A newly discovered vulnerability, identified as CVE-2024-20291, has been found in the access control list (ACL) programming for port channel subinterfaces of Cisco Nexus 300 and 900 Series Switches when running in standalone NX-OS mode. This vulnerability can potentially allow an unauthenticated, remote attacker to send unauthorized traffic through an affected device, thus gaining access to restricted network resources. In this post, we provide detailed information about this vulnerability, how it can be exploited, and recommend ways to mitigate or prevent such attacks.

Description

The vulnerability exists due to incorrect hardware programming that occurs when configuration changes are made to port channel member ports. Consequently, an attacker could exploit it by attempting to send traffic through an affected device. A successful exploit could allow the attacker access to network resources that should be protected by an ACL applied on the port channel subinterfaces.

The following is an example of what the incorrect hardware programming might look like

def update_port_channel(port_channel, configs):
    # incorrect hardware programming
    hardware_programming(port_channel, configs)
    for member in port_channel.members:
        # correct hardware programming should be done here:
        # hardware_programming(member, configs)
        pass

Original References

The following are links to the announcement of this vulnerability as well as in-depth information about it:

1. Cisco Security Advisory
2. National Vulnerability Database (NVD) - CVE-2024-20291

Exploit Details

Attackers can exploit this vulnerability by sending traffic through the affected device to gain access to protected network resources. The exploit targets the incorrect hardware programming, enabling the attacker to bypass the ACL applied on port channel subinterfaces. The attacker does not require authentication and can exploit this vulnerability remotely.

Prevention and Mitigation

To prevent or mitigate the risk of this vulnerability being exploited, the following measures can be taken:

1. Apply the Cisco software patch that addresses this vulnerability, which can be found on the Cisco Software Security Updates page. Make sure to select the correct software version for your Cisco Nexus Switch model.
2. Configure proper security controls around your Cisco Nexus Switch devices, such as implementing a strong ACL and firewall policies to restrict unauthorized access.
3. Regularly monitor and review any changes to port channel configurations to ensure they are correctly programmed in the hardware.
4. Keep track of any new vulnerabilities reported for Cisco Nexus Switches and regularly update your devices with the latest security patches.

Conclusion

The CVE-2024-20291 vulnerability in the ACL programming of Cisco Nexus 300 and 900 Series Switches poses a significant security risk that can be exploited by unauthenticated, remote attackers. To protect your network resources and maintain a secure environment, it is crucial to stay informed about any new vulnerabilities, apply the necessary patches and updates, and implement robust security measures.

Timeline

Published on: 02/29/2024 01:43:59 UTC
Last modified on: 02/29/2024 13:49:29 UTC