determine their exposure to vulnerabilities in Cisco NX-OS Software, Cisco provides the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] to identify any Cisco Security Advisories that impact a specific Cisco NX-OS Software release and the earliest release that fixes the vulnerabilities that are described in each advisory (\u201cFirst Fixed\u201d). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (\u201cCombined First Fixed\u201d).\r\n\r\nCustomers can use the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] to search advisories in the following ways:\r\n\r\nChoose the software, platform, and one or more releases\r\nUpload a .txt file that includes a list of specific releases\r\nEnter the output of the show version command\r\n\r\nAfter initiating a search, customers can customize the search to include all Cisco Security Advisories or one or more specific advisories.\r\n\r\nCustomers can also use the following form to determine whether a release is affected by any Cisco Security Advisory by choosing the Cisco NX-OS Software and platform and then entering a release\u2014for example, 7.0(3)I7(5) for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software in ACI mode:\r\n              Cisco NX-OS Software      Cisco NX-OS Software in ACI Mode                  MDS 9000 Series Multilayer Switches      Nexus 1000V Series Switches      Nexus 3000 Series Switches      Nexus 5000 Series Switches      Nexus 6000 Series Switches      Nexus 7000 Series Switches      Nexus 9000 Series Switches\r\n\r\n\r\n\r\n\r\nBy default, the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, customers can use the Cisco Software Checker and check the Medium check box in the drop-down list under Impact Rating when customizing a search.\r\n      Additional Resources\r\nFor help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, administrators can refer to the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance.\r\n\r\n\r\nCisco MDS Series Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html\"]\r\nCisco Nexus 1000V for VMware Switch [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html\"]\r\nCisco Nexus 3000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html\"]\r\nCisco Nexus 5500 Platform Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html\"]\r\nCisco Nexus 5600 Platform Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5600/sw/release/recommended_releases/n5600_recommended_nx-os_releases.html\"]\r\nCisco Nexus 6000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html\"]\r\nCisco Nexus 7000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html\"]\r\nCisco Nexus 9000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html\"]\r\nCisco Nexus 9000 Series ACI-Mode Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html\"]\r\n  To determine the best release for Cisco UCS, see the Recommended Releases documents in the release notes for the device.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during the resolution of a Cisco TAC support case.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco NX-OS Software Border Gateway Protocol MD5 Authentication Bypass Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nxos-bgpmd5"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nxos-bgpmd5",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nxos-bgpmd5"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories and Alerts page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Cisco MDS Series Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 1000V for VMware Switch",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 3000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 5500 Platform Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 5600 Platform Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5600/sw/release/recommended_releases/n5600_recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 6000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 7000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 9000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 9000 Series ACI-Mode Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco NX-OS Software Border Gateway Protocol MD5 Authentication Bypass Vulnerability",
    "tracking": {
      "current_release_date": "2020-02-26T16:00:00+00:00",
      "generator": {
        "date": "2022-09-03T03:15:51+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-20200226-nxos-bgpmd5",
      "initial_release_date": "2020-02-26T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2020-02-25T19:25:21+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.2(1)",
                    "product": {
                      "name": "9.2(1)",
                      "product_id": "CSAFPID-248793"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(2)",
                    "product": {
                      "name": "9.2(2)",
                      "product_id": "CSAFPID-265141"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(2t)",
                    "product": {
                      "name": "9.2(2t)",
                      "product_id": "CSAFPID-265142"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(3)",
                    "product": {
                      "name": "9.2(3)",
                      "product_id": "CSAFPID-265143"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(3y)",
                    "product": {
                      "name": "9.2(3y)",
                      "product_id": "CSAFPID-265144"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.2(2v)",
                    "product": {
                      "name": "9.2(2v)",
                      "product_id": "CSAFPID-268971"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.3(1)",
                    "product": {
                      "name": "9.3(1)",
                      "product_id": "CSAFPID-265568"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3(1z)",
                    "product": {
                      "name": "9.3(1z)",
                      "product_id": "CSAFPID-276381"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.3"
              }
            ],
            "category": "product_family",
            "name": "Cisco NX-OS Software"
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 3000 Series Switches",
            "product": {
              "name": "Cisco Nexus 3000 Series Switches",
              "product_id": "CSAFPID-265091"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 9000 Series Switches",
            "product": {
              "name": "Cisco Nexus 9000 Series Switches",
              "product_id": "CSAFPID-265096"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ],
    "relationships": [
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-248793:265091"
        },
        "product_reference": "CSAFPID-248793",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-248793:265096"
        },
        "product_reference": "CSAFPID-248793",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265141:265091"
        },
        "product_reference": "CSAFPID-265141",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265141:265096"
        },
        "product_reference": "CSAFPID-265141",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(2t) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265142:265091"
        },
        "product_reference": "CSAFPID-265142",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265143:265091"
        },
        "product_reference": "CSAFPID-265143",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265143:265096"
        },
        "product_reference": "CSAFPID-265143",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(3y) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265144:265091"
        },
        "product_reference": "CSAFPID-265144",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(3y) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265144:265096"
        },
        "product_reference": "CSAFPID-265144",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(2v) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-268971:265091"
        },
        "product_reference": "CSAFPID-268971",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265568:265091"
        },
        "product_reference": "CSAFPID-265568",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265568:265096"
        },
        "product_reference": "CSAFPID-265568",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.3(1z) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-276381:265096"
        },
        "product_reference": "CSAFPID-276381",
        "relates_to_product_reference": "CSAFPID-265096"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-3165",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvq72707"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-248793:265091",
          "CSAFPID-248793:265096",
          "CSAFPID-265141:265091",
          "CSAFPID-265141:265096",
          "CSAFPID-265142:265091",
          "CSAFPID-265143:265091",
          "CSAFPID-265143:265096",
          "CSAFPID-265144:265091",
          "CSAFPID-265144:265096",
          "CSAFPID-265568:265091",
          "CSAFPID-265568:265096",
          "CSAFPID-268971:265091",
          "CSAFPID-276381:265096"
        ]
      },
      "release_date": "2020-02-26T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-248793:265091",
            "CSAFPID-248793:265096",
            "CSAFPID-265141:265091",
            "CSAFPID-265141:265096",
            "CSAFPID-265142:265091",
            "CSAFPID-265143:265091",
            "CSAFPID-265143:265096",
            "CSAFPID-265144:265091",
            "CSAFPID-265144:265096",
            "CSAFPID-265568:265091",
            "CSAFPID-265568:265096",
            "CSAFPID-268971:265091",
            "CSAFPID-276381:265096"
          ],
          "url": "https://software.cisco.com"
        },
        {
          "category": "workaround",
          "details": "As a workaround, administrators may reconfigure the VRF name to be 19 characters or less.",
          "product_ids": [
            "CSAFPID-248793:265091",
            "CSAFPID-248793:265096",
            "CSAFPID-265141:265091",
            "CSAFPID-265141:265096",
            "CSAFPID-265142:265091",
            "CSAFPID-265143:265091",
            "CSAFPID-265143:265096",
            "CSAFPID-265144:265091",
            "CSAFPID-265144:265096",
            "CSAFPID-265568:265091",
            "CSAFPID-265568:265096",
            "CSAFPID-268971:265091",
            "CSAFPID-276381:265096"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-248793:265091",
            "CSAFPID-248793:265096",
            "CSAFPID-265141:265091",
            "CSAFPID-265141:265096",
            "CSAFPID-265142:265091",
            "CSAFPID-265143:265091",
            "CSAFPID-265143:265096",
            "CSAFPID-265144:265091",
            "CSAFPID-265144:265096",
            "CSAFPID-265568:265091",
            "CSAFPID-265568:265096",
            "CSAFPID-268971:265091",
            "CSAFPID-276381:265096"
          ]
        }
      ],
      "title": "Cisco NX-OS Software Border Gateway Protocol MD5 Authentication Bypass Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...