Download as pdf or txt
Download as pdf or txt
You are on page 1of 6

2/10/2020 https://c.na95.visual.force.com/apex/KnowledgeArticleBreakFixView?

popup=true&id=kA12G0000000fQO&pubstatus=o

Help for this Page

Article
Cisco Discovery Protocol implementation for Cisco
NX-OS Software

Show Feed Follow Rate This Article (Average Rating: No Rating) Version 1 Click to add topics: Show Properties

Content

Summary A vulnerability in the Cisco Discovery Protocol implementation for Cisco NX-OS Software could allow an
unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device.
There are no workarounds that address this vulnerability.
The Cisco Discovery Protocol is a Layer 2 protocol.
To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2
adjacent).

More Info
Summary

A vulnerability in the Cisco Discovery Protocol implementation for Cisco NX-OS Software could allow an
unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device.

The vulnerability exists because the Cisco Discovery Protocol parser does not properly validate input for certain fields
in a Cisco Discovery Protocol message. An attacker could exploit this vulnerability by sending a malicious
Cisco Discovery Protocol packet to an affected device. An successful exploit could allow the attacker to cause a stack
overflow, which could allow the attacker to execute arbitrary code with administrative privileges on an affected device.

Note: Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same
broadcast domain as the affected device (Layer 2 adjacent).

Cisco has released software updates that address this vulnerability. There are no workarounds that address this
vulnerability.

This advisory is available at the following link:


https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-nxos-cdp-rce

Facts Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast
domain as the affected device (Layer 2 adjacent).

Symptoms
Vulnerable Products
This vulnerability affects the following Cisco products if they have Cisco Discovery Protocol enabled both globally and
on at least one interface and if they are running a vulnerable release of Cisco NX-OS Software:

Nexus 3000 Series Switches


Nexus 5500 Platform Switches
Nexus 5600 Platform Switches
Nexus 6000 Series Switches
Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode
Nexus 9000 Series Switches in standalone NX-OS mode
UCS 6200 Series Fabric Interconnects
UCS 6300 Series Fabric Interconnects
UCS 6400 Series Fabric Interconnects

Note: Cisco Discovery Protocol is enabled on these products by default both globally and on all interfaces.

For information about which Cisco NX-OS Software releases are vulnerable, see the Fixed Software section of this
advisory.

Determine the Status of Cisco Discovery Protocol for Cisco Nexus Switches That Are Running Cisco
NX-OS Software

Administrators can determine whether Cisco Discovery Protocol is enabled on a device by using the show running-
config cdp all | include “cdp enable” command in the device CLI. If the command returns at least the following lines,
Cisco Discovery Protocol is enabled globally and on at least one interface:

https://c.na95.visual.force.com/apex/KnowledgeArticleBreakFixView?popup=true&id=kA12G0000000fQO&pubstatus=o 1/6
2/10/2020 https://c.na95.visual.force.com/apex/KnowledgeArticleBreakFixView?popup=true&id=kA12G0000000fQO&pubstatus=o
nxos# show running-config cdp all | include "cdp enable"
cdp enable
cdp enable

Determine the Status of Cisco Discovery Protocol on Cisco UCS Fabric Interconnects

Cisco Discovery Protocol is always enabled on Cisco UCS Fabric Interconnects on Ethernet uplink ports (network
interfaces that connect to upstream switches for network connectivity), Ethernet port channel members, FCoE uplink
ports, and management ports.

Administrators can determine whether Cisco Discovery Protocol is also enabled on server ports (interfaces that are
presented to the servers in the Cisco UCS Manager domain) and appliance ports (interfaces that connect to directly
attached NFS storage) on a device by using the show configuration | egrep "^ scope|enable cdp" command in the
device CLI. If the command returns the enable cdp command under the org scope, Cisco Discovery Protocol is
enabled on server ports, and if the command returns enable cdp under the eth-storage scope, Cisco Discovery
Protocol is enabled on appliance ports, as shown in the following example:

ucs-fi# show configuration | egrep "^ scope|enable cdp"


.
.
.
scope org
enable cdp
.
.
.
scope eth-storage
enable cdp
.
.

Solution

Workarounds
There are no workarounds that address this vulnerability.

However, customers who do not use Cisco Discovery Protocol can disable it either globally to fully close the
attack vector or on individual interfaces to reduce the attack surface.

Disable Cisco Discovery Protocol Globally on Cisco Nexus Switches That Are Running Cisco
NX-OS Software

To disable Cisco Discovery Protocol globally on Cisco Nexus Switches that are running Cisco NX-OS
Software, administrators can use the no cdp enable command in global configuration mode, as shown in the
following example:

nxos# conf t
Enter configuration commands, one per line. End with CNTL/Z.
nxos(config)# no cdp enable
nxos(config)# end
nxos# copy running-config startup-config
[########################################] 100%
Copy complete.

Disable Cisco Discovery Protocol on an Interface on Cisco Nexus Switches That Are Running
Cisco NX-OS Software

To disable Cisco Discovery Protocol on an interface on Cisco Nexus Switches that are running Cisco NX-OS
Software, administrators can use the no cdp enable command in interface configuration mode, as shown in
the following example:
nxos# conf t
Enter configuration commands, one per line. End with CNTL/Z.
nxos(config)# interface Ethernet1/1
nxos(config-if)# no cdp enable
nxos(config-if)# end
nxos# copy running-config startup-config
[########################################] 100%
Copy complete.

Disable Cisco Discovery Protocol on Cisco UCS Fabric Interconnects

Cisco Discovery Protocol cannot be disabled completely on Cisco UCS Fabric Interconnects.

Cisco Discovery Protocol can be disabled on server ports and appliance ports on Cisco UCS Fabric
Interconnects, but it cannot be disabled on Ethernet uplink ports, Ethernet port channel members, FCoE
uplink ports, or management ports.

To disable Cisco Discovery Protocol on the server ports of a Cisco UCS Fabric Interconnect, administrators
can use the disable cdp command in the default nw-ctrl-policy in the org scope, as shown in the following
example:

https://c.na95.visual.force.com/apex/KnowledgeArticleBreakFixView?popup=true&id=kA12G0000000fQO&pubstatus=o 2/6
2/10/2020 https://c.na95.visual.force.com/apex/KnowledgeArticleBreakFixView?popup=true&id=kA12G0000000fQO&pubstatus=o

ucs-fi# scope org


ucs-fi /org # enter nw-ctrl-policy default
ucs-fi /org/nw-ctrl-policy # disable cdp
ucs-fi /org/nw-ctrl-policy* # exit
ucs-fi /org* # exit
ucs-fi* # commit-buffer
ucs-fi#

To disable Cisco Discovery Protocol on the appliance ports of a Cisco UCS Fabric Interconnect,
administrators can use the disable cdp command in the default nw-ctrl-policy in the eth-storage scope, as
shown in the following example:

ucs-fi* # scope eth-storage


ucs-fi /eth-storage* # enter nw-ctrl-policy default
ucs-fi /eth-storage/nw-ctrl-policy* # disable cdp
ucs-fi /eth-storage/nw-ctrl-policy* # exit
ucs-fi /eth-storage* # exit
ucs-fi* # commit-buffer
ucs-fi#

Fixed Software

Cisco has released free software updates that address the vulnerability described in this advisory. Customers
may only install and expect support for software versions and feature sets for which they have purchased a
license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree
to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

Additionally, customers may only download software for which they have a valid license, procured from Cisco
directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to
software that was previously purchased. Free security software updates do not entitle customers to a new
software license, additional software feature sets, or major revision upgrades.

When considering software upgrades, customers are advised to regularly consult the advisories for Cisco
products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and
a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm
that current hardware and software configurations will continue to be supported properly by the new release.
If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC)
or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who
make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their
point of sale should obtain upgrades by contacting the Cisco TAC:
https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

Customers should have the product serial number available and be prepared to provide the URL of this
advisory as evidence of entitlement to a free upgrade.

Fixed Releases

In the following table(s), the left column lists Cisco software releases. The right column indicates whether a
release is affected by the vulnerability described in this advisory and the first release that includes the fix for
this vulnerability.

Nexus 3000 Series Switches and Nexus 9000 Series Switches in Standalone NX-OS
Mode: CSCvr09175

Cisco NX-OS Software Release First Fixed Release for This Vulnerability

Earlier than 7.0(3)I 7.0(3)I7(8) (Feb 2020) or appropriate SMU1

7.0(3)I 7.0(3)I7(8) (Feb 2020) or appropriate SMU1

7.0(3)F2 9.3(2)

9.2 9.3(2)

9.3 9.3(2)

https://c.na95.visual.force.com/apex/KnowledgeArticleBreakFixView?popup=true&id=kA12G0000000fQO&pubstatus=o 3/6
2/10/2020 https://c.na95.visual.force.com/apex/KnowledgeArticleBreakFixView?popup=true&id=kA12G0000000fQO&pubstatus=o
1. The SMUs that are available for Cisco NX-OS Software releases 7.0(3)I7(5a), 7.0(3)I7(6), and 7.0(3)I7(7)
fix this vulnerability (CSCvr09175). They also fix the vulnerability (CSCv14976) that is described in the
advisory Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service
Vulnerability. The SMU filename follow this format: CSCvr09175-n9k_ALL-1.0.0-<nx-
os_release>.lib32_n9000.rpm.

2. The Cisco NX-OS Software 7.0(3)F train runs only on Cisco Nexus 3600 Platform Switches and the Nexus
9500 R-Series Switching Platform and is no longer maintained. Customers are advised to migrate to Cisco
NX-OS Software Release 9.2 or later.

SMU Installation Instructions

To download the SMUs from the Software Center on Cisco.com, do the following:

1. Click Browse All.


2. Choose IOS and NX-OS Software > NX-OS > NX-OS Software > Switches > Data Center
Switches.
3. Choose the appropriate product and model.
4. Choose NX-OS Software Maintenance Upgrades (SMU).
5. Choose a release from the left pane of the appropriate product page.

Note: The SMU filename follow this format: CSCvr09175-n9k_ALL-1.0.0-<NX-


OS_Release>.lib32_n9000.rpm. For example, the SMU filename for Cisco NX-OS Software Release
7.0(3)I7(6) is CSCvr09175-n9k_ALL-1.0.0-7.0.3.I7.6.lib32_n9000.rpm.

To install the appropriate SMU, copy the SMU to the Bootflash: file system for the switch and execute the
following commands, which activate the fix right away (this is a hot patch):

1. install add bootflash:<SMU_filename> activate


2. install commit

The following example shows the commands for installing the SMU for Cisco NX-OS Software Release
7.0(3)I7(6):
nx-os# install add bootflash:CSCvr09175-n9k_ALL-1.0.0-7.0.3.I7.6.lib32_n9000.rpm activate
nx-os# install commit

Note: These instructions apply to only this particular type of SMU.

Nexus 5500 and 5600 Platform Switches and Nexus 6000 Series Switches: CSCvr09539

Cisco NX-OS Software Release First Fixed Release for This Vulnerability

Earlier than 7.1 7.3(6)N1(1)

7.1 7.3(6)N1(1)

7.3 7.3(6)N1(1)

Nexus 9000 Series Fabric Switches in ACI Mode: CSCvr09531

Cisco NX-OS Software Release First Fixed Release for This Vulnerability

Earlier than 13.1 Not vulnerable

13.1 Not vulnerable

13.2 Not vulnerable

14.0 14.2(1j)

14.1 14.2(1j)

14.2 14.2(1j)

UCS 6200, 6300 and 6400 Series Fabric Interconnects: CSCvr09544 and CSCvr09555

Cisco UCS Software Release First Fixed Release for This Vulnerability

Earlier than 3.2 3.2(3m) (Feb 2020)

3.2 3.2(3m) (Feb 2020)

4.0 4.0(4f)

https://c.na95.visual.force.com/apex/KnowledgeArticleBreakFixView?popup=true&id=kA12G0000000fQO&pubstatus=o 4/6
2/10/2020 https://c.na95.visual.force.com/apex/KnowledgeArticleBreakFixView?popup=true&id=kA12G0000000fQO&pubstatus=o

Cause The vulnerability exists because the Cisco Discovery Protocol parser does not properly validate input for certain fields
in a Cisco Discovery Protocol message. An attacker could exploit this vulnerability by sending a malicious
Cisco Discovery Protocol packet to an affected device. An successful exploit could allow the attacker to cause a stack
overflow, which could allow the attacker to execute arbitrary code with administrative privileges on an affected device.

Notes
Additional Resources

For help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, administrators can refer to the
following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends
following the advisory guidance.

Cisco MDS Series Switches


Cisco Nexus 1000V for VMware Switch
Cisco Nexus 3000 Series Switches
Cisco Nexus 5500 Platform Switches
Cisco Nexus 5600 Platform Switches
Cisco Nexus 6000 Series Switches
Cisco Nexus 7000 Series Switches
Cisco Nexus 9000 Series Switches
Cisco Nexus 9000 Series ACI-Mode Switches

To determine the best release for Cisco UCS, see the Recommended Releases documents in the release notes for the
device.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is aware of public announcements about this
vulnerability. Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this
advisory.

Source

Cisco would like to thank Barak Hadad of Armis for reporting this vulnerability.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-nxos-cdp-rce
JIRA https://jira.cec.lab.emc.com:8443/browse/EH-1376

Expires On 2/6/2022

Dell Internal
Only Notes

Tags Cisco Discovery Protocol CDP vulnerability L2

Dell Confidential

System Information

Article Number 000006063 URL Name Cisco-Discovery-Protocol-implementation-


for-Cisco-NX-OS-Software

Created By Richard Kessay Created Date 2/7/2020 11:08 AM


Last Modified By Zbigniew Misiak Last Modified Date 2/7/2020 12:24 PM

Dell Knowledge Base articles may reference technologies that are not directly supported by Dell. Products supported directly by Dell are
defined within the applicable Release Certification Matrix (RCM) for your Dell System. Information provided by Dell related to non-Dell
supported technologies are provided for informational purposes only and should not be used to replace official documents or other
information published by the manufacturer or seller of such technologies. Please refer to the applicable documentation provided by such
parties.

Did this KB Article Solve your Problem?

https://c.na95.visual.force.com/apex/KnowledgeArticleBreakFixView?popup=true&id=kA12G0000000fQO&pubstatus=o 5/6
2/10/2020 https://c.na95.visual.force.com/apex/KnowledgeArticleBreakFixView?popup=true&id=kA12G0000000fQO&pubstatus=o

Yes No

Comment

Save Comment

https://c.na95.visual.force.com/apex/KnowledgeArticleBreakFixView?popup=true&id=kA12G0000000fQO&pubstatus=o 6/6

You might also like