CIO

Cisco issues critical patch for Nexus switches to remove hardcoded credentials

Nexus 3000 Series and 3500 Platform switches contain a root account with a static password that can be accessed remotely

Cisco Systems has released software updates for its Nexus 3000 and 3500 switches in order to remove a default administrative account with static credentials that could allow remote attackers to compromise devices.

The account is created at installation time by the Cisco NX-OS software that runs on these switches and it cannot be changed or deleted without affecting the system's functionality, Cisco said in an advisory.

The company rated the issue as critical because authenticating with this account can provide attackers with access to a bash shell with root privileges, meaning that they can fully control the device.

One factor that could potentially limit attacks is that on most NX-OS releases, the default account can only be accessed via Telnet, which is disabled by default. The exception is Nexus 3500 Platform Switches running Cisco NX-OS Software release 6.0(2)A6(1) where the account can also be accessed over SSH (Secure Shell).

The affected devices are: Cisco Nexus 3000 Series switches running NX-OS 6.0(2)U6(1), 6.0(2)U6(2), 6.0(2)U6(3), 6.0(2)U6(4) and 6.0(2)U6(5) and Cisco Nexus 3500 Platform switches running NX-OS 6.0(2)A6(2), 6.0(2)A6(3), 6.0(2)A6(4), 6.0(2)A6(5) and 6.0(2)A7(1).

Cisco has provided patched versions for all of these releases, but the company advises customers to upgrade to NX-OS 6.0(2)U6(5a) for Nexus 3000 switches and 6.0(2)A7(1a) or 6.0(2)A6(5a) for Nexus 3500 switches. That's because these versions also contain patches for two other high-impact vulnerabilities that could lead to denial-of-service conditions.

One of those flaws can be exploited by sending a specific TCP packet to an affected device on a TCP session that is in a TIME_WAIT state. This would cause the TCP stack to reload, resulting in a denial of service.

The vulnerability affects the NX-OS software running on Cisco Nexus 1000V Series, 3000 Series, 4000 Series, 5000 Series, 6000 Series and 7000 Series switches, as well as the Cisco Unified Computing System (UCS).

The second vulnerability can be exploited by sending a crafted SNMP (Simple Network Management Protocol) packet to an affected device, which would cause the SNMP server on the device to restart. Doing this repeatedly could lead a full system restart.

This vulnerability affects Cisco Nexus 5500 Platform Switches, Cisco Nexus 5600 Platform Switches, and Cisco Nexus 6000 Series Switches running Cisco NX-OS Software Release 7.1(1)N1(1).