All the vulnerabilites related to cisco - mds_9222i
cve-2020-3172
Vulnerability from cvelistv5
Published
2020-02-26 16:50
Modified
2024-11-15 17:38
Severity ?
EPSS score ?
Summary
A vulnerability in the Cisco Discovery Protocol feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code as root or cause a denial of service (DoS) condition on an affected device. The vulnerability exists because of insufficiently validated Cisco Discovery Protocol packet headers. An attacker could exploit this vulnerability by sending a crafted Cisco Discovery Protocol packet to a Layer 2-adjacent affected device. A successful exploit could allow the attacker to cause a buffer overflow that could allow the attacker to execute arbitrary code as root or cause a DoS condition on the affected device. Note: Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent). Note: This vulnerability is different from the following Cisco FXOS and NX-OS Software Cisco Discovery Protocol vulnerabilities that Cisco announced on Feb. 5, 2020: Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability and Cisco NX-OS Software Cisco Discovery Protocol Remote Code Execution Vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-nxos-cdp | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Unified Computing System (Managed) |
Version: unspecified < n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:24:00.791Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200226 Cisco FXOS and NX-OS Software Cisco Discovery Protocol Arbitrary Code Execution and Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-nxos-cdp" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3172", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-15T16:25:00.721656Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:38:15.493Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Unified Computing System (Managed)", "vendor": "Cisco", "versions": [ { "lessThan": "n/a", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-02-26T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Discovery Protocol feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code as root or cause a denial of service (DoS) condition on an affected device. The vulnerability exists because of insufficiently validated Cisco Discovery Protocol packet headers. An attacker could exploit this vulnerability by sending a crafted Cisco Discovery Protocol packet to a Layer 2-adjacent affected device. A successful exploit could allow the attacker to cause a buffer overflow that could allow the attacker to execute arbitrary code as root or cause a DoS condition on the affected device. Note: Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent). Note: This vulnerability is different from the following Cisco FXOS and NX-OS Software Cisco Discovery Protocol vulnerabilities that Cisco announced on Feb. 5, 2020: Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability and Cisco NX-OS Software Cisco Discovery Protocol Remote Code Execution Vulnerability." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-26T16:50:40", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200226 Cisco FXOS and NX-OS Software Cisco Discovery Protocol Arbitrary Code Execution and Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-nxos-cdp" } ], "source": { "advisory": "cisco-sa-20200226-fxos-nxos-cdp", "defect": [ [ "CSCux07556", "CSCux58226", "CSCvr31410", "CSCvr37146", "CSCvr37148", "CSCvr37150", "CSCvr37151" ] ], "discovery": "INTERNAL" }, "title": "Cisco FXOS and NX-OS Software Cisco Discovery Protocol Arbitrary Code Execution and Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-02-26T16:00:00-0800", "ID": "CVE-2020-3172", "STATE": "PUBLIC", "TITLE": "Cisco FXOS and NX-OS Software Cisco Discovery Protocol Arbitrary Code Execution and Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Unified Computing System (Managed)", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Cisco Discovery Protocol feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code as root or cause a denial of service (DoS) condition on an affected device. The vulnerability exists because of insufficiently validated Cisco Discovery Protocol packet headers. An attacker could exploit this vulnerability by sending a crafted Cisco Discovery Protocol packet to a Layer 2-adjacent affected device. A successful exploit could allow the attacker to cause a buffer overflow that could allow the attacker to execute arbitrary code as root or cause a DoS condition on the affected device. Note: Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent). Note: This vulnerability is different from the following Cisco FXOS and NX-OS Software Cisco Discovery Protocol vulnerabilities that Cisco announced on Feb. 5, 2020: Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability and Cisco NX-OS Software Cisco Discovery Protocol Remote Code Execution Vulnerability." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.8", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20200226 Cisco FXOS and NX-OS Software Cisco Discovery Protocol Arbitrary Code Execution and Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-nxos-cdp" } ] }, "source": { "advisory": "cisco-sa-20200226-fxos-nxos-cdp", "defect": [ [ "CSCux07556", "CSCux58226", "CSCvr31410", "CSCvr37146", "CSCvr37148", "CSCvr37150", "CSCvr37151" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3172", "datePublished": "2020-02-26T16:50:40.700230Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-15T17:38:15.493Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3120
Vulnerability from cvelistv5
Published
2020-02-05 17:50
Modified
2024-11-15 17:42
Severity ?
EPSS score ?
Summary
A vulnerability in the Cisco Discovery Protocol implementation for Cisco FXOS Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to a missing check when the affected software processes Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to exhaust system memory, causing the device to reload. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-fxnxos-iosxr-cdp-dos | vendor-advisory, x_refsource_CISCO | |
http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XR Software |
Version: unspecified < 2.3.1.173 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:24:00.647Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200205 Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-fxnxos-iosxr-cdp-dos" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3120", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-15T16:29:31.395421Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:42:14.893Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XR Software", "vendor": "Cisco", "versions": [ { "lessThan": "2.3.1.173", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-02-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Discovery Protocol implementation for Cisco FXOS Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to a missing check when the affected software processes Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to exhaust system memory, causing the device to reload. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent)." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware of public announcements about the vulnerability that is described in this advisory. Cisco PSIRT is not aware of any malicious use of this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-190", "description": "CWE-190", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-05T18:06:04", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200205 Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-fxnxos-iosxr-cdp-dos" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html" } ], "source": { "advisory": "cisco-sa-20200205-fxnxos-iosxr-cdp-dos", "defect": [ [ "CSCvr14976", "CSCvr15024", "CSCvr15072", "CSCvr15073", "CSCvr15078", "CSCvr15079", "CSCvr15082", "CSCvr15083", "CSCvr15111" ] ], "discovery": "INTERNAL" }, "title": "Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-02-05T16:00:00-0800", "ID": "CVE-2020-3120", "STATE": "PUBLIC", "TITLE": "Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XR Software", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "2.3.1.173" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Cisco Discovery Protocol implementation for Cisco FXOS Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to a missing check when the affected software processes Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to exhaust system memory, causing the device to reload. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent)." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware of public announcements about the vulnerability that is described in this advisory. Cisco PSIRT is not aware of any malicious use of this vulnerability." } ], "impact": { "cvss": { "baseScore": "7.4", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-190" } ] } ] }, "references": { "reference_data": [ { "name": "20200205 Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-fxnxos-iosxr-cdp-dos" }, { "name": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html" } ] }, "source": { "advisory": "cisco-sa-20200205-fxnxos-iosxr-cdp-dos", "defect": [ [ "CSCvr14976", "CSCvr15024", "CSCvr15072", "CSCvr15073", "CSCvr15078", "CSCvr15079", "CSCvr15082", "CSCvr15083", "CSCvr15111" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3120", "datePublished": "2020-02-05T17:50:18.427416Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-15T17:42:14.893Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-20625
Vulnerability from cvelistv5
Published
2022-02-23 17:40
Modified
2024-11-06 16:29
Severity ?
EPSS score ?
Summary
A vulnerability in the Cisco Discovery Protocol service of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause the service to restart, resulting in a denial of service (DoS) condition. This vulnerability is due to improper handling of Cisco Discovery Protocol messages that are processed by the Cisco Discovery Protocol service. An attacker could exploit this vulnerability by sending a series of malicious Cisco Discovery Protocol messages to an affected device. A successful exploit could allow the attacker to cause the Cisco Discovery Protocol service to fail and restart. In rare conditions, repeated failures of the process could occur, which could cause the entire device to restart.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cdp-dos-G8DPLWYG | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco NX-OS Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:17:52.933Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20220223 Cisco FXOS and NX-OS Software Cisco Discovery Protocol Service Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cdp-dos-G8DPLWYG" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-20625", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T15:59:11.678425Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T16:29:50.135Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco NX-OS Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2022-02-23T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Discovery Protocol service of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause the service to restart, resulting in a denial of service (DoS) condition. This vulnerability is due to improper handling of Cisco Discovery Protocol messages that are processed by the Cisco Discovery Protocol service. An attacker could exploit this vulnerability by sending a series of malicious Cisco Discovery Protocol messages to an affected device. A successful exploit could allow the attacker to cause the Cisco Discovery Protocol service to fail and restart. In rare conditions, repeated failures of the process could occur, which could cause the entire device to restart." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-399", "description": "CWE-399", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-23T17:40:15", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20220223 Cisco FXOS and NX-OS Software Cisco Discovery Protocol Service Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cdp-dos-G8DPLWYG" } ], "source": { "advisory": "cisco-sa-cdp-dos-G8DPLWYG", "defect": [ [ "CSCvz72442", "CSCvz72462", "CSCvz72463", "CSCvz72464", "CSCvz72465", "CSCvz72466", "CSCvz72467", "CSCvz74433" ] ], "discovery": "INTERNAL" }, "title": "Cisco FXOS and NX-OS Software Cisco Discovery Protocol Service Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2022-02-23T16:00:00", "ID": "CVE-2022-20625", "STATE": "PUBLIC", "TITLE": "Cisco FXOS and NX-OS Software Cisco Discovery Protocol Service Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco NX-OS Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Cisco Discovery Protocol service of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause the service to restart, resulting in a denial of service (DoS) condition. This vulnerability is due to improper handling of Cisco Discovery Protocol messages that are processed by the Cisco Discovery Protocol service. An attacker could exploit this vulnerability by sending a series of malicious Cisco Discovery Protocol messages to an affected device. A successful exploit could allow the attacker to cause the Cisco Discovery Protocol service to fail and restart. In rare conditions, repeated failures of the process could occur, which could cause the entire device to restart." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "4.3", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "20220223 Cisco FXOS and NX-OS Software Cisco Discovery Protocol Service Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cdp-dos-G8DPLWYG" } ] }, "source": { "advisory": "cisco-sa-cdp-dos-G8DPLWYG", "defect": [ [ "CSCvz72442", "CSCvz72462", "CSCvz72463", "CSCvz72464", "CSCvz72465", "CSCvz72466", "CSCvz72467", "CSCvz74433" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20625", "datePublished": "2022-02-23T17:40:15.926880Z", "dateReserved": "2021-11-02T00:00:00", "dateUpdated": "2024-11-06T16:29:50.135Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1962
Vulnerability from cvelistv5
Published
2019-08-28 18:50
Modified
2024-11-19 18:58
Severity ?
EPSS score ?
Summary
A vulnerability in the Cisco Fabric Services component of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause process crashes, which can result in a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient validation of TCP packets when processed by the Cisco Fabric Services over IP (CFSoIP) feature. An attacker could exploit this vulnerability by sending a malicious Cisco Fabric Services TCP packet to an affected device. A successful exploit could allow the attacker to cause process crashes, resulting in a device reload and a DoS condition. Note: There are three distribution methods that can be configured for Cisco Fabric Services. This vulnerability affects only distribution method CFSoIP, which is disabled by default. See the Details section for more information.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-fsip-dos | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Unified Computing System (Managed) |
Version: unspecified < 8.4(1) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:35:51.641Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190828 Cisco NX-OS Software Cisco Fabric Services over IP Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-fsip-dos" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1962", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-19T17:23:21.487524Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T18:58:31.811Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Unified Computing System (Managed)", "vendor": "Cisco", "versions": [ { "lessThan": "8.4(1)", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-08-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Fabric Services component of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause process crashes, which can result in a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient validation of TCP packets when processed by the Cisco Fabric Services over IP (CFSoIP) feature. An attacker could exploit this vulnerability by sending a malicious Cisco Fabric Services TCP packet to an affected device. A successful exploit could allow the attacker to cause process crashes, resulting in a device reload and a DoS condition. Note: There are three distribution methods that can be configured for Cisco Fabric Services. This vulnerability affects only distribution method CFSoIP, which is disabled by default. See the Details section for more information." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-28T18:50:22", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190828 Cisco NX-OS Software Cisco Fabric Services over IP Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-fsip-dos" } ], "source": { "advisory": "cisco-sa-20190828-nxos-fsip-dos", "defect": [ [ "CSCva64492", "CSCvj59058", "CSCvk70625", "CSCvk70631", "CSCvk70632", "CSCvk70633" ] ], "discovery": "INTERNAL" }, "title": "Cisco NX-OS Software Cisco Fabric Services over IP Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-08-28T16:00:00-0700", "ID": "CVE-2019-1962", "STATE": "PUBLIC", "TITLE": "Cisco NX-OS Software Cisco Fabric Services over IP Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Unified Computing System (Managed)", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "8.4(1)" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Cisco Fabric Services component of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause process crashes, which can result in a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient validation of TCP packets when processed by the Cisco Fabric Services over IP (CFSoIP) feature. An attacker could exploit this vulnerability by sending a malicious Cisco Fabric Services TCP packet to an affected device. A successful exploit could allow the attacker to cause process crashes, resulting in a device reload and a DoS condition. Note: There are three distribution methods that can be configured for Cisco Fabric Services. This vulnerability affects only distribution method CFSoIP, which is disabled by default. See the Details section for more information." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20190828 Cisco NX-OS Software Cisco Fabric Services over IP Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-fsip-dos" } ] }, "source": { "advisory": "cisco-sa-20190828-nxos-fsip-dos", "defect": [ [ "CSCva64492", "CSCvj59058", "CSCvk70625", "CSCvk70631", "CSCvk70632", "CSCvk70633" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1962", "datePublished": "2019-08-28T18:50:22.852268Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-19T18:58:31.811Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1775
Vulnerability from cvelistv5
Published
2019-05-15 19:30
Modified
2024-11-20 17:21
Severity ?
EPSS score ?
Summary
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1774-1775 | vendor-advisory, x_refsource_CISCO | |
http://www.securityfocus.com/bid/108371 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco NX-OS Software |
Version: unspecified < 8.3(1) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.804Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190515 Cisco NX-OS Software Command Injection Vulnerabilities (CVE-2019-1774, CVE-2019-1775)", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1774-1775" }, { "name": "108371", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108371" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1775", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-20T16:54:50.369148Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-20T17:21:23.923Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco NX-OS Software", "vendor": "Cisco", "versions": [ { "lessThan": "8.3(1)", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-05-15T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-17T16:06:13", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190515 Cisco NX-OS Software Command Injection Vulnerabilities (CVE-2019-1774, CVE-2019-1775)", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1774-1775" }, { "name": "108371", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108371" } ], "source": { "advisory": "cisco-sa-20190515-nxos-cmdinj-1774-1775", "defect": [ [ "CSCvh75895", "CSCvh75909", "CSCvh75968", "CSCvh75976", "CSCvi92256", "CSCvi92258", "CSCvi92260", "CSCvi99195", "CSCvi99197", "CSCvi99198" ] ], "discovery": "INTERNAL" }, "title": "Cisco NX-OS Software Command Injection Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-05-15T16:00:00-0700", "ID": "CVE-2019-1775", "STATE": "PUBLIC", "TITLE": "Cisco NX-OS Software Command Injection Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco NX-OS Software", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "8.3(1)" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.7", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-78" } ] } ] }, "references": { "reference_data": [ { "name": "20190515 Cisco NX-OS Software Command Injection Vulnerabilities (CVE-2019-1774, CVE-2019-1775)", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1774-1775" }, { "name": "108371", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108371" } ] }, "source": { "advisory": "cisco-sa-20190515-nxos-cmdinj-1774-1775", "defect": [ [ "CSCvh75895", "CSCvh75909", "CSCvh75968", "CSCvh75976", "CSCvi92256", "CSCvi92258", "CSCvi92260", "CSCvi99195", "CSCvi99197", "CSCvi99198" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1775", "datePublished": "2019-05-15T19:30:33.009046Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-20T17:21:23.923Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-20050
Vulnerability from cvelistv5
Published
2023-02-23 00:00
Modified
2024-10-25 16:03
Severity ?
EPSS score ?
Summary
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments that are passed to specific CLI commands. An attacker could exploit this vulnerability by including crafted input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the currently logged-in user.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco NX-OS Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:57:35.551Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20230222 Cisco NX-OS Software CLI Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-cli-cmdinject-euQVK9u" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-20050", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-25T14:36:39.198780Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T16:03:54.154Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco NX-OS Software ", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2023-02-22T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments that are passed to specific CLI commands. An attacker could exploit this vulnerability by including crafted input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the currently logged-in user." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. " } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-23T00:00:00", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20230222 Cisco NX-OS Software CLI Command Injection Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-cli-cmdinject-euQVK9u" } ], "source": { "advisory": "cisco-sa-nxos-cli-cmdinject-euQVK9u", "defect": [ [ "CSCwd00653", "CSCwd18009", "CSCwd18011", "CSCwd18012", "CSCwd18013" ] ], "discovery": "INTERNAL" }, "title": "Cisco NX-OS Software CLI Command Injection Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20050", "datePublished": "2023-02-23T00:00:00", "dateReserved": "2022-10-27T00:00:00", "dateUpdated": "2024-10-25T16:03:54.154Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0306
Vulnerability from cvelistv5
Published
2018-06-21 11:00
Modified
2024-11-29 14:58
Severity ?
EPSS score ?
Summary
A vulnerability in the CLI parser of Cisco NX-OS Software could allow an authenticated, local attacker to perform a command-injection attack on an affected device. The vulnerability is due to insufficient input validation of command arguments. An attacker could exploit this vulnerability by injecting malicious command arguments into a vulnerable CLI command. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the affected device. Note: This vulnerability requires that any feature license is uploaded to the device. The vulnerability does not require that the license be used. This vulnerability affects MDS 9000 Series Multilayer Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 3600 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules. Cisco Bug IDs: CSCve51693, CSCve91634, CSCve91659, CSCve91663.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-cli-execution | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041169 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cisco NX-OS unknown |
Version: Cisco NX-OS unknown |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:21:15.138Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-cli-execution" }, { "name": "1041169", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041169" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2018-0306", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-29T14:42:05.198993Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-29T14:58:22.394Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco NX-OS unknown", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco NX-OS unknown" } ] } ], "datePublic": "2018-06-21T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI parser of Cisco NX-OS Software could allow an authenticated, local attacker to perform a command-injection attack on an affected device. The vulnerability is due to insufficient input validation of command arguments. An attacker could exploit this vulnerability by injecting malicious command arguments into a vulnerable CLI command. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the affected device. Note: This vulnerability requires that any feature license is uploaded to the device. The vulnerability does not require that the license be used. This vulnerability affects MDS 9000 Series Multilayer Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 3600 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules. Cisco Bug IDs: CSCve51693, CSCve91634, CSCve91659, CSCve91663." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-23T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-cli-execution" }, { "name": "1041169", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041169" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2018-0306", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco NX-OS unknown", "version": { "version_data": [ { "version_value": "Cisco NX-OS unknown" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the CLI parser of Cisco NX-OS Software could allow an authenticated, local attacker to perform a command-injection attack on an affected device. The vulnerability is due to insufficient input validation of command arguments. An attacker could exploit this vulnerability by injecting malicious command arguments into a vulnerable CLI command. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the affected device. Note: This vulnerability requires that any feature license is uploaded to the device. The vulnerability does not require that the license be used. This vulnerability affects MDS 9000 Series Multilayer Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 3600 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules. Cisco Bug IDs: CSCve51693, CSCve91634, CSCve91659, CSCve91663." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-cli-execution", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-cli-execution" }, { "name": "1041169", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041169" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2018-0306", "datePublished": "2018-06-21T11:00:00", "dateReserved": "2017-11-27T00:00:00", "dateUpdated": "2024-11-29T14:58:22.394Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1790
Vulnerability from cvelistv5
Published
2019-05-15 20:05
Modified
2024-11-20 17:20
Severity ?
EPSS score ?
Summary
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with valid administrator credentials to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1790 | vendor-advisory, x_refsource_CISCO | |
http://www.securityfocus.com/bid/108383 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco NX-OS Software |
Version: unspecified < 8.3(1) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.802Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190515 Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1790)", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1790" }, { "name": "108383", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108383" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1790", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-20T16:54:42.195367Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-20T17:20:35.731Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco NX-OS Software", "vendor": "Cisco", "versions": [ { "lessThan": "8.3(1)", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-05-15T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with valid administrator credentials to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-20T14:06:09", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190515 Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1790)", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1790" }, { "name": "108383", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108383" } ], "source": { "advisory": "cisco-sa-20190515-nxos-cmdinj-1790", "defect": [ [ "CSCvh20096", "CSCvh20112", "CSCvi96504", "CSCvi96509", "CSCvi96510" ] ], "discovery": "INTERNAL" }, "title": "Cisco NX-OS Software Command Injection Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-05-15T16:00:00-0700", "ID": "CVE-2019-1790", "STATE": "PUBLIC", "TITLE": "Cisco NX-OS Software Command Injection Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco NX-OS Software", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "8.3(1)" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with valid administrator credentials to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.7", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-77" } ] } ] }, "references": { "reference_data": [ { "name": "20190515 Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1790)", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1790" }, { "name": "108383", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108383" } ] }, "source": { "advisory": "cisco-sa-20190515-nxos-cmdinj-1790", "defect": [ [ "CSCvh20096", "CSCvh20112", "CSCvi96504", "CSCvi96509", "CSCvi96510" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1790", "datePublished": "2019-05-15T20:05:14.522885Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-20T17:20:35.731Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34714
Vulnerability from cvelistv5
Published
2021-09-23 02:25
Modified
2024-11-07 21:59
Severity ?
EPSS score ?
Summary
A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:48.217Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210922 Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-34714", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T21:40:36.961651Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:59:09.403Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-09-22T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-23T02:25:58", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210922 Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ" } ], "source": { "advisory": "cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ", "defect": [ [ "CSCvw22670", "CSCvw26126", "CSCvw26127", "CSCvw26129", "CSCvw26130", "CSCvw26152", "CSCvw46194", "CSCvw46239" ] ], "discovery": "INTERNAL" }, "title": "Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-09-22T16:00:00", "ID": "CVE-2021-34714", "STATE": "PUBLIC", "TITLE": "Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.4", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20210922 Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ" } ] }, "source": { "advisory": "cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ", "defect": [ [ "CSCvw22670", "CSCvw26126", "CSCvw26127", "CSCvw26129", "CSCvw26130", "CSCvw26152", "CSCvw46194", "CSCvw46239" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-34714", "datePublished": "2021-09-23T02:25:58.322621Z", "dateReserved": "2021-06-15T00:00:00", "dateUpdated": "2024-11-07T21:59:09.403Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3170
Vulnerability from cvelistv5
Published
2020-02-26 16:50
Modified
2024-11-15 17:37
Severity ?
EPSS score ?
Summary
A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an NX-API system process to unexpectedly restart. The vulnerability is due to incorrect validation of the HTTP header of a request that is sent to the NX-API. An attacker could exploit this vulnerability by sending a crafted HTTP request to the NX-API on an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition in the NX-API service; however, the Cisco NX-OS device itself would still be available and passing network traffic. Note: The NX-API feature is disabled by default.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nxos-api-dos | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco NX-OS Software 7.3(2)D1(1d) |
Version: unspecified < n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:24:00.616Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200226 Cisco NX-OS Software NX-API Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nxos-api-dos" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3170", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-15T16:22:16.240178Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:37:52.004Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco NX-OS Software 7.3(2)D1(1d)", "vendor": "Cisco", "versions": [ { "lessThan": "n/a", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-02-26T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an NX-API system process to unexpectedly restart. The vulnerability is due to incorrect validation of the HTTP header of a request that is sent to the NX-API. An attacker could exploit this vulnerability by sending a crafted HTTP request to the NX-API on an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition in the NX-API service; however, the Cisco NX-OS device itself would still be available and passing network traffic. Note: The NX-API feature is disabled by default." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-26T16:50:50", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200226 Cisco NX-OS Software NX-API Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nxos-api-dos" } ], "source": { "advisory": "cisco-sa-20200226-nxos-api-dos", "defect": [ [ "CSCvp94847" ] ], "discovery": "INTERNAL" }, "title": "Cisco NX-OS Software NX-API Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-02-26T16:00:00-0800", "ID": "CVE-2020-3170", "STATE": "PUBLIC", "TITLE": "Cisco NX-OS Software NX-API Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco NX-OS Software 7.3(2)D1(1d)", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an NX-API system process to unexpectedly restart. The vulnerability is due to incorrect validation of the HTTP header of a request that is sent to the NX-API. An attacker could exploit this vulnerability by sending a crafted HTTP request to the NX-API on an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition in the NX-API service; however, the Cisco NX-OS device itself would still be available and passing network traffic. Note: The NX-API feature is disabled by default." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "5.3", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20200226 Cisco NX-OS Software NX-API Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nxos-api-dos" } ] }, "source": { "advisory": "cisco-sa-20200226-nxos-api-dos", "defect": [ [ "CSCvp94847" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3170", "datePublished": "2020-02-26T16:50:50.864229Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-15T17:37:52.004Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1791
Vulnerability from cvelistv5
Published
2019-05-15 20:15
Modified
2024-11-20 17:19
Severity ?
EPSS score ?
Summary
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1791 | vendor-advisory, x_refsource_CISCO | |
http://www.securityfocus.com/bid/108390 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco NX-OS Software |
Version: unspecified < 8.3(1) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.852Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190515 Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1791)", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1791" }, { "name": "108390", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108390" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1791", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-20T16:54:36.029423Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-20T17:19:55.964Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco NX-OS Software", "vendor": "Cisco", "versions": [ { "lessThan": "8.3(1)", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-05-15T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-21T09:06:02", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190515 Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1791)", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1791" }, { "name": "108390", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108390" } ], "source": { "advisory": "cisco-sa-20190515-nxos-cmdinj-1791", "defect": [ [ "CSCvj63270", "CSCvj63667", "CSCvk50873", "CSCvk50876", "CSCvk50889" ] ], "discovery": "INTERNAL" }, "title": "Cisco NX-OS Software Command Injection Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-05-15T16:00:00-0700", "ID": "CVE-2019-1791", "STATE": "PUBLIC", "TITLE": "Cisco NX-OS Software Command Injection Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco NX-OS Software", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "8.3(1)" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.7", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-77" } ] } ] }, "references": { "reference_data": [ { "name": "20190515 Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1791)", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1791" }, { "name": "108390", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108390" } ] }, "source": { "advisory": "cisco-sa-20190515-nxos-cmdinj-1791", "defect": [ [ "CSCvj63270", "CSCvj63667", "CSCvk50873", "CSCvk50876", "CSCvk50889" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1791", "datePublished": "2019-05-15T20:15:27.487532Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-20T17:19:55.964Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-20168
Vulnerability from cvelistv5
Published
2023-08-23 18:07
Modified
2024-08-02 09:05
Severity ?
EPSS score ?
Summary
A vulnerability in TACACS+ and RADIUS remote authentication for Cisco NX-OS Software could allow an unauthenticated, local attacker to cause an affected device to unexpectedly reload. This vulnerability is due to incorrect input validation when processing an authentication attempt if the directed request option is enabled for TACACS+ or RADIUS. An attacker could exploit this vulnerability by entering a crafted string at the login prompt of an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a denial of service (DoS) condition.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco NX-OS Software |
Version: 4.2(1)SV1(4) Version: 4.2(1)SV1(4a) Version: 4.2(1)SV1(4b) Version: 4.2(1)SV1(5.1) Version: 4.2(1)SV1(5.1a) Version: 4.2(1)SV1(5.2) Version: 4.2(1)SV1(5.2b) Version: 4.2(1)SV2(1.1) Version: 4.2(1)SV2(1.1a) Version: 4.2(1)SV2(2.1) Version: 4.2(1)SV2(2.1a) Version: 4.2(1)SV2(2.2) Version: 4.2(1)SV2(2.3) Version: 5.2(1)SM1(5.1) Version: 5.2(1)SM1(5.2) Version: 5.2(1)SM1(5.2a) Version: 5.2(1)SM1(5.2b) Version: 5.2(1)SM1(5.2c) Version: 5.2(1)SM3(1.1) Version: 5.2(1)SM3(1.1a) Version: 5.2(1)SM3(1.1b) Version: 5.2(1)SM3(1.1c) Version: 5.2(1)SM3(2.1) Version: 5.2(1)SV3(1.4) Version: 5.2(1)SV3(1.1) Version: 5.2(1)SV3(1.3) Version: 5.2(1)SV3(1.5a) Version: 5.2(1)SV3(1.5b) Version: 5.2(1)SV3(1.6) Version: 5.2(1)SV3(1.10) Version: 5.2(1)SV3(1.15) Version: 5.2(1)SV3(2.1) Version: 5.2(1)SV3(2.5) Version: 5.2(1)SV3(2.8) Version: 5.2(1)SV3(3.1) Version: 5.2(1)SV3(1.2) Version: 5.2(1)SV3(1.4b) Version: 5.2(1)SV3(3.15) Version: 5.2(1)SV3(4.1) Version: 5.2(1)SV3(4.1a) Version: 5.2(1)SV3(4.1b) Version: 5.2(1)SV3(4.1c) Version: 6.0(2)A3(1) Version: 6.0(2)A3(2) Version: 6.0(2)A3(4) Version: 6.0(2)A4(1) Version: 6.0(2)A4(2) Version: 6.0(2)A4(3) Version: 6.0(2)A4(4) Version: 6.0(2)A4(5) Version: 6.0(2)A4(6) Version: 6.0(2)A6(1) Version: 6.0(2)A6(1a) Version: 6.0(2)A6(2) Version: 6.0(2)A6(2a) Version: 6.0(2)A6(3) Version: 6.0(2)A6(3a) Version: 6.0(2)A6(4) Version: 6.0(2)A6(4a) Version: 6.0(2)A6(5) Version: 6.0(2)A6(5a) Version: 6.0(2)A6(5b) Version: 6.0(2)A6(6) Version: 6.0(2)A6(7) Version: 6.0(2)A6(8) Version: 6.0(2)A7(1) Version: 6.0(2)A7(1a) Version: 6.0(2)A7(2) Version: 6.0(2)A7(2a) Version: 6.0(2)A8(1) Version: 6.0(2)A8(2) Version: 6.0(2)A8(3) Version: 6.0(2)A8(4) Version: 6.0(2)A8(4a) Version: 6.0(2)A8(5) Version: 6.0(2)A8(6) Version: 6.0(2)A8(7) Version: 6.0(2)A8(7a) Version: 6.0(2)A8(7b) Version: 6.0(2)A8(8) Version: 6.0(2)A8(9) Version: 6.0(2)A8(10a) Version: 6.0(2)A8(10) Version: 6.0(2)A8(11) Version: 6.0(2)A8(11a) Version: 6.0(2)A8(11b) Version: 6.0(2)U2(1) Version: 6.0(2)U2(2) Version: 6.0(2)U2(3) Version: 6.0(2)U2(4) Version: 6.0(2)U2(5) Version: 6.0(2)U2(6) Version: 6.0(2)U3(1) Version: 6.0(2)U3(2) Version: 6.0(2)U3(3) Version: 6.0(2)U3(4) Version: 6.0(2)U3(5) Version: 6.0(2)U3(6) Version: 6.0(2)U3(7) Version: 6.0(2)U3(8) Version: 6.0(2)U3(9) Version: 6.0(2)U4(1) Version: 6.0(2)U4(2) Version: 6.0(2)U4(3) Version: 6.0(2)U4(4) Version: 6.0(2)U5(1) Version: 6.0(2)U5(2) Version: 6.0(2)U5(3) Version: 6.0(2)U5(4) Version: 6.0(2)U6(1) Version: 6.0(2)U6(2) Version: 6.0(2)U6(3) Version: 6.0(2)U6(4) Version: 6.0(2)U6(5) Version: 6.0(2)U6(6) Version: 6.0(2)U6(7) Version: 6.0(2)U6(8) Version: 6.0(2)U6(1a) Version: 6.0(2)U6(2a) Version: 6.0(2)U6(3a) Version: 6.0(2)U6(4a) Version: 6.0(2)U6(5a) Version: 6.0(2)U6(5b) Version: 6.0(2)U6(5c) Version: 6.0(2)U6(9) Version: 6.0(2)U6(10) Version: 6.2(2) Version: 6.2(2a) Version: 6.2(6) Version: 6.2(6b) Version: 6.2(8) Version: 6.2(8a) Version: 6.2(8b) Version: 6.2(10) Version: 6.2(12) Version: 6.2(18) Version: 6.2(16) Version: 6.2(14) Version: 6.2(6a) Version: 6.2(20) Version: 6.2(1) Version: 6.2(3) Version: 6.2(5) Version: 6.2(5a) Version: 6.2(5b) Version: 6.2(7) Version: 6.2(9) Version: 6.2(9a) Version: 6.2(9b) Version: 6.2(9c) Version: 6.2(11) Version: 6.2(11b) Version: 6.2(11c) Version: 6.2(11d) Version: 6.2(11e) Version: 6.2(13) Version: 6.2(13a) Version: 6.2(13b) Version: 6.2(15) Version: 6.2(17) Version: 6.2(19) Version: 6.2(21) Version: 6.2(23) Version: 6.2(20a) Version: 6.2(25) Version: 6.2(22) Version: 6.2(27) Version: 6.2(29) Version: 6.2(24) Version: 6.2(31) Version: 6.2(24a) Version: 6.2(33) Version: 7.0(3)F1(1) Version: 7.0(3)F2(1) Version: 7.0(3)F2(2) Version: 7.0(3)F3(1) Version: 7.0(3)F3(2) Version: 7.0(3)F3(3) Version: 7.0(3)F3(3a) Version: 7.0(3)F3(4) Version: 7.0(3)F3(3c) Version: 7.0(3)F3(5) Version: 7.0(3)I2(2a) Version: 7.0(3)I2(2b) Version: 7.0(3)I2(2c) Version: 7.0(3)I2(2d) Version: 7.0(3)I2(2e) Version: 7.0(3)I2(3) Version: 7.0(3)I2(4) Version: 7.0(3)I2(5) Version: 7.0(3)I2(1) Version: 7.0(3)I2(1a) Version: 7.0(3)I2(2) Version: 7.0(3)I3(1) Version: 7.0(3)I4(1) Version: 7.0(3)I4(2) Version: 7.0(3)I4(3) Version: 7.0(3)I4(4) Version: 7.0(3)I4(5) Version: 7.0(3)I4(6) Version: 7.0(3)I4(7) Version: 7.0(3)I4(8) Version: 7.0(3)I4(8a) Version: 7.0(3)I4(8b) Version: 7.0(3)I4(8z) Version: 7.0(3)I4(9) Version: 7.0(3)I5(1) Version: 7.0(3)I5(2) Version: 7.0(3)I6(1) Version: 7.0(3)I6(2) Version: 7.0(3)I7(1) Version: 7.0(3)I7(2) Version: 7.0(3)I7(3) Version: 7.0(3)I7(4) Version: 7.0(3)I7(5) Version: 7.0(3)I7(5a) Version: 7.0(3)I7(6) Version: 7.0(3)I7(7) Version: 7.0(3)I7(8) Version: 7.0(3)I7(9) Version: 7.0(3)I7(10) Version: 7.1(0)N1(1a) Version: 7.1(0)N1(1b) Version: 7.1(0)N1(1) Version: 7.1(1)N1(1) Version: 7.1(2)N1(1) Version: 7.1(3)N1(1) Version: 7.1(3)N1(2) Version: 7.1(4)N1(1) Version: 7.1(5)N1(1) Version: 7.1(5)N1(1b) Version: 7.2(0)D1(1) Version: 7.2(1)D1(1) Version: 7.2(2)D1(2) Version: 7.2(2)D1(1) Version: 7.3(0)D1(1) Version: 7.3(0)DX(1) Version: 7.3(0)DY(1) Version: 7.3(0)N1(1) Version: 7.3(1)D1(1) Version: 7.3(1)DY(1) Version: 7.3(1)N1(1) Version: 7.3(2)D1(1) Version: 7.3(2)D1(2) Version: 7.3(2)D1(3) Version: 7.3(2)D1(3a) Version: 7.3(2)N1(1) Version: 7.3(3)N1(1) Version: 8.0(1) Version: 8.1(1) Version: 8.1(2) Version: 8.1(2a) Version: 8.1(1a) Version: 8.1(1b) Version: 8.2(1) Version: 8.2(2) Version: 8.2(3) Version: 8.2(4) Version: 8.2(5) Version: 8.2(6) Version: 8.2(7) Version: 8.2(7a) Version: 8.2(8) Version: 8.2(9) Version: 8.3(1) Version: 8.3(2) Version: 9.2(1) Version: 9.2(2) Version: 9.2(2t) Version: 9.2(3) Version: 9.2(4) Version: 9.2(2v) Version: 9.2(1a) Version: 7.3(4)N1(1) Version: 7.3(3)D1(1) Version: 7.3(4)D1(1) Version: 7.3(5)N1(1) Version: 5.2(1)SK3(1.1) Version: 5.2(1)SK3(2.1) Version: 5.2(1)SK3(2.2) Version: 5.2(1)SK3(2.2b) Version: 5.2(1)SK3(2.1a) Version: 5.2(1)SV5(1.1) Version: 5.2(1)SV5(1.2) Version: 5.2(1)SV5(1.3) Version: 5.2(1)SV5(1.3a) Version: 5.2(1)SV5(1.3b) Version: 5.2(1)SV5(1.3c) Version: 8.4(1) Version: 8.4(1a) Version: 8.4(2) Version: 8.4(2a) Version: 8.4(3) Version: 8.4(2b) Version: 8.4(4) Version: 8.4(2c) Version: 8.4(4a) Version: 8.4(5) Version: 8.4(2d) Version: 8.4(6) Version: 8.4(2e) Version: 8.4(6a) Version: 8.4(7) Version: 8.4(2f) Version: 9.3(1) Version: 9.3(2) Version: 9.3(3) Version: 9.3(4) Version: 9.3(5) Version: 9.3(6) Version: 9.3(7) Version: 9.3(7a) Version: 9.3(8) Version: 9.3(9) Version: 9.3(10) Version: 9.3(11) Version: 7.3(6)N1(1) Version: 7.3(5)D1(1) Version: 7.3(7)N1(1) Version: 7.3(7)N1(1a) Version: 7.3(7)N1(1b) Version: 7.3(6)D1(1) Version: 7.3(8)N1(1) Version: 7.3(7)D1(1) Version: 7.3(9)N1(1) Version: 10.1(1) Version: 10.1(2) Version: 10.1(2t) Version: 8.5(1) Version: 7.3(10)N1(1) Version: 7.3(8)D1(1) Version: 10.2(1) Version: 10.2(1q) Version: 10.2(2) Version: 10.2(3) Version: 10.2(3t) Version: 10.2(4) Version: 10.2(5) Version: 7.3(9)D1(1) Version: 7.3(11)N1(1) Version: 7.3(12)N1(1) Version: 10.3(1) Version: 10.3(2) Version: 7.3(13)N1(1) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:05:35.038Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-nxos-remoteauth-dos-XB6pv74m", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-remoteauth-dos-XB6pv74m" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco NX-OS Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "4.2(1)SV1(4)" }, { "status": "affected", "version": "4.2(1)SV1(4a)" }, { "status": "affected", "version": "4.2(1)SV1(4b)" }, { "status": "affected", "version": "4.2(1)SV1(5.1)" }, { "status": "affected", "version": "4.2(1)SV1(5.1a)" }, { "status": "affected", "version": "4.2(1)SV1(5.2)" }, { "status": "affected", "version": "4.2(1)SV1(5.2b)" }, { "status": "affected", "version": "4.2(1)SV2(1.1)" }, { "status": "affected", "version": "4.2(1)SV2(1.1a)" }, { "status": "affected", "version": "4.2(1)SV2(2.1)" }, { "status": "affected", "version": "4.2(1)SV2(2.1a)" }, { "status": "affected", "version": "4.2(1)SV2(2.2)" }, { "status": "affected", "version": "4.2(1)SV2(2.3)" }, { "status": "affected", "version": "5.2(1)SM1(5.1)" }, { "status": "affected", "version": "5.2(1)SM1(5.2)" }, { "status": "affected", "version": "5.2(1)SM1(5.2a)" }, { "status": "affected", "version": "5.2(1)SM1(5.2b)" }, { "status": "affected", "version": "5.2(1)SM1(5.2c)" }, { "status": "affected", "version": "5.2(1)SM3(1.1)" }, { "status": "affected", "version": "5.2(1)SM3(1.1a)" }, { "status": "affected", "version": "5.2(1)SM3(1.1b)" }, { "status": "affected", "version": "5.2(1)SM3(1.1c)" }, { "status": "affected", "version": "5.2(1)SM3(2.1)" }, { "status": "affected", "version": "5.2(1)SV3(1.4)" }, { "status": "affected", "version": "5.2(1)SV3(1.1)" }, { "status": "affected", "version": "5.2(1)SV3(1.3)" }, { "status": "affected", "version": "5.2(1)SV3(1.5a)" }, { "status": "affected", "version": "5.2(1)SV3(1.5b)" }, { "status": "affected", "version": "5.2(1)SV3(1.6)" }, { "status": "affected", "version": "5.2(1)SV3(1.10)" }, { "status": "affected", "version": "5.2(1)SV3(1.15)" }, { "status": "affected", "version": "5.2(1)SV3(2.1)" }, { "status": "affected", "version": "5.2(1)SV3(2.5)" }, { "status": "affected", "version": "5.2(1)SV3(2.8)" }, { "status": "affected", "version": "5.2(1)SV3(3.1)" }, { "status": "affected", "version": "5.2(1)SV3(1.2)" }, { "status": "affected", "version": "5.2(1)SV3(1.4b)" }, { "status": "affected", "version": "5.2(1)SV3(3.15)" }, { "status": "affected", "version": "5.2(1)SV3(4.1)" }, { "status": "affected", "version": "5.2(1)SV3(4.1a)" }, { "status": "affected", "version": "5.2(1)SV3(4.1b)" }, { "status": "affected", "version": "5.2(1)SV3(4.1c)" }, { "status": "affected", "version": "6.0(2)A3(1)" }, { "status": "affected", "version": "6.0(2)A3(2)" }, { "status": "affected", "version": "6.0(2)A3(4)" }, { "status": "affected", "version": "6.0(2)A4(1)" }, { "status": "affected", "version": "6.0(2)A4(2)" }, { "status": "affected", "version": "6.0(2)A4(3)" }, { "status": "affected", "version": "6.0(2)A4(4)" }, { "status": "affected", "version": "6.0(2)A4(5)" }, { "status": "affected", "version": "6.0(2)A4(6)" }, { "status": "affected", "version": "6.0(2)A6(1)" }, { "status": "affected", "version": "6.0(2)A6(1a)" }, { "status": "affected", "version": "6.0(2)A6(2)" }, { "status": "affected", "version": "6.0(2)A6(2a)" }, { "status": "affected", "version": "6.0(2)A6(3)" }, { "status": "affected", "version": "6.0(2)A6(3a)" }, { "status": "affected", "version": "6.0(2)A6(4)" }, { "status": "affected", "version": "6.0(2)A6(4a)" }, { "status": "affected", "version": "6.0(2)A6(5)" }, { "status": "affected", "version": "6.0(2)A6(5a)" }, { "status": "affected", "version": "6.0(2)A6(5b)" }, { "status": "affected", "version": "6.0(2)A6(6)" }, { "status": "affected", "version": "6.0(2)A6(7)" }, { "status": "affected", "version": "6.0(2)A6(8)" }, { "status": "affected", "version": "6.0(2)A7(1)" }, { "status": "affected", "version": "6.0(2)A7(1a)" }, { "status": "affected", "version": "6.0(2)A7(2)" }, { "status": "affected", "version": "6.0(2)A7(2a)" }, { "status": "affected", "version": "6.0(2)A8(1)" }, { "status": "affected", "version": "6.0(2)A8(2)" }, { "status": "affected", "version": "6.0(2)A8(3)" }, { "status": "affected", "version": "6.0(2)A8(4)" }, { "status": "affected", "version": "6.0(2)A8(4a)" }, { "status": "affected", "version": "6.0(2)A8(5)" }, { "status": "affected", "version": "6.0(2)A8(6)" }, { "status": "affected", "version": "6.0(2)A8(7)" }, { "status": "affected", "version": "6.0(2)A8(7a)" }, { "status": "affected", "version": "6.0(2)A8(7b)" }, { "status": "affected", "version": "6.0(2)A8(8)" }, { "status": "affected", "version": "6.0(2)A8(9)" }, { "status": "affected", "version": "6.0(2)A8(10a)" }, { "status": "affected", "version": "6.0(2)A8(10)" }, { "status": "affected", "version": "6.0(2)A8(11)" }, { "status": "affected", "version": "6.0(2)A8(11a)" }, { "status": "affected", "version": "6.0(2)A8(11b)" }, { "status": "affected", "version": "6.0(2)U2(1)" }, { "status": "affected", "version": "6.0(2)U2(2)" }, { "status": "affected", "version": "6.0(2)U2(3)" }, { "status": "affected", "version": "6.0(2)U2(4)" }, { "status": "affected", "version": "6.0(2)U2(5)" }, { "status": "affected", "version": "6.0(2)U2(6)" }, { "status": "affected", "version": "6.0(2)U3(1)" }, { "status": "affected", "version": "6.0(2)U3(2)" }, { "status": "affected", "version": "6.0(2)U3(3)" }, { "status": "affected", "version": "6.0(2)U3(4)" }, { "status": "affected", "version": "6.0(2)U3(5)" }, { "status": "affected", "version": "6.0(2)U3(6)" }, { "status": "affected", "version": "6.0(2)U3(7)" }, { "status": "affected", "version": "6.0(2)U3(8)" }, { "status": "affected", "version": "6.0(2)U3(9)" }, { "status": "affected", "version": "6.0(2)U4(1)" }, { "status": "affected", "version": "6.0(2)U4(2)" }, { "status": "affected", "version": "6.0(2)U4(3)" }, { "status": "affected", "version": "6.0(2)U4(4)" }, { "status": "affected", "version": "6.0(2)U5(1)" }, { "status": "affected", "version": "6.0(2)U5(2)" }, { "status": "affected", "version": "6.0(2)U5(3)" }, { "status": "affected", "version": "6.0(2)U5(4)" }, { "status": "affected", "version": "6.0(2)U6(1)" }, { "status": "affected", "version": "6.0(2)U6(2)" }, { "status": "affected", "version": "6.0(2)U6(3)" }, { "status": "affected", "version": "6.0(2)U6(4)" }, { "status": "affected", "version": "6.0(2)U6(5)" }, { "status": "affected", "version": "6.0(2)U6(6)" }, { "status": "affected", "version": "6.0(2)U6(7)" }, { "status": "affected", "version": "6.0(2)U6(8)" }, { "status": "affected", "version": "6.0(2)U6(1a)" }, { "status": "affected", "version": "6.0(2)U6(2a)" }, { "status": "affected", "version": "6.0(2)U6(3a)" }, { "status": "affected", "version": "6.0(2)U6(4a)" }, { "status": "affected", "version": "6.0(2)U6(5a)" }, { "status": "affected", "version": "6.0(2)U6(5b)" }, { "status": "affected", "version": "6.0(2)U6(5c)" }, { "status": "affected", "version": "6.0(2)U6(9)" }, { "status": "affected", "version": "6.0(2)U6(10)" }, { "status": "affected", "version": "6.2(2)" }, { "status": "affected", "version": "6.2(2a)" }, { "status": "affected", "version": "6.2(6)" }, { "status": "affected", "version": "6.2(6b)" }, { "status": "affected", "version": "6.2(8)" }, { "status": "affected", "version": "6.2(8a)" }, { "status": "affected", "version": "6.2(8b)" }, { "status": "affected", "version": "6.2(10)" }, { "status": "affected", "version": "6.2(12)" }, { "status": "affected", "version": "6.2(18)" }, { "status": "affected", "version": "6.2(16)" }, { "status": "affected", "version": "6.2(14)" }, { "status": "affected", "version": "6.2(6a)" }, { "status": "affected", "version": "6.2(20)" }, { "status": "affected", "version": "6.2(1)" }, { "status": "affected", "version": "6.2(3)" }, { "status": "affected", "version": "6.2(5)" }, { "status": "affected", "version": "6.2(5a)" }, { "status": "affected", "version": "6.2(5b)" }, { "status": "affected", "version": "6.2(7)" }, { "status": "affected", "version": "6.2(9)" }, { "status": "affected", "version": "6.2(9a)" }, { "status": "affected", "version": "6.2(9b)" }, { "status": "affected", "version": "6.2(9c)" }, { "status": "affected", "version": "6.2(11)" }, { "status": "affected", "version": "6.2(11b)" }, { "status": "affected", "version": "6.2(11c)" }, { "status": "affected", "version": "6.2(11d)" }, { "status": "affected", "version": "6.2(11e)" }, { "status": "affected", "version": "6.2(13)" }, { "status": "affected", "version": "6.2(13a)" }, { "status": "affected", "version": "6.2(13b)" }, { "status": "affected", "version": "6.2(15)" }, { "status": "affected", "version": "6.2(17)" }, { "status": "affected", "version": "6.2(19)" }, { "status": "affected", "version": "6.2(21)" }, { "status": "affected", "version": "6.2(23)" }, { "status": "affected", "version": "6.2(20a)" }, { "status": "affected", "version": "6.2(25)" }, { "status": "affected", "version": "6.2(22)" }, { "status": "affected", "version": "6.2(27)" }, { "status": "affected", "version": "6.2(29)" }, { "status": "affected", "version": "6.2(24)" }, { "status": "affected", "version": "6.2(31)" }, { "status": "affected", "version": "6.2(24a)" }, { "status": "affected", "version": "6.2(33)" }, { "status": "affected", "version": "7.0(3)F1(1)" }, { "status": "affected", "version": "7.0(3)F2(1)" }, { "status": "affected", "version": "7.0(3)F2(2)" }, { "status": "affected", "version": "7.0(3)F3(1)" }, { "status": "affected", "version": "7.0(3)F3(2)" }, { "status": "affected", "version": "7.0(3)F3(3)" }, { "status": "affected", "version": "7.0(3)F3(3a)" }, { "status": "affected", "version": "7.0(3)F3(4)" }, { "status": "affected", "version": "7.0(3)F3(3c)" }, { "status": "affected", "version": "7.0(3)F3(5)" }, { "status": "affected", "version": "7.0(3)I2(2a)" }, { "status": "affected", "version": "7.0(3)I2(2b)" }, { "status": "affected", "version": "7.0(3)I2(2c)" }, { "status": "affected", "version": "7.0(3)I2(2d)" }, { "status": "affected", "version": "7.0(3)I2(2e)" }, { "status": "affected", "version": "7.0(3)I2(3)" }, { "status": "affected", "version": "7.0(3)I2(4)" }, { "status": "affected", "version": "7.0(3)I2(5)" }, { "status": "affected", "version": "7.0(3)I2(1)" }, { "status": "affected", "version": "7.0(3)I2(1a)" }, { "status": "affected", "version": "7.0(3)I2(2)" }, { "status": "affected", "version": "7.0(3)I3(1)" }, { "status": "affected", "version": "7.0(3)I4(1)" }, { "status": "affected", "version": "7.0(3)I4(2)" }, { "status": "affected", "version": "7.0(3)I4(3)" }, { "status": "affected", "version": "7.0(3)I4(4)" }, { "status": "affected", "version": "7.0(3)I4(5)" }, { "status": "affected", "version": "7.0(3)I4(6)" }, { "status": "affected", "version": "7.0(3)I4(7)" }, { "status": "affected", "version": "7.0(3)I4(8)" }, { "status": "affected", "version": "7.0(3)I4(8a)" }, { "status": "affected", "version": "7.0(3)I4(8b)" }, { "status": "affected", "version": "7.0(3)I4(8z)" }, { "status": "affected", "version": "7.0(3)I4(9)" }, { "status": "affected", "version": "7.0(3)I5(1)" }, { "status": "affected", "version": "7.0(3)I5(2)" }, { "status": "affected", "version": "7.0(3)I6(1)" }, { "status": "affected", "version": "7.0(3)I6(2)" }, { "status": "affected", "version": "7.0(3)I7(1)" }, { "status": "affected", "version": "7.0(3)I7(2)" }, { "status": "affected", "version": "7.0(3)I7(3)" }, { "status": "affected", "version": "7.0(3)I7(4)" }, { "status": "affected", "version": "7.0(3)I7(5)" }, { "status": "affected", "version": "7.0(3)I7(5a)" }, { "status": "affected", "version": "7.0(3)I7(6)" }, { "status": "affected", "version": "7.0(3)I7(7)" }, { "status": "affected", "version": "7.0(3)I7(8)" }, { "status": "affected", "version": "7.0(3)I7(9)" }, { "status": "affected", "version": "7.0(3)I7(10)" }, { "status": "affected", "version": "7.1(0)N1(1a)" }, { "status": "affected", "version": "7.1(0)N1(1b)" }, { "status": "affected", "version": "7.1(0)N1(1)" }, { "status": "affected", "version": "7.1(1)N1(1)" }, { "status": "affected", "version": "7.1(2)N1(1)" }, { "status": "affected", "version": "7.1(3)N1(1)" }, { "status": "affected", "version": "7.1(3)N1(2)" }, { "status": "affected", "version": "7.1(4)N1(1)" }, { "status": "affected", "version": "7.1(5)N1(1)" }, { "status": "affected", "version": "7.1(5)N1(1b)" }, { "status": "affected", "version": "7.2(0)D1(1)" }, { "status": "affected", "version": "7.2(1)D1(1)" }, { "status": "affected", "version": "7.2(2)D1(2)" }, { "status": "affected", "version": "7.2(2)D1(1)" }, { "status": "affected", "version": "7.3(0)D1(1)" }, { "status": "affected", "version": "7.3(0)DX(1)" }, { "status": "affected", "version": "7.3(0)DY(1)" }, { "status": "affected", "version": "7.3(0)N1(1)" }, { "status": "affected", "version": "7.3(1)D1(1)" }, { "status": "affected", "version": "7.3(1)DY(1)" }, { "status": "affected", "version": "7.3(1)N1(1)" }, { "status": "affected", "version": "7.3(2)D1(1)" }, { "status": "affected", "version": "7.3(2)D1(2)" }, { "status": "affected", "version": "7.3(2)D1(3)" }, { "status": "affected", "version": "7.3(2)D1(3a)" }, { "status": "affected", "version": "7.3(2)N1(1)" }, { "status": "affected", "version": "7.3(3)N1(1)" }, { "status": "affected", "version": "8.0(1)" }, { "status": "affected", "version": "8.1(1)" }, { "status": "affected", "version": "8.1(2)" }, { "status": "affected", "version": "8.1(2a)" }, { "status": "affected", "version": "8.1(1a)" }, { "status": "affected", "version": "8.1(1b)" }, { "status": "affected", "version": "8.2(1)" }, { "status": "affected", "version": "8.2(2)" }, { "status": "affected", "version": "8.2(3)" }, { "status": "affected", "version": "8.2(4)" }, { "status": "affected", "version": "8.2(5)" }, { "status": "affected", "version": "8.2(6)" }, { "status": "affected", "version": "8.2(7)" }, { "status": "affected", "version": "8.2(7a)" }, { "status": "affected", "version": "8.2(8)" }, { "status": "affected", "version": "8.2(9)" }, { "status": "affected", "version": "8.3(1)" }, { "status": "affected", "version": "8.3(2)" }, { "status": "affected", "version": "9.2(1)" }, { "status": "affected", "version": "9.2(2)" }, { "status": "affected", "version": "9.2(2t)" }, { "status": "affected", "version": "9.2(3)" }, { "status": "affected", "version": "9.2(4)" }, { "status": "affected", "version": "9.2(2v)" }, { "status": "affected", "version": "9.2(1a)" }, { "status": "affected", "version": "7.3(4)N1(1)" }, { "status": "affected", "version": "7.3(3)D1(1)" }, { "status": "affected", "version": "7.3(4)D1(1)" }, { "status": "affected", "version": "7.3(5)N1(1)" }, { "status": "affected", "version": "5.2(1)SK3(1.1)" }, { "status": "affected", "version": "5.2(1)SK3(2.1)" }, { "status": "affected", "version": "5.2(1)SK3(2.2)" }, { "status": "affected", "version": "5.2(1)SK3(2.2b)" }, { "status": "affected", "version": "5.2(1)SK3(2.1a)" }, { "status": "affected", "version": "5.2(1)SV5(1.1)" }, { "status": "affected", "version": "5.2(1)SV5(1.2)" }, { "status": "affected", "version": "5.2(1)SV5(1.3)" }, { "status": "affected", "version": "5.2(1)SV5(1.3a)" }, { "status": "affected", "version": "5.2(1)SV5(1.3b)" }, { "status": "affected", "version": "5.2(1)SV5(1.3c)" }, { "status": "affected", "version": "8.4(1)" }, { "status": "affected", "version": "8.4(1a)" }, { "status": "affected", "version": "8.4(2)" }, { "status": "affected", "version": "8.4(2a)" }, { "status": "affected", "version": "8.4(3)" }, { "status": "affected", "version": "8.4(2b)" }, { "status": "affected", "version": "8.4(4)" }, { "status": "affected", "version": "8.4(2c)" }, { "status": "affected", "version": "8.4(4a)" }, { "status": "affected", "version": "8.4(5)" }, { "status": "affected", "version": "8.4(2d)" }, { "status": "affected", "version": "8.4(6)" }, { "status": "affected", "version": "8.4(2e)" }, { "status": "affected", "version": "8.4(6a)" }, { "status": "affected", "version": "8.4(7)" }, { "status": "affected", "version": "8.4(2f)" }, { "status": "affected", "version": "9.3(1)" }, { "status": "affected", "version": "9.3(2)" }, { "status": "affected", "version": "9.3(3)" }, { "status": "affected", "version": "9.3(4)" }, { "status": "affected", "version": "9.3(5)" }, { "status": "affected", "version": "9.3(6)" }, { "status": "affected", "version": "9.3(7)" }, { "status": "affected", "version": "9.3(7a)" }, { "status": "affected", "version": "9.3(8)" }, { "status": "affected", "version": "9.3(9)" }, { "status": "affected", "version": "9.3(10)" }, { "status": "affected", "version": "9.3(11)" }, { "status": "affected", "version": "7.3(6)N1(1)" }, { "status": "affected", "version": "7.3(5)D1(1)" }, { "status": "affected", "version": "7.3(7)N1(1)" }, { "status": "affected", "version": "7.3(7)N1(1a)" }, { "status": "affected", "version": "7.3(7)N1(1b)" }, { "status": "affected", "version": "7.3(6)D1(1)" }, { "status": "affected", "version": "7.3(8)N1(1)" }, { "status": "affected", "version": "7.3(7)D1(1)" }, { "status": "affected", "version": "7.3(9)N1(1)" }, { "status": "affected", "version": "10.1(1)" }, { "status": "affected", "version": "10.1(2)" }, { "status": "affected", "version": "10.1(2t)" }, { "status": "affected", "version": "8.5(1)" }, { "status": "affected", "version": "7.3(10)N1(1)" }, { "status": "affected", "version": "7.3(8)D1(1)" }, { "status": "affected", "version": "10.2(1)" }, { "status": "affected", "version": "10.2(1q)" }, { "status": "affected", "version": "10.2(2)" }, { "status": "affected", "version": "10.2(3)" }, { "status": "affected", "version": "10.2(3t)" }, { "status": "affected", "version": "10.2(4)" }, { "status": "affected", "version": "10.2(5)" }, { "status": "affected", "version": "7.3(9)D1(1)" }, { "status": "affected", "version": "7.3(11)N1(1)" }, { "status": "affected", "version": "7.3(12)N1(1)" }, { "status": "affected", "version": "10.3(1)" }, { "status": "affected", "version": "10.3(2)" }, { "status": "affected", "version": "7.3(13)N1(1)" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in TACACS+ and RADIUS remote authentication for Cisco NX-OS Software could allow an unauthenticated, local attacker to cause an affected device to unexpectedly reload. This vulnerability is due to incorrect input validation when processing an authentication attempt if the directed request option is enabled for TACACS+ or RADIUS. An attacker could exploit this vulnerability by entering a crafted string at the login prompt of an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. " } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-25T16:57:48.712Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-nxos-remoteauth-dos-XB6pv74m", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-remoteauth-dos-XB6pv74m" } ], "source": { "advisory": "cisco-sa-nxos-remoteauth-dos-XB6pv74m", "defects": [ "CSCwe72368", "CSCwe72670", "CSCwe72648", "CSCwe72673", "CSCwe72674" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20168", "datePublished": "2023-08-23T18:07:53.428Z", "dateReserved": "2022-10-27T18:47:50.362Z", "dateUpdated": "2024-08-02T09:05:35.038Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20399
Vulnerability from cvelistv5
Published
2024-07-01 16:11
Modified
2024-09-17 18:07
Severity ?
EPSS score ?
Summary
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated user in possession of Administrator credentials to execute arbitrary commands as root on the underlying operating system of an affected device.
This vulnerability is due to insufficient validation of arguments that are passed to specific configuration CLI commands. An attacker could exploit this vulnerability by including crafted input as the argument of an affected configuration CLI command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of root.
Note: To successfully exploit this vulnerability on a Cisco NX-OS device, an attacker must have Administrator credentials. The following Cisco devices already allow administrative users to access the underlying operating system through the bash-shell feature, so, for these devices, this vulnerability does not grant any additional privileges:
Nexus 3000 Series Switches
Nexus 7000 Series Switches that are running Cisco NX-OS Software releases 8.1(1) and later
Nexus 9000 Series Switches in standalone NX-OS mode
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco NX-OS Software |
Version: 8.2(5) Version: 7.3(6)N1(1a) Version: 7.3(5)D1(1) Version: 8.4(2) Version: 7.3(6)N1(1) Version: 6.2(2) Version: 8.4(3) Version: 9.2(3) Version: 7.0(3)I5(2) Version: 8.2(1) Version: 6.0(2)A8(7a) Version: 7.0(3)I4(5) Version: 6.0(2)A6(1) Version: 7.3(1)D1(1) Version: 6.2(14a) Version: 7.0(3)I4(6) Version: 7.3(4)N1(1) Version: 7.0(3)I4(3) Version: 9.2(2v) Version: 6.0(2)A6(5b) Version: 7.3(0)D1(1) Version: 6.2(17a) Version: 7.0(3)I4(7) Version: 6.0(2)U6(1a) Version: 7.1(5)N1(1b) Version: 7.0(3)I4(1) Version: 7.0(3)I4(8) Version: 7.0(3)I4(2) Version: 7.1(4)N1(1c) Version: 7.0(3)IM3(1) Version: 6.0(2)U6(5a) Version: 6.0(2)A8(11) Version: 6.0(2)A6(4a) Version: 6.2(9) Version: 6.2(5) Version: 7.3(4)D1(1) Version: 6.2(20) Version: 9.2(1) Version: 9.2(2t) Version: 9.2(3y) Version: 7.0(3)I4(1t) Version: 6.0(2)U6(5c) Version: 6.0(2)A6(4) Version: 7.0(3)I7(6z) Version: 9.3(2) Version: 7.3(1)DY(1) Version: 7.0(3)F3(3) Version: 6.0(2)U6(6) Version: 6.2(29) Version: 7.0(3)I7(3z) Version: 7.0(3)IM7(2) Version: 6.0(2)A8(11b) Version: 6.2(9a) Version: 7.3(0)N1(1) Version: 7.0(3)I7(5a) Version: 6.2(11d) Version: 8.1(1) Version: 7.0(3)I6(1) Version: 6.0(2)U6(10) Version: 7.2(2)D1(2) Version: 7.0(3)IM3(2) Version: 6.0(2)A6(8) Version: 8.2(2) Version: 6.0(2)U6(1) Version: 7.3(2)N1(1c) Version: 7.0(3)I5(3b) Version: 8.3(2) Version: 7.3(5)N1(1) Version: 6.0(2)A6(2a) Version: 7.3(2)N1(1b) Version: 6.2(27) Version: 7.3(2)D1(3a) Version: 7.3(1)N1(1) Version: 6.0(2)U6(7) Version: 9.2(4) Version: 7.1(4)N1(1a) Version: 7.1(3)N1(4) Version: 7.0(3)IM3(2a) Version: 6.2(8b) Version: 6.0(2)A8(10) Version: 7.1(3)N1(2) Version: 6.2(13) Version: 6.0(2)A8(2) Version: 7.0(3)IC4(4) Version: 6.2(1) Version: 7.3(4)N1(1a) Version: 8.1(2) Version: 6.0(2)A6(3) Version: 6.0(2)U6(5b) Version: 7.0(3)F3(3c) Version: 7.3(3)D1(1) Version: 7.0(3)F3(1) Version: 6.0(2)U6(5) Version: 7.0(3)F3(5) Version: 7.1(2)N1(1) Version: 7.1(3)N1(3) Version: 8.2(3) Version: 6.0(2)A6(7) Version: 7.0(3)I7(2) Version: 6.2(5a) Version: 6.2(18) Version: 6.0(2)A6(5) Version: 7.0(3)IM3(2b) Version: 7.1(3)N1(1) Version: 6.0(2)U6(4a) Version: 7.0(3)I5(3) Version: 7.0(3)I7(3) Version: 6.0(2)A8(6) Version: 7.0(3)I6(2) Version: 8.3(1) Version: 6.2(3) Version: 6.2(22) Version: 7.1(1)N1(1) Version: 8.4(1) Version: 8.1(1b) Version: 7.3(0)N1(1b) Version: 7.2(2)D1(4) Version: 6.0(2)A8(5) Version: 7.3(0)DX(1) Version: 7.1(4)N1(1d) Version: 7.3(2)D1(1) Version: 7.3(2)N1(1) Version: 6.0(2)U6(8) Version: 7.1(1)N1(1a) Version: 7.0(3)IM3(3) Version: 9.3(1) Version: 6.0(2)U6(2) Version: 6.2(9b) Version: 7.1(3)N1(2a) Version: 7.3(0)N1(1a) Version: 6.0(2)A8(7) Version: 7.0(3)I7(6) Version: 7.3(2)D1(2) Version: 6.2(25) Version: 6.0(2)U6(3a) Version: 8.0(1) Version: 6.0(2)A8(11a) Version: 6.2(11e) Version: 7.1(3)N1(5) Version: 7.0(3)I4(8z) Version: 6.2(11) Version: 7.0(3)I4(9) Version: 6.2(16) Version: 6.2(19) Version: 8.2(4) Version: 6.2(2a) Version: 7.2(2)D1(3) Version: 7.1(0)N1(1b) Version: 7.0(3)I7(4) Version: 7.0(3)I7(7) Version: 6.2(5b) Version: 7.3(0)DY(1) Version: 6.0(2)A8(9) Version: 6.0(2)A8(1) Version: 7.1(5)N1(1) Version: 7.2(1)D1(1) Version: 6.2(15) Version: 6.0(2)A6(6) Version: 6.0(2)A8(10a) Version: 7.0(3)I5(1) Version: 9.3(1z) Version: 9.2(2) Version: 6.2(7) Version: 6.2(9c) Version: 7.0(3)F3(4) Version: 7.3(3)N1(1) Version: 6.2(6b) Version: 7.0(3)I4(8b) Version: 8.1(2a) Version: 7.3(2)D1(3) Version: 6.2(8) Version: 6.0(2)A8(3) Version: 6.2(11b) Version: 7.0(3)I4(6t) Version: 7.0(3)I5(3a) Version: 8.1(1a) Version: 6.2(13a) Version: 6.0(2)A8(8) Version: 7.0(3)I7(5) Version: 7.0(3)F3(3a) Version: 7.1(0)N1(1a) Version: 6.0(2)A8(4) Version: 6.0(2)A6(3a) Version: 6.0(2)A6(5a) Version: 7.0(3)F2(1) Version: 7.0(3)I4(8a) Version: 6.0(2)U6(9) Version: 7.0(3)F3(2) Version: 6.0(2)U6(2a) Version: 6.2(12) Version: 6.2(17) Version: 7.0(3)I4(4) Version: 6.2(23) Version: 6.2(13b) Version: 6.0(2)U6(3) Version: 6.2(10) Version: 6.2(6a) Version: 6.2(6) Version: 7.1(2)N1(1a) Version: 6.2(14) Version: 7.0(3)I7(1) Version: 6.2(14b) Version: 6.2(21) Version: 7.2(2)D1(1) Version: 7.0(3)F2(2) Version: 7.0(3)IA7(2) Version: 7.0(3)IA7(1) Version: 6.0(2)A8(7b) Version: 6.2(8a) Version: 6.2(11c) Version: 7.0(3)F1(1) Version: 6.0(2)A6(1a) Version: 7.1(0)N1(1) Version: 7.2(0)D1(1) Version: 6.0(2)A6(2) Version: 7.1(4)N1(1) Version: 6.0(2)A8(4a) Version: 6.2(20a) Version: 6.0(2)U6(4) Version: 8.4(1a) Version: 9.3(3) Version: 7.3(2)D1(1d) Version: 7.3(7)N1(1) Version: 6.2(24) Version: 6.2(31) Version: 7.0(3)I7(8) Version: 6.0(2)U6(10a) Version: 7.3(7)N1(1a) Version: 9.3(4) Version: 7.3(6)D1(1) Version: 6.2(26) Version: 8.2(6) Version: 6.2(33) Version: 9.3(5) Version: 8.4(2a) Version: 8.4(2b) Version: 7.3(8)N1(1) Version: 7.0(3)I7(9) Version: 7.3(7)N1(1b) Version: 6.2(24a) Version: 8.5(1) Version: 9.3(6) Version: 10.1(2) Version: 10.1(1) Version: 8.4(4) Version: 7.3(7)D1(1) Version: 8.4(2c) Version: 9.3(5w) Version: 8.2(7) Version: 7.3(9)N1(1) Version: 9.3(7) Version: 9.3(7k) Version: 7.0(3)I7(9w) Version: 10.2(1) Version: 7.3(8)N1(1a) Version: 7.3(8)D1(1) Version: 9.3(7a) Version: 8.2(7a) Version: 9.3(8) Version: 8.4(4a) Version: 8.4(2d) Version: 7.3(10)N1(1) Version: 8.4(5) Version: 7.0(3)I7(10) Version: 7.3(8)N1(1b) Version: 8.2(8) Version: 10.2(1q) Version: 10.2(2) Version: 9.3(9) Version: 7.3(9)D1(1) Version: 7.3(11)N1(1) Version: 10.2(3) Version: 8.4(6) Version: 8.4(2e) Version: 9.3(10) Version: 7.3(11)N1(1a) Version: 10.2(2a) Version: 7.3(12)N1(1) Version: 9.2(1a) Version: 8.2(9) Version: 10.3(1) Version: 10.2(4) Version: 7.3(13)N1(1) Version: 8.4(7) Version: 10.3(2) Version: 8.4(6a) Version: 9.3(11) Version: 10.3(3) Version: 10.2(5) Version: 9.4(1) Version: 9.3(2a) Version: 8.4(2f) Version: 8.2(10) Version: 9.3(12) Version: 10.4(1) Version: 8.4(8) Version: 10.3(99w) Version: 7.3(14)N1(1) Version: 10.2(6) Version: 10.3(3w) Version: 10.3(99x) Version: 10.3(3o) Version: 8.4(9) Version: 10.3(4) Version: 10.3(3p) Version: 10.3(4a) Version: 9.4(1a) Version: 10.4(2) Version: 10.3(3q) Version: 9.3(13) Version: 8.2(11) Version: 9.4(2) Version: 10.3(5) Version: 10.2(7) Version: 10.3(3x) Version: 10.3(4g) Version: 10.2(8) Version: 10.3(3r) |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(1a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(2a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(3a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(4a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(5a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(5b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(6\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(7\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A6\\(8\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(4a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(6\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(7\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(7a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(7b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(8\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(9\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(10a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(10\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(11\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(11a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)A8\\(11b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(6\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(7\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(8\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(1a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(2a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(3a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(4a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(5a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(5b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(5c\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(9\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)U6\\(10\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(2a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(6\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(6b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(8\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(8a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(8b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(10\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(12\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(18\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(16\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(14\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(6a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(20\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(5b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(9\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(9a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(9b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(11\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(13a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(13b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(17\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(20a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(22\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(27\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(29\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(24\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(24a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:6.2\\(33\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)F1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)F2\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)F2\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)F3\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)F3\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)F3\\(3a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)F3\\(4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)F3\\(3c\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)F3\\(5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(6\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(7\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(8\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(8a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(8b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(8z\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I4\\(9\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I5\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I5\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I6\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I6\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I7\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I7\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I7\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I7\\(4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I7\\(5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I7\\(5a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I7\\(6\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I7\\(7\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I7\\(8\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I7\\(9\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)I7\\(10\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)N1\\(1a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)N1\\(1b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)N1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.1\\(1\\)N1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.1\\(2\\)N1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)N1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)N1\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)N1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.1\\(5\\)N1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.1\\(5\\)N1\\(1b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.2\\(0\\)D1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.2\\(1\\)D1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.2\\(2\\)D1\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.2\\(2\\)D1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)D1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)DX\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)N1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(1\\)D1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(1\\)N1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)D1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)D1\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)D1\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)D1\\(3a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)N1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(3\\)N1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.0\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.1\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.1\\(2a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.1\\(1b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.2\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.2\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.2\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.2\\(4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.2\\(5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.2\\(6\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.2\\(7\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.2\\(7a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.2\\(8\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.2\\(9\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.2\\(10\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.2\\(11\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.3\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.3\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:9.2\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:9.2\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:9.2\\(2t\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:9.2\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:9.2\\(4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:9.2\\(2v\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(4\\)N1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(3\\)D1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(4\\)D1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(5\\)N1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.4\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.4\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.4\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.4\\(2b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.4\\(4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.4\\(2c\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.4\\(4a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.4\\(5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.4\\(6\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.4\\(6a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.4\\(7\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.4\\(2f\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.4\\(8\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.4\\(9\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:9.3\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:9.3\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:9.3\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:9.3\\(4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:9.3\\(5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:9.3\\(6\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:9.3\\(7\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:9.3\\(7a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:9.3\\(8\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:9.3\\(9\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:9.3\\(10\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:9.3\\(11\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:9.3\\(2a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:9.3\\(12\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:9.3\\(13\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(6\\)N1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(5\\)D1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)N1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)N1\\(1a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)N1\\(1b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(6\\)D1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(8\\)N1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)D1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(9\\)N1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:10.1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.5\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(10\\)N1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(8\\)D1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:10.2\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:10.2\\(1q\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:10.2\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:10.2\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:10.2\\(3t\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(9\\)D1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(11\\)N1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(12\\)N1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:10.3\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:10.3\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:10.3\\(99w\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:10.3\\(99x\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:10.3\\(4a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:10.3\\(5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(13\\)N1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.3\\(14\\)N1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:10.4\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:10.4\\(2\\):*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "nx-os", "vendor": "cisco", "versions": [ { "status": "affected", "version": "6.0\\(2\\)a6\\(1\\)" }, { "status": "affected", "version": "6.0\\(2\\)A6\\(1a\\)" }, { "status": "affected", "version": "6.0\\(2\\)A6\\(2\\)" }, { "status": "affected", "version": "6.0\\(2\\)A6\\(2a\\)" }, { "status": "affected", "version": "6.0\\(2\\)A6\\(3\\)" }, { "status": "affected", "version": "6.0\\(2\\)A6\\(3a\\)" }, { "status": "affected", "version": "6.0\\(2\\)A6\\(4\\)" }, { "status": "affected", "version": "6.0\\(2\\)A6\\(4a\\)" }, { "status": "affected", "version": "6.0\\(2\\)A6\\(5a\\)" }, { "status": "affected", "version": "6.0\\(2\\)A6\\(5b\\)" }, { "status": "affected", "version": "6.0\\(2\\)A6\\(6\\)" }, { "status": "affected", "version": "6.0\\(2\\)A6\\(7\\)" }, { "status": "affected", "version": "6.0\\(2\\)A6\\(8\\)" }, { "status": "affected", "version": "6.0\\(2\\)A8\\(1\\)" }, { "status": "affected", "version": "6.0\\(2\\)A8\\(2\\)" }, { "status": "affected", "version": "6.0\\(2\\)A8\\(3\\)" }, { "status": "affected", "version": "6.0\\(2\\)A8\\(4\\)" }, { "status": "affected", "version": "6.0\\(2\\)A8\\(4a\\)" }, { "status": "affected", "version": "6.0\\(2\\)A8\\(5\\)" }, { "status": "affected", "version": "6.0\\(2\\)A8\\(6\\)" }, { "status": "affected", "version": "6.0\\(2\\)A8\\(7\\)" }, { "status": "affected", "version": "6.0\\(2\\)A8\\(7a\\)" }, { "status": "affected", "version": "6.0\\(2\\)A8\\(7b\\)" }, { "status": "affected", "version": "6.0\\(2\\)A8\\(8\\)" }, { "status": "affected", "version": "6.0\\(2\\)A8\\(9\\)" }, { "status": "affected", "version": "6.0\\(2\\)A8\\(10a\\)" }, { "status": "affected", "version": "6.0\\(2\\)A8\\(10\\)" }, { "status": "affected", "version": "6.0\\(2\\)A8\\(11\\)" }, { "status": "affected", "version": "6.0\\(2\\)A8\\(11a\\)" }, { "status": "affected", "version": "6.0\\(2\\)A8\\(11b\\)" }, { "status": "affected", "version": "6.0\\(2\\)U6\\(1\\)" }, { "status": "affected", "version": "6.0\\(2\\)U6\\(2\\)" }, { "status": "affected", "version": "6.0\\(2\\)U6\\(3\\)" }, { "status": "affected", "version": "6.0\\(2\\)U6\\(4\\)" }, { "status": "affected", "version": "6.0\\(2\\)U6\\(5\\)" }, { "status": "affected", "version": "6.0\\(2\\)U6\\(6\\)" }, { "status": "affected", "version": "6.0\\(2\\)U6\\(7\\)" }, { "status": "affected", "version": "6.0\\(2\\)U6\\(8\\)" }, { "status": "affected", "version": "6.0\\(2\\)U6\\(1a\\)" }, { "status": "affected", "version": "6.0\\(2\\)U6\\(2a\\)" }, { "status": "affected", "version": "6.0\\(2\\)U6\\(3a\\)" }, { "status": "affected", "version": "6.0\\(2\\)U6\\(4a\\)" }, { "status": "affected", "version": "6.0\\(2\\)U6\\(5a\\)" }, { "status": "affected", "version": "6.0\\(2\\)U6\\(5b\\)" }, { "status": "affected", "version": "6.0\\(2\\)U6\\(5c\\)" }, { "status": "affected", "version": "6.0\\(2\\)U6\\(9\\)" }, { "status": "affected", "version": "6.0\\(2\\)U6\\(10\\)" }, { "status": "affected", "version": "6.2\\(2\\)" }, { "status": "affected", "version": "6.2\\(2a\\)" }, { "status": "affected", "version": "6.2\\(6\\)" }, { "status": "affected", "version": "6.2\\(6b\\)" }, { "status": "affected", "version": "6.2\\(8\\)" }, { "status": "affected", "version": "6.2\\(8a\\)" }, { "status": "affected", "version": "6.2\\(8b\\)" }, { "status": "affected", "version": "6.2\\(10\\)" }, { "status": "affected", "version": "6.2\\(12\\)" }, { "status": "affected", "version": "6.2\\(18\\)" }, { "status": "affected", "version": "6.2\\(16\\)" }, { "status": "affected", "version": "6.2\\(14\\)" }, { "status": "affected", "version": "6.2\\(6a\\)" }, { "status": "affected", "version": "6.2\\(20\\)" }, { "status": "affected", "version": "6.2\\(1\\)" }, { "status": "affected", "version": "6.2\\(5b\\)" }, { "status": "affected", "version": "6.2\\(9\\)" }, { "status": "affected", "version": "6.2\\(9a\\)" }, { "status": "affected", "version": "6.2\\(9b\\)" }, { "status": "affected", "version": "6.2\\(11\\)" }, { "status": "affected", "version": "6.2\\(13a\\)" }, { "status": "affected", "version": "6.2\\(13b\\)" }, { "status": "affected", "version": "6.2\\(17\\)" }, { "status": "affected", "version": "6.2\\(20a\\)" }, { "status": "affected", "version": "6.2\\(22\\)" }, { "status": "affected", "version": "6.2\\(27\\)" }, { "status": "affected", "version": "6.2\\(29\\)" }, { "status": "affected", "version": "6.2\\(24\\)" }, { "status": "affected", "version": "6.2\\(24a\\)" }, { "status": "affected", "version": "6.2\\(33\\)" }, { "status": "affected", "version": "7.0\\(3\\)F1\\(1\\)" }, { "status": "affected", "version": "7.0\\(3\\)F2\\(1\\)" }, { "status": "affected", "version": "7.0\\(3\\)F2\\(2\\)" }, { "status": "affected", "version": "7.0\\(3\\)F3\\(1\\)" }, { "status": "affected", "version": "7.0\\(3\\)F3\\(3\\)" }, { "status": "affected", "version": "7.0\\(3\\)F3\\(3a\\)" }, { "status": "affected", "version": "7.0\\(3\\)F3\\(4\\)" }, { "status": "affected", "version": "7.0\\(3\\)F3\\(3c\\)" }, { "status": "affected", "version": "7.0\\(3\\)F3\\(5\\)" }, { "status": "affected", "version": "7.0\\(3\\)I4\\(1\\)" }, { "status": "affected", "version": "7.0\\(3\\)I4\\(2\\)" }, { "status": "affected", "version": "7.0\\(3\\)I4\\(3\\)" }, { "status": "affected", "version": "7.0\\(3\\)I4\\(4\\)" }, { "status": "affected", "version": "7.0\\(3\\)I4\\(5\\)" }, { "status": "affected", "version": "7.0\\(3\\)I4\\(6\\)" }, { "status": "affected", "version": "7.0\\(3\\)I4\\(7\\)" }, { "status": "affected", "version": "7.0\\(3\\)I4\\(8\\)" }, { "status": "affected", "version": "7.0\\(3\\)I4\\(8a\\)" }, { "status": "affected", "version": "7.0\\(3\\)I4\\(8b\\)" }, { "status": "affected", "version": "7.0\\(3\\)I4\\(8z\\)" }, { "status": "affected", "version": "7.0\\(3\\)I4\\(9\\)" }, { "status": "affected", "version": "7.0\\(3\\)I5\\(1\\)" }, { "status": "affected", "version": "7.0\\(3\\)I5\\(2\\)" }, { "status": "affected", "version": "7.0\\(3\\)I6\\(1\\)" }, { "status": "affected", "version": "7.0\\(3\\)I6\\(2\\)" }, { "status": "affected", "version": "7.0\\(3\\)I7\\(1\\)" }, { "status": "affected", "version": "7.0\\(3\\)I7\\(2\\)" }, { "status": "affected", "version": "7.0\\(3\\)I7\\(3\\)" }, { "status": "affected", "version": "7.0\\(3\\)I7\\(4\\)" }, { "status": "affected", "version": "7.0\\(3\\)I7\\(5\\)" }, { "status": "affected", "version": "7.0\\(3\\)I7\\(5a\\)" }, { "status": "affected", "version": "7.0\\(3\\)I7\\(6\\)" }, { "status": "affected", "version": "7.0\\(3\\)I7\\(7\\)" }, { "status": "affected", "version": "7.0\\(3\\)I7\\(8\\)" }, { "status": "affected", "version": "7.0\\(3\\)I7\\(9\\)" }, { "status": "affected", "version": "7.0\\(3\\)I7\\(10\\)" }, { "status": "affected", "version": "7.1\\(0\\)N1\\(1a\\)" }, { "status": "affected", "version": "7.1\\(0\\)N1\\(1b\\)" }, { "status": "affected", "version": "7.1\\(0\\)N1\\(1\\)" }, { "status": "affected", "version": "7.1\\(1\\)N1\\(1\\)" }, { "status": "affected", "version": "7.1\\(2\\)N1\\(1\\)" }, { "status": "affected", "version": "7.1\\(3\\)N1\\(1\\)" }, { "status": "affected", "version": "7.1\\(3\\)N1\\(2\\)" }, { "status": "affected", "version": "7.1\\(4\\)N1\\(1\\)" }, { "status": "affected", "version": "7.1\\(5\\)N1\\(1\\)" }, { "status": "affected", "version": "7.1\\(5\\)N1\\(1b\\)" }, { "status": "affected", "version": "7.2\\(0\\)D1\\(1\\)" }, { "status": "affected", "version": "7.2\\(1\\)D1\\(1\\)" }, { "status": "affected", "version": "7.2\\(2\\)D1\\(2\\)" }, { "status": "affected", "version": "7.2\\(2\\)D1\\(1\\)" }, { "status": "affected", "version": "7.3\\(0\\)D1\\(1\\)" }, { "status": "affected", "version": "7.3\\(0\\)DX\\(1\\)" }, { "status": "affected", "version": "7.3\\(0\\)N1\\(1\\)" }, { "status": "affected", "version": "7.3\\(1\\)D1\\(1\\)" }, { "status": "affected", "version": "7.3\\(1\\)N1\\(1\\)" }, { "status": "affected", "version": "7.3\\(2\\)D1\\(1\\)" }, { "status": "affected", "version": "7.3\\(2\\)D1\\(2\\)" }, { "status": "affected", "version": "7.3\\(2\\)D1\\(3\\)" }, { "status": "affected", "version": "7.3\\(2\\)D1\\(3a\\)" }, { "status": "affected", "version": "7.3\\(2\\)N1\\(1\\)" }, { "status": "affected", "version": "7.3\\(3\\)N1\\(1\\)" }, { "status": "affected", "version": "8.0\\(1\\)" }, { "status": "affected", "version": "8.1\\(1\\)" }, { "status": "affected", "version": "8.1\\(2\\)" }, { "status": "affected", "version": "8.1\\(2a\\)" }, { "status": "affected", "version": "8.1\\(1b\\)" }, { "status": "affected", "version": "8.2\\(1\\)" }, { "status": "affected", "version": "8.2\\(2\\)" }, { "status": "affected", "version": "8.2\\(3\\)" }, { "status": "affected", "version": "8.2\\(4\\)" }, { "status": "affected", "version": "8.2\\(5\\)" }, { "status": "affected", "version": "8.2\\(6\\)" }, { "status": "affected", "version": "8.2\\(7\\)" }, { "status": "affected", "version": "8.2\\(7a\\)" }, { "status": "affected", "version": "8.2\\(8\\)" }, { "status": "affected", "version": "8.2\\(9\\)" }, { "status": "affected", "version": "8.2\\(10\\)" }, { "status": "affected", "version": "8.2\\(11\\)" }, { "status": "affected", "version": "8.3\\(1\\)" }, { "status": "affected", "version": "8.3\\(2\\)" }, { "status": "affected", "version": "9.2\\(1\\)" }, { "status": "affected", "version": "9.2\\(2\\)" }, { "status": "affected", "version": "9.2\\(2t\\)" }, { "status": "affected", "version": "9.2\\(3\\)" }, { "status": "affected", "version": "9.2\\(4\\)" }, { "status": "affected", "version": "9.2\\(2v\\)" }, { "status": "affected", "version": "7.3\\(4\\)N1\\(1\\)" }, { "status": "affected", "version": "7.3\\(3\\)D1\\(1\\)" }, { "status": "affected", "version": "7.3\\(4\\)D1\\(1\\)" }, { "status": "affected", "version": "7.3\\(5\\)N1\\(1\\)" }, { "status": "affected", "version": "8.4\\(1\\)" }, { "status": "affected", "version": "8.4\\(2\\)" }, { "status": "affected", "version": "8.4\\(3\\)" }, { "status": "affected", "version": "8.4\\(2b\\)" }, { "status": "affected", "version": "8.4\\(4\\)" }, { "status": "affected", "version": "8.4\\(2c\\)" }, { "status": "affected", "version": "8.4\\(4a\\)" }, { "status": "affected", "version": "8.4\\(5\\)" }, { "status": "affected", "version": "8.4\\(6\\)" }, { "status": "affected", "version": "8.4\\(6a\\)" }, { "status": "affected", "version": "8.4\\(7\\)" }, { "status": "affected", "version": "8.4\\(2f\\)" }, { "status": "affected", "version": "8.4\\(8\\)" }, { "status": "affected", "version": "8.4\\(9\\)" }, { "status": "affected", "version": "9.3\\(1\\)" }, { "status": "affected", "version": "9.3\\(2\\)" }, { "status": "affected", "version": "9.3\\(3\\)" }, { "status": "affected", "version": "9.3\\(4\\)" }, { "status": "affected", "version": "9.3\\(5\\)" }, { "status": "affected", "version": "9.3\\(6\\)" }, { "status": "affected", "version": "9.3\\(7\\)" }, { "status": "affected", "version": "9.3\\(7a\\)" }, { "status": "affected", "version": "9.3\\(8\\)" }, { "status": "affected", "version": "9.3\\(9\\)" }, { "status": "affected", "version": "9.3\\(10\\)" }, { "status": "affected", "version": "9.3\\(11\\)" }, { "status": "affected", "version": "9.3\\(2a\\)" }, { "status": "affected", "version": "9.3\\(12\\)" }, { "status": "affected", "version": "9.3\\(13\\)" }, { "status": "affected", "version": "7.3\\(6\\)N1\\(1\\)" }, { "status": "affected", "version": "7.3\\(5\\)D1\\(1\\)" }, { "status": "affected", "version": "7.3\\(7\\)N1\\(1\\)" }, { "status": "affected", "version": "7.3\\(7\\)N1\\(1a\\)" }, { "status": "affected", "version": "7.3\\(7\\)N1\\(1b\\)" }, { "status": "affected", "version": "7.3\\(6\\)D1\\(1\\)" }, { "status": "affected", "version": "7.3\\(8\\)N1\\(1\\)" }, { "status": "affected", "version": "7.3\\(7\\)D1\\(1\\)" }, { "status": "affected", "version": "7.3\\(9\\)N1\\(1\\)" }, { "status": "affected", "version": "10.1\\(1\\)" }, { "status": "affected", "version": "8.5\\(1\\)" }, { "status": "affected", "version": "7.3\\(10\\)N1\\(1\\)" }, { "status": "affected", "version": "7.3\\(8\\)D1\\(1\\)" }, { "status": "affected", "version": "10.2\\(1\\)" }, { "status": "affected", "version": "10.2\\(1q\\)" }, { "status": "affected", "version": "10.2\\(2\\)" }, { "status": "affected", "version": "10.2\\(3\\)" }, { "status": "affected", "version": "10.2\\(3t\\)" }, { "status": "affected", "version": "7.3\\(9\\)D1\\(1\\)" }, { "status": "affected", "version": "7.3\\(11\\)N1\\(1\\)" }, { "status": "affected", "version": "7.3\\(12\\)N1\\(1\\)" }, { "status": "affected", "version": "10.3\\(1\\)" }, { "status": "affected", "version": "10.3\\(3\\)" }, { "status": "affected", "version": "10.3\\(99w\\)" }, { "status": "affected", "version": "10.3\\(99x\\)" }, { "status": "affected", "version": "10.3\\(4a\\)" }, { "status": "affected", "version": "10.3\\(5\\)" }, { "status": "affected", "version": "7.3\\(13\\)N1\\(1\\)" }, { "status": "affected", "version": "7.3\\(14\\)N1\\(1\\)" }, { "status": "affected", "version": "10.4\\(1\\)" }, { "status": "affected", "version": "10.4\\(2\\)" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20399", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-02T15:08:04.278010Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2024-07-02", "reference": "https://www.cisa.gov/sites/default/files/feeds/known_exploited_vulnerabilities.json" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-07-02T20:40:44.265Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:59:42.407Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-nxos-cmd-injection-xD9OhyOP", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-cmd-injection-xD9OhyOP" }, { "tags": [ "x_transferred" ], "url": "https://www.sygnia.co/threat-reports-and-advisories/china-nexus-threat-group-velvet-ant-exploits-cisco-0-day/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco NX-OS Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "8.2(5)" }, { "status": "affected", "version": "7.3(6)N1(1a)" }, { "status": "affected", "version": "7.3(5)D1(1)" }, { "status": "affected", "version": "8.4(2)" }, { "status": "affected", "version": "7.3(6)N1(1)" }, { "status": "affected", "version": "6.2(2)" }, { "status": "affected", "version": "8.4(3)" }, { "status": "affected", "version": "9.2(3)" }, { "status": "affected", "version": "7.0(3)I5(2)" }, { "status": "affected", "version": "8.2(1)" }, { "status": "affected", "version": "6.0(2)A8(7a)" }, { "status": "affected", "version": "7.0(3)I4(5)" }, { "status": "affected", "version": "6.0(2)A6(1)" }, { "status": "affected", "version": "7.3(1)D1(1)" }, { "status": "affected", "version": "6.2(14a)" }, { "status": "affected", "version": "7.0(3)I4(6)" }, { "status": "affected", "version": "7.3(4)N1(1)" }, { "status": "affected", "version": "7.0(3)I4(3)" }, { "status": "affected", "version": "9.2(2v)" }, { "status": "affected", "version": "6.0(2)A6(5b)" }, { "status": "affected", "version": "7.3(0)D1(1)" }, { "status": "affected", "version": "6.2(17a)" }, { "status": "affected", "version": "7.0(3)I4(7)" }, { "status": "affected", "version": "6.0(2)U6(1a)" }, { "status": "affected", "version": "7.1(5)N1(1b)" }, { "status": "affected", "version": "7.0(3)I4(1)" }, { "status": "affected", "version": "7.0(3)I4(8)" }, { "status": "affected", "version": "7.0(3)I4(2)" }, { "status": "affected", "version": "7.1(4)N1(1c)" }, { "status": "affected", "version": "7.0(3)IM3(1)" }, { "status": "affected", "version": "6.0(2)U6(5a)" }, { "status": "affected", "version": "6.0(2)A8(11)" }, { "status": "affected", "version": "6.0(2)A6(4a)" }, { "status": "affected", "version": "6.2(9)" }, { "status": "affected", "version": "6.2(5)" }, { "status": "affected", "version": "7.3(4)D1(1)" }, { "status": "affected", "version": "6.2(20)" }, { "status": "affected", "version": "9.2(1)" }, { "status": "affected", "version": "9.2(2t)" }, { "status": "affected", "version": "9.2(3y)" }, { "status": "affected", "version": "7.0(3)I4(1t)" }, { "status": "affected", "version": "6.0(2)U6(5c)" }, { "status": "affected", "version": "6.0(2)A6(4)" }, { "status": "affected", "version": "7.0(3)I7(6z)" }, { "status": "affected", "version": "9.3(2)" }, { "status": "affected", "version": "7.3(1)DY(1)" }, { "status": "affected", "version": "7.0(3)F3(3)" }, { "status": "affected", "version": "6.0(2)U6(6)" }, { "status": "affected", "version": "6.2(29)" }, { "status": "affected", "version": "7.0(3)I7(3z)" }, { "status": "affected", "version": "7.0(3)IM7(2)" }, { "status": "affected", "version": "6.0(2)A8(11b)" }, { "status": "affected", "version": "6.2(9a)" }, { "status": "affected", "version": "7.3(0)N1(1)" }, { "status": "affected", "version": "7.0(3)I7(5a)" }, { "status": "affected", "version": "6.2(11d)" }, { "status": "affected", "version": "8.1(1)" }, { "status": "affected", "version": "7.0(3)I6(1)" }, { "status": "affected", "version": "6.0(2)U6(10)" }, { "status": "affected", "version": "7.2(2)D1(2)" }, { "status": "affected", "version": "7.0(3)IM3(2)" }, { "status": "affected", "version": "6.0(2)A6(8)" }, { "status": "affected", "version": "8.2(2)" }, { "status": "affected", "version": "6.0(2)U6(1)" }, { "status": "affected", "version": "7.3(2)N1(1c)" }, { "status": "affected", "version": "7.0(3)I5(3b)" }, { "status": "affected", "version": "8.3(2)" }, { "status": "affected", "version": "7.3(5)N1(1)" }, { "status": "affected", "version": "6.0(2)A6(2a)" }, { "status": "affected", "version": "7.3(2)N1(1b)" }, { "status": "affected", "version": "6.2(27)" }, { "status": "affected", "version": "7.3(2)D1(3a)" }, { "status": "affected", "version": "7.3(1)N1(1)" }, { "status": "affected", "version": "6.0(2)U6(7)" }, { "status": "affected", "version": "9.2(4)" }, { "status": "affected", "version": "7.1(4)N1(1a)" }, { "status": "affected", "version": "7.1(3)N1(4)" }, { "status": "affected", "version": "7.0(3)IM3(2a)" }, { "status": "affected", "version": "6.2(8b)" }, { "status": "affected", "version": "6.0(2)A8(10)" }, { "status": "affected", "version": "7.1(3)N1(2)" }, { "status": "affected", "version": "6.2(13)" }, { "status": "affected", "version": "6.0(2)A8(2)" }, { "status": "affected", "version": "7.0(3)IC4(4)" }, { "status": "affected", "version": "6.2(1)" }, { "status": "affected", "version": "7.3(4)N1(1a)" }, { "status": "affected", "version": "8.1(2)" }, { "status": "affected", "version": "6.0(2)A6(3)" }, { "status": "affected", "version": "6.0(2)U6(5b)" }, { "status": "affected", "version": "7.0(3)F3(3c)" }, { "status": "affected", "version": "7.3(3)D1(1)" }, { "status": "affected", "version": "7.0(3)F3(1)" }, { "status": "affected", "version": "6.0(2)U6(5)" }, { "status": "affected", "version": "7.0(3)F3(5)" }, { "status": "affected", "version": "7.1(2)N1(1)" }, { "status": "affected", "version": "7.1(3)N1(3)" }, { "status": "affected", "version": "8.2(3)" }, { "status": "affected", "version": "6.0(2)A6(7)" }, { "status": "affected", "version": "7.0(3)I7(2)" }, { "status": "affected", "version": "6.2(5a)" }, { "status": "affected", "version": "6.2(18)" }, { "status": "affected", "version": "6.0(2)A6(5)" }, { "status": "affected", "version": "7.0(3)IM3(2b)" }, { "status": "affected", "version": "7.1(3)N1(1)" }, { "status": "affected", "version": "6.0(2)U6(4a)" }, { "status": "affected", "version": "7.0(3)I5(3)" }, { "status": "affected", "version": "7.0(3)I7(3)" }, { "status": "affected", "version": "6.0(2)A8(6)" }, { "status": "affected", "version": "7.0(3)I6(2)" }, { "status": "affected", "version": "8.3(1)" }, { "status": "affected", "version": "6.2(3)" }, { "status": "affected", "version": "6.2(22)" }, { "status": "affected", "version": "7.1(1)N1(1)" }, { "status": "affected", "version": "8.4(1)" }, { "status": "affected", "version": "8.1(1b)" }, { "status": "affected", "version": "7.3(0)N1(1b)" }, { "status": "affected", "version": "7.2(2)D1(4)" }, { "status": "affected", "version": "6.0(2)A8(5)" }, { "status": "affected", "version": "7.3(0)DX(1)" }, { "status": "affected", "version": "7.1(4)N1(1d)" }, { "status": "affected", "version": "7.3(2)D1(1)" }, { "status": "affected", "version": "7.3(2)N1(1)" }, { "status": "affected", "version": "6.0(2)U6(8)" }, { "status": "affected", "version": "7.1(1)N1(1a)" }, { "status": "affected", "version": "7.0(3)IM3(3)" }, { "status": "affected", "version": "9.3(1)" }, { "status": "affected", "version": "6.0(2)U6(2)" }, { "status": "affected", "version": "6.2(9b)" }, { "status": "affected", "version": "7.1(3)N1(2a)" }, { "status": "affected", "version": "7.3(0)N1(1a)" }, { "status": "affected", "version": "6.0(2)A8(7)" }, { "status": "affected", "version": "7.0(3)I7(6)" }, { "status": "affected", "version": "7.3(2)D1(2)" }, { "status": "affected", "version": "6.2(25)" }, { "status": "affected", "version": "6.0(2)U6(3a)" }, { "status": "affected", "version": "8.0(1)" }, { "status": "affected", "version": "6.0(2)A8(11a)" }, { "status": "affected", "version": "6.2(11e)" }, { "status": "affected", "version": "7.1(3)N1(5)" }, { "status": "affected", "version": "7.0(3)I4(8z)" }, { "status": "affected", "version": "6.2(11)" }, { "status": "affected", "version": "7.0(3)I4(9)" }, { "status": "affected", "version": "6.2(16)" }, { "status": "affected", "version": "6.2(19)" }, { "status": "affected", "version": "8.2(4)" }, { "status": "affected", "version": "6.2(2a)" }, { "status": "affected", "version": "7.2(2)D1(3)" }, { "status": "affected", "version": "7.1(0)N1(1b)" }, { "status": "affected", "version": "7.0(3)I7(4)" }, { "status": "affected", "version": "7.0(3)I7(7)" }, { "status": "affected", "version": "6.2(5b)" }, { "status": "affected", "version": "7.3(0)DY(1)" }, { "status": "affected", "version": "6.0(2)A8(9)" }, { "status": "affected", "version": "6.0(2)A8(1)" }, { "status": "affected", "version": "7.1(5)N1(1)" }, { "status": "affected", "version": "7.2(1)D1(1)" }, { "status": "affected", "version": "6.2(15)" }, { "status": "affected", "version": "6.0(2)A6(6)" }, { "status": "affected", "version": "6.0(2)A8(10a)" }, { "status": "affected", "version": "7.0(3)I5(1)" }, { "status": "affected", "version": "9.3(1z)" }, { "status": "affected", "version": "9.2(2)" }, { "status": "affected", "version": "6.2(7)" }, { "status": "affected", "version": "6.2(9c)" }, { "status": "affected", "version": "7.0(3)F3(4)" }, { "status": "affected", "version": "7.3(3)N1(1)" }, { "status": "affected", "version": "6.2(6b)" }, { "status": "affected", "version": "7.0(3)I4(8b)" }, { "status": "affected", "version": "8.1(2a)" }, { "status": "affected", "version": "7.3(2)D1(3)" }, { "status": "affected", "version": "6.2(8)" }, { "status": "affected", "version": "6.0(2)A8(3)" }, { "status": "affected", "version": "6.2(11b)" }, { "status": "affected", "version": "7.0(3)I4(6t)" }, { "status": "affected", "version": "7.0(3)I5(3a)" }, { "status": "affected", "version": "8.1(1a)" }, { "status": "affected", "version": "6.2(13a)" }, { "status": "affected", "version": "6.0(2)A8(8)" }, { "status": "affected", "version": "7.0(3)I7(5)" }, { "status": "affected", "version": "7.0(3)F3(3a)" }, { "status": "affected", "version": "7.1(0)N1(1a)" }, { "status": "affected", "version": "6.0(2)A8(4)" }, { "status": "affected", "version": "6.0(2)A6(3a)" }, { "status": "affected", "version": "6.0(2)A6(5a)" }, { "status": "affected", "version": "7.0(3)F2(1)" }, { "status": "affected", "version": "7.0(3)I4(8a)" }, { "status": "affected", "version": "6.0(2)U6(9)" }, { "status": "affected", "version": "7.0(3)F3(2)" }, { "status": "affected", "version": "6.0(2)U6(2a)" }, { "status": "affected", "version": "6.2(12)" }, { "status": "affected", "version": "6.2(17)" }, { "status": "affected", "version": "7.0(3)I4(4)" }, { "status": "affected", "version": "6.2(23)" }, { "status": "affected", "version": "6.2(13b)" }, { "status": "affected", "version": "6.0(2)U6(3)" }, { "status": "affected", "version": "6.2(10)" }, { "status": "affected", "version": "6.2(6a)" }, { "status": "affected", "version": "6.2(6)" }, { "status": "affected", "version": "7.1(2)N1(1a)" }, { "status": "affected", "version": "6.2(14)" }, { "status": "affected", "version": "7.0(3)I7(1)" }, { "status": "affected", "version": "6.2(14b)" }, { "status": "affected", "version": "6.2(21)" }, { "status": "affected", "version": "7.2(2)D1(1)" }, { "status": "affected", "version": "7.0(3)F2(2)" }, { "status": "affected", "version": "7.0(3)IA7(2)" }, { "status": "affected", "version": "7.0(3)IA7(1)" }, { "status": "affected", "version": "6.0(2)A8(7b)" }, { "status": "affected", "version": "6.2(8a)" }, { "status": "affected", "version": "6.2(11c)" }, { "status": "affected", "version": "7.0(3)F1(1)" }, { "status": "affected", "version": "6.0(2)A6(1a)" }, { "status": "affected", "version": "7.1(0)N1(1)" }, { "status": "affected", "version": "7.2(0)D1(1)" }, { "status": "affected", "version": "6.0(2)A6(2)" }, { "status": "affected", "version": "7.1(4)N1(1)" }, { "status": "affected", "version": "6.0(2)A8(4a)" }, { "status": "affected", "version": "6.2(20a)" }, { "status": "affected", "version": "6.0(2)U6(4)" }, { "status": "affected", "version": "8.4(1a)" }, { "status": "affected", "version": "9.3(3)" }, { "status": "affected", "version": "7.3(2)D1(1d)" }, { "status": "affected", "version": "7.3(7)N1(1)" }, { "status": "affected", "version": "6.2(24)" }, { "status": "affected", "version": "6.2(31)" }, { "status": "affected", "version": "7.0(3)I7(8)" }, { "status": "affected", "version": "6.0(2)U6(10a)" }, { "status": "affected", "version": "7.3(7)N1(1a)" }, { "status": "affected", "version": "9.3(4)" }, { "status": "affected", "version": "7.3(6)D1(1)" }, { "status": "affected", "version": "6.2(26)" }, { "status": "affected", "version": "8.2(6)" }, { "status": "affected", "version": "6.2(33)" }, { "status": "affected", "version": "9.3(5)" }, { "status": "affected", "version": "8.4(2a)" }, { "status": "affected", "version": "8.4(2b)" }, { "status": "affected", "version": "7.3(8)N1(1)" }, { "status": "affected", "version": "7.0(3)I7(9)" }, { "status": "affected", "version": "7.3(7)N1(1b)" }, { "status": "affected", "version": "6.2(24a)" }, { "status": "affected", "version": "8.5(1)" }, { "status": "affected", "version": "9.3(6)" }, { "status": "affected", "version": "10.1(2)" }, { "status": "affected", "version": "10.1(1)" }, { "status": "affected", "version": "8.4(4)" }, { "status": "affected", "version": "7.3(7)D1(1)" }, { "status": "affected", "version": "8.4(2c)" }, { "status": "affected", "version": "9.3(5w)" }, { "status": "affected", "version": "8.2(7)" }, { "status": "affected", "version": "7.3(9)N1(1)" }, { "status": "affected", "version": "9.3(7)" }, { "status": "affected", "version": "9.3(7k)" }, { "status": "affected", "version": "7.0(3)I7(9w)" }, { "status": "affected", "version": "10.2(1)" }, { "status": "affected", "version": "7.3(8)N1(1a)" }, { "status": "affected", "version": "7.3(8)D1(1)" }, { "status": "affected", "version": "9.3(7a)" }, { "status": "affected", "version": "8.2(7a)" }, { "status": "affected", "version": "9.3(8)" }, { "status": "affected", "version": "8.4(4a)" }, { "status": "affected", "version": "8.4(2d)" }, { "status": "affected", "version": "7.3(10)N1(1)" }, { "status": "affected", "version": "8.4(5)" }, { "status": "affected", "version": "7.0(3)I7(10)" }, { "status": "affected", "version": "7.3(8)N1(1b)" }, { "status": "affected", "version": "8.2(8)" }, { "status": "affected", "version": "10.2(1q)" }, { "status": "affected", "version": "10.2(2)" }, { "status": "affected", "version": "9.3(9)" }, { "status": "affected", "version": "7.3(9)D1(1)" }, { "status": "affected", "version": "7.3(11)N1(1)" }, { "status": "affected", "version": "10.2(3)" }, { "status": "affected", "version": "8.4(6)" }, { "status": "affected", "version": "8.4(2e)" }, { "status": "affected", "version": "9.3(10)" }, { "status": "affected", "version": "7.3(11)N1(1a)" }, { "status": "affected", "version": "10.2(2a)" }, { "status": "affected", "version": "7.3(12)N1(1)" }, { "status": "affected", "version": "9.2(1a)" }, { "status": "affected", "version": "8.2(9)" }, { "status": "affected", "version": "10.3(1)" }, { "status": "affected", "version": "10.2(4)" }, { "status": "affected", "version": "7.3(13)N1(1)" }, { "status": "affected", "version": "8.4(7)" }, { "status": "affected", "version": "10.3(2)" }, { "status": "affected", "version": "8.4(6a)" }, { "status": "affected", "version": "9.3(11)" }, { "status": "affected", "version": "10.3(3)" }, { "status": "affected", "version": "10.2(5)" }, { "status": "affected", "version": "9.4(1)" }, { "status": "affected", "version": "9.3(2a)" }, { "status": "affected", "version": "8.4(2f)" }, { "status": "affected", "version": "8.2(10)" }, { "status": "affected", "version": "9.3(12)" }, { "status": "affected", "version": "10.4(1)" }, { "status": "affected", "version": "8.4(8)" }, { "status": "affected", "version": "10.3(99w)" }, { "status": "affected", "version": "7.3(14)N1(1)" }, { "status": "affected", "version": "10.2(6)" }, { "status": "affected", "version": "10.3(3w)" }, { "status": "affected", "version": "10.3(99x)" }, { "status": "affected", "version": "10.3(3o)" }, { "status": "affected", "version": "8.4(9)" }, { "status": "affected", "version": "10.3(4)" }, { "status": "affected", "version": "10.3(3p)" }, { "status": "affected", "version": "10.3(4a)" }, { "status": "affected", "version": "9.4(1a)" }, { "status": "affected", "version": "10.4(2)" }, { "status": "affected", "version": "10.3(3q)" }, { "status": "affected", "version": "9.3(13)" }, { "status": "affected", "version": "8.2(11)" }, { "status": "affected", "version": "9.4(2)" }, { "status": "affected", "version": "10.3(5)" }, { "status": "affected", "version": "10.2(7)" }, { "status": "affected", "version": "10.3(3x)" }, { "status": "affected", "version": "10.3(4g)" }, { "status": "affected", "version": "10.2(8)" }, { "status": "affected", "version": "10.3(3r)" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated user in possession of Administrator credentials to execute arbitrary commands as root on the underlying operating system of an affected device.\r\n\r\nThis vulnerability is due to insufficient validation of arguments that are passed to specific configuration CLI commands. An attacker could exploit this vulnerability by including crafted input as the argument of an affected configuration CLI command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of root.\r\nNote: To successfully exploit this vulnerability on a Cisco NX-OS device, an attacker must have Administrator credentials. The following Cisco devices already allow administrative users to access the underlying operating system through the bash-shell feature, so, for these devices, this vulnerability does not grant any additional privileges:\r\n\r\nNexus 3000 Series Switches\r\nNexus 7000 Series Switches that are running Cisco NX-OS Software releases 8.1(1) and later\r\nNexus 9000 Series Switches in standalone NX-OS mode" } ], "exploits": [ { "lang": "en", "value": "In May 2024, the Cisco Product Security Incident Response Team (PSIRT) became aware of attempted exploitation of this vulnerability in the wild." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-17T18:07:44.853Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-nxos-cmd-injection-xD9OhyOP", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-cmd-injection-xD9OhyOP" } ], "source": { "advisory": "cisco-sa-nxos-cmd-injection-xD9OhyOP", "defects": [ "CSCwj94682" ], "discovery": "EXTERNAL" }, "title": "Cisco NX-OS Software CLI Command Injection Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20399", "datePublished": "2024-07-01T16:11:44.028Z", "dateReserved": "2023-11-08T15:08:07.660Z", "dateUpdated": "2024-09-17T18:07:44.853Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3174
Vulnerability from cvelistv5
Published
2020-02-26 16:50
Modified
2024-11-15 17:38
Severity ?
EPSS score ?
Summary
A vulnerability in the anycast gateway feature of Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a device to learn invalid Address Resolution Protocol (ARP) entries. The ARP entries are for nonlocal IP addresses for the subnet. The vulnerability is due to improper validation of a received gratuitous ARP (GARP) request. An attacker could exploit this vulnerability by sending a malicious GARP packet on the local subnet to cause the ARP table on the device to become corrupted. A successful exploit could allow the attacker to populate the ARP table with incorrect entries, which could lead to traffic disruptions.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nxos-arp | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco NX-OS Software 7.3(2)D1(1d) |
Version: unspecified < n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:24:00.688Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200226 Cisco NX-OS Software Anycast Gateway Invalid ARP Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nxos-arp" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3174", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-15T16:29:17.520901Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:38:37.605Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco NX-OS Software 7.3(2)D1(1d)", "vendor": "Cisco", "versions": [ { "lessThan": "n/a", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-02-26T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the anycast gateway feature of Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a device to learn invalid Address Resolution Protocol (ARP) entries. The ARP entries are for nonlocal IP addresses for the subnet. The vulnerability is due to improper validation of a received gratuitous ARP (GARP) request. An attacker could exploit this vulnerability by sending a malicious GARP packet on the local subnet to cause the ARP table on the device to become corrupted. A successful exploit could allow the attacker to populate the ARP table with incorrect entries, which could lead to traffic disruptions." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-345", "description": "CWE-345", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-26T16:50:29", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200226 Cisco NX-OS Software Anycast Gateway Invalid ARP Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nxos-arp" } ], "source": { "advisory": "cisco-sa-20200226-nxos-arp", "defect": [ [ "CSCvq48220" ] ], "discovery": "INTERNAL" }, "title": "Cisco NX-OS Software Anycast Gateway Invalid ARP Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-02-26T16:00:00-0800", "ID": "CVE-2020-3174", "STATE": "PUBLIC", "TITLE": "Cisco NX-OS Software Anycast Gateway Invalid ARP Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco NX-OS Software 7.3(2)D1(1d)", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the anycast gateway feature of Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a device to learn invalid Address Resolution Protocol (ARP) entries. The ARP entries are for nonlocal IP addresses for the subnet. The vulnerability is due to improper validation of a received gratuitous ARP (GARP) request. An attacker could exploit this vulnerability by sending a malicious GARP packet on the local subnet to cause the ARP table on the device to become corrupted. A successful exploit could allow the attacker to populate the ARP table with incorrect entries, which could lead to traffic disruptions." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "4.7", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-345" } ] } ] }, "references": { "reference_data": [ { "name": "20200226 Cisco NX-OS Software Anycast Gateway Invalid ARP Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nxos-arp" } ] }, "source": { "advisory": "cisco-sa-20200226-nxos-arp", "defect": [ [ "CSCvq48220" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3174", "datePublished": "2020-02-26T16:50:29.751893Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-15T17:38:37.605Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1782
Vulnerability from cvelistv5
Published
2019-05-15 19:45
Modified
2024-11-20 17:20
Severity ?
EPSS score ?
Summary
A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need administrator credentials to exploit this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782 | vendor-advisory, x_refsource_CISCO | |
http://www.securityfocus.com/bid/108407 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco NX-OS Software |
Version: unspecified < 8.3(1) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.805Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190515 Cisco FXOS and NX-OS Software Command Injection Vulnerabilities (CVE-2019-1781, CVE-2019-1782)", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782" }, { "name": "108407", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108407" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1782", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-20T16:54:46.135024Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-20T17:20:56.298Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco NX-OS Software", "vendor": "Cisco", "versions": [ { "lessThan": "8.3(1)", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-05-15T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need administrator credentials to exploit this vulnerability." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:06:04", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190515 Cisco FXOS and NX-OS Software Command Injection Vulnerabilities (CVE-2019-1781, CVE-2019-1782)", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782" }, { "name": "108407", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108407" } ], "source": { "advisory": "cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782", "defect": [ [ "CSCvh20027", "CSCvh20389", "CSCvi01445", "CSCvi01448", "CSCvi91985", "CSCvi92126", "CSCvi92128", "CSCvi92129", "CSCvi92130", "CSCvi96522", "CSCvi96524", "CSCvi96525", "CSCvi96526", "CSCvi96527" ] ], "discovery": "INTERNAL" }, "title": "Cisco FXOS and NX-OS Software Command Injection Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-05-15T16:00:00-0700", "ID": "CVE-2019-1782", "STATE": "PUBLIC", "TITLE": "Cisco FXOS and NX-OS Software Command Injection Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco NX-OS Software", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "8.3(1)" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need administrator credentials to exploit this vulnerability." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.7", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-77" } ] } ] }, "references": { "reference_data": [ { "name": "20190515 Cisco FXOS and NX-OS Software Command Injection Vulnerabilities (CVE-2019-1781, CVE-2019-1782)", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782" }, { "name": "108407", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108407" } ] }, "source": { "advisory": "cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782", "defect": [ [ "CSCvh20027", "CSCvh20389", "CSCvi01445", "CSCvi01448", "CSCvi91985", "CSCvi92126", "CSCvi92128", "CSCvi92129", "CSCvi92130", "CSCvi96522", "CSCvi96524", "CSCvi96525", "CSCvi96526", "CSCvi96527" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1782", "datePublished": "2019-05-15T19:45:19.350442Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-20T17:20:56.298Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1965
Vulnerability from cvelistv5
Published
2019-08-28 18:55
Modified
2024-11-21 19:15
Severity ?
EPSS score ?
Summary
A vulnerability in the Virtual Shell (VSH) session management for Cisco NX-OS Software could allow an authenticated, remote attacker to cause a VSH process to fail to delete upon termination. This can lead to a build-up of VSH processes that overtime can deplete system memory. When there is no system memory available, this can cause unexpected system behaviors and crashes. The vulnerability is due to the VSH process not being properly deleted when a remote management connection to the device is disconnected. An attacker could exploit this vulnerability by repeatedly performing a remote management connection to the device and terminating the connection in an unexpected manner. A successful exploit could allow the attacker to cause the VSH processes to fail to delete, which can lead to a system-wide denial of service (DoS) condition. The attacker must have valid user credentials to log in to the device using the remote management connection.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-memleak-dos | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco NX-OS Software |
Version: unspecified < 8.4(1) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:35:51.782Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190828 Cisco NX-OS Software Remote Management Memory Leak Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-memleak-dos" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1965", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-21T18:57:09.476206Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-21T19:15:13.546Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco NX-OS Software", "vendor": "Cisco", "versions": [ { "lessThan": "8.4(1)", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-08-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Virtual Shell (VSH) session management for Cisco NX-OS Software could allow an authenticated, remote attacker to cause a VSH process to fail to delete upon termination. This can lead to a build-up of VSH processes that overtime can deplete system memory. When there is no system memory available, this can cause unexpected system behaviors and crashes. The vulnerability is due to the VSH process not being properly deleted when a remote management connection to the device is disconnected. An attacker could exploit this vulnerability by repeatedly performing a remote management connection to the device and terminating the connection in an unexpected manner. A successful exploit could allow the attacker to cause the VSH processes to fail to delete, which can lead to a system-wide denial of service (DoS) condition. The attacker must have valid user credentials to log in to the device using the remote management connection." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-28T18:55:13", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190828 Cisco NX-OS Software Remote Management Memory Leak Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-memleak-dos" } ], "source": { "advisory": "cisco-sa-20190828-nxos-memleak-dos", "defect": [ [ "CSCvi15409", "CSCvn50393", "CSCvn50443", "CSCvn50446", "CSCvn52167" ] ], "discovery": "INTERNAL" }, "title": "Cisco NX-OS Software Remote Management Memory Leak Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-08-28T16:00:00-0700", "ID": "CVE-2019-1965", "STATE": "PUBLIC", "TITLE": "Cisco NX-OS Software Remote Management Memory Leak Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco NX-OS Software", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "8.4(1)" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Virtual Shell (VSH) session management for Cisco NX-OS Software could allow an authenticated, remote attacker to cause a VSH process to fail to delete upon termination. This can lead to a build-up of VSH processes that overtime can deplete system memory. When there is no system memory available, this can cause unexpected system behaviors and crashes. The vulnerability is due to the VSH process not being properly deleted when a remote management connection to the device is disconnected. An attacker could exploit this vulnerability by repeatedly performing a remote management connection to the device and terminating the connection in an unexpected manner. A successful exploit could allow the attacker to cause the VSH processes to fail to delete, which can lead to a system-wide denial of service (DoS) condition. The attacker must have valid user credentials to log in to the device using the remote management connection." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.7", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "20190828 Cisco NX-OS Software Remote Management Memory Leak Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-memleak-dos" } ] }, "source": { "advisory": "cisco-sa-20190828-nxos-memleak-dos", "defect": [ [ "CSCvi15409", "CSCvn50393", "CSCvn50443", "CSCvn50446", "CSCvn52167" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1965", "datePublished": "2019-08-28T18:55:13.586838Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-21T19:15:13.546Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1776
Vulnerability from cvelistv5
Published
2019-05-15 19:30
Modified
2024-11-20 17:21
Severity ?
EPSS score ?
Summary
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with a privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1776 | vendor-advisory, x_refsource_CISCO | |
http://www.securityfocus.com/bid/108377 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco NX-OS Software |
Version: unspecified < 8.3(1) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.791Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190515 Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1776)", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1776" }, { "name": "108377", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108377" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1776", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-20T16:54:52.088982Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-20T17:21:33.454Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco NX-OS Software", "vendor": "Cisco", "versions": [ { "lessThan": "8.3(1)", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-05-15T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with a privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-20T14:06:09", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190515 Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1776)", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1776" }, { "name": "108377", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108377" } ], "source": { "advisory": "cisco-sa-20190515-nxos-cmdinj-1776", "defect": [ [ "CSCvh20076", "CSCvh20081", "CSCvi96429", "CSCvi96431", "CSCvi96432", "CSCvi96433" ] ], "discovery": "INTERNAL" }, "title": "Cisco NX-OS Software Command Injection Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-05-15T16:00:00-0700", "ID": "CVE-2019-1776", "STATE": "PUBLIC", "TITLE": "Cisco NX-OS Software Command Injection Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco NX-OS Software", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "8.3(1)" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with a privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.7", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-78" } ] } ] }, "references": { "reference_data": [ { "name": "20190515 Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1776)", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1776" }, { "name": "108377", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108377" } ] }, "source": { "advisory": "cisco-sa-20190515-nxos-cmdinj-1776", "defect": [ [ "CSCvh20076", "CSCvh20081", "CSCvi96429", "CSCvi96431", "CSCvi96432", "CSCvi96433" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1776", "datePublished": "2019-05-15T19:30:23.065020Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-20T17:21:33.454Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1774
Vulnerability from cvelistv5
Published
2019-05-15 19:30
Modified
2024-11-20 17:21
Severity ?
EPSS score ?
Summary
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1774-1775 | vendor-advisory, x_refsource_CISCO | |
http://www.securityfocus.com/bid/108371 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco NX-OS Software |
Version: unspecified < 8.3(1) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.695Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190515 Cisco NX-OS Software Command Injection Vulnerabilities (CVE-2019-1774, CVE-2019-1775)", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1774-1775" }, { "name": "108371", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108371" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1774", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-20T16:54:48.896170Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-20T17:21:13.499Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco NX-OS Software", "vendor": "Cisco", "versions": [ { "lessThan": "8.3(1)", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-05-15T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-17T16:06:13", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190515 Cisco NX-OS Software Command Injection Vulnerabilities (CVE-2019-1774, CVE-2019-1775)", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1774-1775" }, { "name": "108371", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108371" } ], "source": { "advisory": "cisco-sa-20190515-nxos-cmdinj-1774-1775", "defect": [ [ "CSCvh75895", "CSCvh75909", "CSCvh75968", "CSCvh75976", "CSCvi92256", "CSCvi92258", "CSCvi92260", "CSCvi99195", "CSCvi99197", "CSCvi99198" ] ], "discovery": "INTERNAL" }, "title": "Cisco NX-OS Software Command Injection Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-05-15T16:00:00-0700", "ID": "CVE-2019-1774", "STATE": "PUBLIC", "TITLE": "Cisco NX-OS Software Command Injection Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco NX-OS Software", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "8.3(1)" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.7", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-78" } ] } ] }, "references": { "reference_data": [ { "name": "20190515 Cisco NX-OS Software Command Injection Vulnerabilities (CVE-2019-1774, CVE-2019-1775)", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1774-1775" }, { "name": "108371", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108371" } ] }, "source": { "advisory": "cisco-sa-20190515-nxos-cmdinj-1774-1775", "defect": [ [ "CSCvh75895", "CSCvh75909", "CSCvh75968", "CSCvh75976", "CSCvi92256", "CSCvi92258", "CSCvi92260", "CSCvi99195", "CSCvi99197", "CSCvi99198" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1774", "datePublished": "2019-05-15T19:30:40.907687Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-20T17:21:13.499Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3175
Vulnerability from cvelistv5
Published
2020-02-26 16:50
Modified
2024-11-15 17:38
Severity ?
EPSS score ?
Summary
A vulnerability in the resource handling system of Cisco NX-OS Software for Cisco MDS 9000 Series Multilayer Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper resource usage control. An attacker could exploit this vulnerability by sending traffic to the management interface (mgmt0) of an affected device at very high rates. An exploit could allow the attacker to cause unexpected behaviors such as high CPU usage, process crashes, or even full system reboots of an affected device.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-mds-ovrld-dos | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco NX-OS Software 5.0(1a) |
Version: unspecified < n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:24:00.704Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200226 Cisco MDS 9000 Series Multilayer Switches Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-mds-ovrld-dos" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3175", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-15T16:22:17.716852Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:38:49.273Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco NX-OS Software 5.0(1a)", "vendor": "Cisco", "versions": [ { "lessThan": "n/a", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-02-26T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the resource handling system of Cisco NX-OS Software for Cisco MDS 9000 Series Multilayer Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper resource usage control. An attacker could exploit this vulnerability by sending traffic to the management interface (mgmt0) of an affected device at very high rates. An exploit could allow the attacker to cause unexpected behaviors such as high CPU usage, process crashes, or even full system reboots of an affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-664", "description": "CWE-664", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-26T16:50:23", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200226 Cisco MDS 9000 Series Multilayer Switches Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-mds-ovrld-dos" } ], "source": { "advisory": "cisco-sa-20200226-mds-ovrld-dos", "defect": [ [ "CSCvo26707" ] ], "discovery": "INTERNAL" }, "title": "Cisco MDS 9000 Series Multilayer Switches Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-02-26T16:00:00-0800", "ID": "CVE-2020-3175", "STATE": "PUBLIC", "TITLE": "Cisco MDS 9000 Series Multilayer Switches Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco NX-OS Software 5.0(1a)", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the resource handling system of Cisco NX-OS Software for Cisco MDS 9000 Series Multilayer Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper resource usage control. An attacker could exploit this vulnerability by sending traffic to the management interface (mgmt0) of an affected device at very high rates. An exploit could allow the attacker to cause unexpected behaviors such as high CPU usage, process crashes, or even full system reboots of an affected device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-664" } ] } ] }, "references": { "reference_data": [ { "name": "20200226 Cisco MDS 9000 Series Multilayer Switches Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-mds-ovrld-dos" } ] }, "source": { "advisory": "cisco-sa-20200226-mds-ovrld-dos", "defect": [ [ "CSCvo26707" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3175", "datePublished": "2020-02-26T16:50:24.054589Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-15T17:38:49.273Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1795
Vulnerability from cvelistv5
Published
2019-05-15 20:15
Modified
2024-11-20 17:20
Severity ?
EPSS score ?
Summary
A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1795 | vendor-advisory, x_refsource_CISCO | |
http://www.securityfocus.com/bid/108479 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco NX-OS Software |
Version: unspecified < 8.3(1) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.777Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190515 Cisco FXOS and NX-OS Software Command Injection Vulnerability (CVE-2019-1795)", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1795" }, { "name": "108479", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108479" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1795", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-20T16:54:37.609624Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-20T17:20:05.520Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco NX-OS Software", "vendor": "Cisco", "versions": [ { "lessThan": "8.3(1)", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-05-15T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-28T16:06:05", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190515 Cisco FXOS and NX-OS Software Command Injection Vulnerability (CVE-2019-1795)", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1795" }, { "name": "108479", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108479" } ], "source": { "advisory": "cisco-sa-20190515-nxos-cmdinj-1795", "defect": [ [ "CSCvh20029", "CSCvh20359", "CSCvh66202", "CSCvh66214", "CSCvh66219", "CSCvh66243", "CSCvh66257", "CSCvh66259", "CSCvk30761" ] ], "discovery": "INTERNAL" }, "title": "Cisco FXOS and NX-OS Software Command Injection Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-05-15T16:00:00-0700", "ID": "CVE-2019-1795", "STATE": "PUBLIC", "TITLE": "Cisco FXOS and NX-OS Software Command Injection Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco NX-OS Software", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "8.3(1)" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.7", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-77" } ] } ] }, "references": { "reference_data": [ { "name": "20190515 Cisco FXOS and NX-OS Software Command Injection Vulnerability (CVE-2019-1795)", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1795" }, { "name": "108479", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108479" } ] }, "source": { "advisory": "cisco-sa-20190515-nxos-cmdinj-1795", "defect": [ [ "CSCvh20029", "CSCvh20359", "CSCvh66202", "CSCvh66214", "CSCvh66219", "CSCvh66243", "CSCvh66257", "CSCvh66259", "CSCvk30761" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1795", "datePublished": "2019-05-15T20:15:17.287630Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-20T17:20:05.520Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1963
Vulnerability from cvelistv5
Published
2019-08-28 18:50
Modified
2024-11-21 19:15
Severity ?
EPSS score ?
Summary
A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, remote attacker to cause the SNMP application on an affected device to restart unexpectedly. The vulnerability is due to improper validation of Abstract Syntax Notation One (ASN.1)-encoded variables in SNMP packets. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the SNMP daemon on the affected device. A successful exploit could allow the attacker to cause the SNMP application to restart multiple times, leading to a system-level restart and a denial of service (DoS) condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-fxnxos-snmp-dos | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Unified Computing System (Managed) |
Version: unspecified < 8.4(1) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:35:51.823Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190828 Cisco FXOS and NX-OS Software Authenticated Simple Network Management Protocol Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-fxnxos-snmp-dos" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1963", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-21T18:57:11.615078Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-21T19:15:22.318Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Unified Computing System (Managed)", "vendor": "Cisco", "versions": [ { "lessThan": "8.4(1)", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-08-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, remote attacker to cause the SNMP application on an affected device to restart unexpectedly. The vulnerability is due to improper validation of Abstract Syntax Notation One (ASN.1)-encoded variables in SNMP packets. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the SNMP daemon on the affected device. A successful exploit could allow the attacker to cause the SNMP application to restart multiple times, leading to a system-level restart and a denial of service (DoS) condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-28T18:50:15", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190828 Cisco FXOS and NX-OS Software Authenticated Simple Network Management Protocol Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-fxnxos-snmp-dos" } ], "source": { "advisory": "cisco-sa-20190828-fxnxos-snmp-dos", "defect": [ [ "CSCvn13270", "CSCvn23529", "CSCvn23531", "CSCvn23532", "CSCvn23534", "CSCvn23535", "CSCvn23536", "CSCvn23537", "CSCvn23538" ] ], "discovery": "INTERNAL" }, "title": "Cisco FXOS and NX-OS Software Authenticated Simple Network Management Protocol Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-08-28T16:00:00-0700", "ID": "CVE-2019-1963", "STATE": "PUBLIC", "TITLE": "Cisco FXOS and NX-OS Software Authenticated Simple Network Management Protocol Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Unified Computing System (Managed)", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "8.4(1)" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, remote attacker to cause the SNMP application on an affected device to restart unexpectedly. The vulnerability is due to improper validation of Abstract Syntax Notation One (ASN.1)-encoded variables in SNMP packets. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the SNMP daemon on the affected device. A successful exploit could allow the attacker to cause the SNMP application to restart multiple times, leading to a system-level restart and a denial of service (DoS) condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.7", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20190828 Cisco FXOS and NX-OS Software Authenticated Simple Network Management Protocol Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-fxnxos-snmp-dos" } ] }, "source": { "advisory": "cisco-sa-20190828-fxnxos-snmp-dos", "defect": [ [ "CSCvn13270", "CSCvn23529", "CSCvn23531", "CSCvn23532", "CSCvn23534", "CSCvn23535", "CSCvn23536", "CSCvn23537", "CSCvn23538" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1963", "datePublished": "2019-08-28T18:50:15.502235Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-21T19:15:22.318Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1781
Vulnerability from cvelistv5
Published
2019-05-15 19:45
Modified
2024-11-20 17:20
Severity ?
EPSS score ?
Summary
A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need administrator credentials to exploit this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782 | vendor-advisory, x_refsource_CISCO | |
http://www.securityfocus.com/bid/108407 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco NX-OS Software |
Version: unspecified < 8.3(1) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.734Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190515 Cisco FXOS and NX-OS Software Command Injection Vulnerabilities (CVE-2019-1781, CVE-2019-1782)", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782" }, { "name": "108407", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108407" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1781", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-20T16:54:44.395123Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-20T17:20:46.849Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco NX-OS Software", "vendor": "Cisco", "versions": [ { "lessThan": "8.3(1)", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-05-15T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need administrator credentials to exploit this vulnerability." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:06:04", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190515 Cisco FXOS and NX-OS Software Command Injection Vulnerabilities (CVE-2019-1781, CVE-2019-1782)", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782" }, { "name": "108407", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108407" } ], "source": { "advisory": "cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782", "defect": [ [ "CSCvh20027", "CSCvh20389", "CSCvi01445", "CSCvi01448", "CSCvi91985", "CSCvi92126", "CSCvi92128", "CSCvi92129", "CSCvi92130", "CSCvi96522", "CSCvi96524", "CSCvi96525", "CSCvi96526", "CSCvi96527" ] ], "discovery": "INTERNAL" }, "title": "Cisco FXOS and NX-OS Software Command Injection Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-05-15T16:00:00-0700", "ID": "CVE-2019-1781", "STATE": "PUBLIC", "TITLE": "Cisco FXOS and NX-OS Software Command Injection Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco NX-OS Software", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "8.3(1)" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need administrator credentials to exploit this vulnerability." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.7", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-77" } ] } ] }, "references": { "reference_data": [ { "name": "20190515 Cisco FXOS and NX-OS Software Command Injection Vulnerabilities (CVE-2019-1781, CVE-2019-1782)", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782" }, { "name": "108407", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108407" } ] }, "source": { "advisory": "cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782", "defect": [ [ "CSCvh20027", "CSCvh20389", "CSCvi01445", "CSCvi01448", "CSCvi91985", "CSCvi92126", "CSCvi92128", "CSCvi92129", "CSCvi92130", "CSCvi96522", "CSCvi96524", "CSCvi96525", "CSCvi96526", "CSCvi96527" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1781", "datePublished": "2019-05-15T19:45:27.562921Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-20T17:20:46.849Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1858
Vulnerability from cvelistv5
Published
2019-05-16 01:20
Modified
2024-11-19 19:07
Severity ?
EPSS score ?
Summary
A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the SNMP application to leak system memory, which could cause an affected device to restart unexpectedly. The vulnerability is due to improper error handling when processing inbound SNMP packets. An attacker could exploit this vulnerability by sending multiple crafted SNMP packets to an affected device. A successful exploit could allow the attacker to cause the SNMP application to leak system memory because of an improperly handled error condition during packet processing. Over time, this memory leak could cause the SNMP application to restart multiple times, leading to a system-level restart and a denial of service (DoS) condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-snmp-dos | vendor-advisory, x_refsource_CISCO | |
http://www.securityfocus.com/bid/108358 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Firepower Extensible Operating System (FXOS) |
Version: unspecified < n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.870Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190515 Cisco FXOS and NX-OS Software Simple Network Management Protocol Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-snmp-dos" }, { "name": "108358", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108358" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1858", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-19T17:24:11.424585Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T19:07:01.018Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Firepower Extensible Operating System (FXOS)", "vendor": "Cisco", "versions": [ { "lessThan": "n/a", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-05-15T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the SNMP application to leak system memory, which could cause an affected device to restart unexpectedly. The vulnerability is due to improper error handling when processing inbound SNMP packets. An attacker could exploit this vulnerability by sending multiple crafted SNMP packets to an affected device. A successful exploit could allow the attacker to cause the SNMP application to leak system memory because of an improperly handled error condition during packet processing. Over time, this memory leak could cause the SNMP application to restart multiple times, leading to a system-level restart and a denial of service (DoS) condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-17T07:06:02", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190515 Cisco FXOS and NX-OS Software Simple Network Management Protocol Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-snmp-dos" }, { "name": "108358", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108358" } ], "source": { "advisory": "cisco-sa-20190515-nxos-snmp-dos", "defect": [ [ "CSCvc58707", "CSCvd45657", "CSCvn19457", "CSCvn19463", "CSCvn19464", "CSCvn19465", "CSCvn19468", "CSCvn19483" ] ], "discovery": "INTERNAL" }, "title": "Cisco FXOS and NX-OS Software Simple Network Management Protocol Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-05-15T16:00:00-0700", "ID": "CVE-2019-1858", "STATE": "PUBLIC", "TITLE": "Cisco FXOS and NX-OS Software Simple Network Management Protocol Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Firepower Extensible Operating System (FXOS)", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the SNMP application to leak system memory, which could cause an affected device to restart unexpectedly. The vulnerability is due to improper error handling when processing inbound SNMP packets. An attacker could exploit this vulnerability by sending multiple crafted SNMP packets to an affected device. A successful exploit could allow the attacker to cause the SNMP application to leak system memory because of an improperly handled error condition during packet processing. Over time, this memory leak could cause the SNMP application to restart multiple times, leading to a system-level restart and a denial of service (DoS) condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20190515 Cisco FXOS and NX-OS Software Simple Network Management Protocol Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-snmp-dos" }, { "name": "108358", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108358" } ] }, "source": { "advisory": "cisco-sa-20190515-nxos-snmp-dos", "defect": [ [ "CSCvc58707", "CSCvd45657", "CSCvn19457", "CSCvn19463", "CSCvn19464", "CSCvn19465", "CSCvn19468", "CSCvn19483" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1858", "datePublished": "2019-05-16T01:20:22.764484Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-19T19:07:01.018Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2019-05-15 20:29
Modified
2024-11-21 04:37
Severity ?
Summary
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/108371 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1774-1775 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/108371 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1774-1775 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "E762B981-6AC3-41E2-9FF5-DBA9616EA75C", "versionEndExcluding": "6.2\\(25\\)", "versionStartIncluding": "5.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "86770ECC-BC1D-42BC-A65B-FCE598491BEE", "versionEndExcluding": "8.1\\(1b\\)", "versionStartIncluding": "7.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4863FC5-6578-48DE-838D-E5D2EEFF27B1", "versionEndExcluding": "8.3\\(1\\)", "versionStartIncluding": "8.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*", "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E81D2CC1-376A-4D87-88EA-6E1831741EC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "92B576CF-5EAD-4830-A7B7-ACC434349691", "versionEndExcluding": "7.0\\(3\\)i4\\(9\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "1865052B-3A59-4996-A1B0-0FA8B19F5949", "versionEndExcluding": "7.3\\(3\\)i7\\(4\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:9432pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E88418C-0BC4-4D90-A14D-0B89F8399AA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9536pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB93AD1-B5DD-4A69-B1A3-3F163BD2D8BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9636pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "19F88FB2-1A75-4166-A4F5-039D67EAA1D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9736pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A01B0559-5632-4658-AA3A-221DD28D963F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9432c-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "082A5A44-DC9A-4B48-8F28-1D0EC7F82410", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9464px:-:*:*:*:*:*:*:*", "matchCriteriaId": "19BCB669-5CC8-4C67-B34C-3F5ADDD4C232", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9464tx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5E693D2-F1D5-4D22-885B-AE853221ABA9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9564px:-:*:*:*:*:*:*:*", "matchCriteriaId": "C63F63AD-94EC-4A6D-92AF-7FBF6275746A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9564tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "490EAB88-A0F3-4A88-9A81-B414CE78B34B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9CE53D-E8B7-46CD-9B8B-C746A2524BA8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6782DA1-5568-410D-86E6-2C2B909693DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x97160yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A26215-DEB3-4337-AFE0-5E23C760060D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9732c-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F7177-147E-47C0-ADFB-4CD0768D52CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9732c-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A72F9F-773A-463D-8BEB-6B316DF21CFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9736c-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "8FC94E7D-84AF-4D2A-85A7-264CED2D107B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9736c-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC0082AD-1EFB-4AFE-9974-EAAB926553F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9788tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BFAAE41-AD17-4F69-9029-8DD90D824E6F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E142C18F-9FB5-4D96-866A-141D7D16CAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC116A-627F-4E05-B631-651D161217C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*", "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "102F91CD-DFB6-43D4-AE5B-DA157A696230", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF467E2-4567-426E-8F48-39669E0F514C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*", "matchCriteriaId": "31B9D1E4-10B9-4B6F-B848-D93ABF6486D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB270C45-756E-400A-979F-D07D750C881A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E8A085C-2DBA-4269-AB01-B16019FBB4DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "A79DD582-AF68-44F1-B640-766B46EF2BE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "90F30A43-9E4F-4A03-8060-A38B0925DBD2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "81FEA96D-5A66-415A-B46C-F25DC3E4E5EE", "versionEndExcluding": "6.0\\(2\\)a8\\(11\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "3DFCC3C2-3483-4BD0-AF71-23574D0849B1", "versionEndExcluding": "7.0\\(3\\)i4\\(9\\)", "versionStartIncluding": "7.0\\(3\\)i4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "1865052B-3A59-4996-A1B0-0FA8B19F5949", "versionEndExcluding": "7.3\\(3\\)i7\\(4\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "96BFEE5D-EF9F-4C21-BC51-FBA71029A6A7", "versionEndExcluding": "7.0\\(3\\)f3\\(5\\)", "versionStartIncluding": "7.0\\(3\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:n9k-c9504-fm-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "91595E9E-BF7A-4438-9D25-05AB29DD16ED", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c9508-fm-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "4818B000-7022-445A-8B0F-6B2E937AAEA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x96136yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEE867E4-9EE8-4A06-A51B-627C228EF0A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9CE53D-E8B7-46CD-9B8B-C746A2524BA8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6782DA1-5568-410D-86E6-2C2B909693DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1734D373-CA79-447E-96A7-EDA4D3F9C924", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x96136yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "2163BE9A-89E8-4585-9AD5-A1C764533F10", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "569B5384-B93C-4FEF-88E7-3155ACE94F4B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E7646FC-74C9-4188-9FDB-2C91D8D559D1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "90F30A43-9E4F-4A03-8060-A38B0925DBD2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA0C7252-4931-47EF-9AFD-0CE05C786613", "versionEndExcluding": "7.3\\(4\\)n1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*", "matchCriteriaId": "E275D31F-4FA1-428E-AB4A-D2802FF0CF1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA7F5823-41A8-47C8-A154-02C6C31EF76A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*", "matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "A67D92F3-7EE1-4CFD-9608-4E35994C1BC4", "versionEndExcluding": "6.2\\(22\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "3411F8C2-D65A-46CF-9563-0A9866462491", "versionEndExcluding": "7.3\\(3\\)d1\\(1\\)", "versionStartIncluding": "7.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "02E6779A-5759-4A83-B884-1B47FC124A22", "versionEndExcluding": "8.3\\(1\\)", "versionStartIncluding": "8.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:7000_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "489A59F2-D44D-44ED-844C-E0EF83A23C4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "79689D81-D8F0-4FB1-9B8F-62407474A042", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBA5F539-E8AC-44B5-9E9C-2E35F6CAA22E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_9-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "D01E7A7E-7111-4C89-8EBD-080B0A3E069C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADCDCAC9-30F2-4EE3-9D02-5AA8BA6A1E99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "610E21F4-8188-4B5E-A80F-CFE0F2B9D8A6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_2-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "83003054-E458-4405-BA7F-A5EA415D296A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_6-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7610AAC-D1FE-44A8-9925-31F1CCA8AFEF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f312ck-26:-:*:*:*:*:*:*:*", "matchCriteriaId": "F58B1C42-9150-48C9-9203-A2466FC61261", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f324fq-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "0AD5DA69-09D9-436A-8FC1-A46626DE2789", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f348xp-23:-:*:*:*:*:*:*:*", "matchCriteriaId": "E0A9CD4D-4659-402D-BDF8-E5EF86449641", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f430cq-36:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C9DC24E-6B6E-496C-8D8C-09B197B0A77E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m312cq-26l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AFA9BC1-3386-4AAE-A1B6-D81761D3EA9B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m324fq-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D753638-4BE8-4BF5-A083-F8360003869D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m348xp-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E6AC35C-29B2-42C7-862D-D9AC3461D8D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f248xp-25e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4FD83D1-8ECB-4DB8-A6E0-2F795F83B4CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f306ck-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B875911-E742-427B-AE07-C8A5955DEA62", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f312fq-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0C6431-8EB1-4F69-AF28-8F5C55348AF5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m202cf-22l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCA5EC7-9F36-4473-B0DF-4F0F9C680F10", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m206fq-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D0E31D5-9F1D-46EC-824F-352A0098944B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m224xp-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8AD0767-C42B-4BAC-B90C-F4412B661D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m324fq-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6BF05BA-E0CC-45D6-963F-27F0BD7B3C4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m348xp-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D409BDF3-9F35-4D94-9DF0-7B58A519A005", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*", "matchCriteriaId": "993AFE99-DFC3-4D92-90C8-D3A6495547BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*", "matchCriteriaId": "7453E0FA-B05D-4888-AFB0-8FE8B8040DFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "108DB6B5-CB29-477F-84FC-52116F295878", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FBB9435-1CD4-469E-BF16-AD98ADC99AAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*", "matchCriteriaId": "42ABB93D-2C3A-4029-B545-B638B6C7788E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability." }, { "lang": "es", "value": "Una vulnerabilidad en la CLI del programa Cisco NX-OS podr\u00eda permitir a un atacante local autenticado ejecutar comandos arbitrarios en el sistema operativo subyacente de un dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n insuficiente de los argumentos pasados ??a ciertos comandos de la CLI. Un atacante podr\u00eda aprovechar esta vulnerabilidad al incluir una entrada maliciosa como el argumento de un comando afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el sistema operativo subyacente con privilegios elevados. Un atacante necesitar\u00eda credenciales de administrador v\u00e1lidas para aprovechar esta vulnerabilidad." } ], "id": "CVE-2019-1775", "lastModified": "2024-11-21T04:37:20.987", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-05-15T20:29:01.133", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108371" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1774-1775" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108371" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1774-1775" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-05-15 20:29
Modified
2024-11-21 04:37
Severity ?
Summary
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with a privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/108377 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1776 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/108377 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1776 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "B3AF4670-21BF-443C-94F2-230E254862F4", "versionEndExcluding": "8.2\\(2\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "CFC2CF14-BF68-49FD-AFDE-886FD1A51520", "versionEndExcluding": "8.3\\(1\\)", "versionStartIncluding": "8.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*", "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E81D2CC1-376A-4D87-88EA-6E1831741EC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "92B576CF-5EAD-4830-A7B7-ACC434349691", "versionEndExcluding": "7.0\\(3\\)i4\\(9\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "1865052B-3A59-4996-A1B0-0FA8B19F5949", "versionEndExcluding": "7.3\\(3\\)i7\\(4\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:9432pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E88418C-0BC4-4D90-A14D-0B89F8399AA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9536pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB93AD1-B5DD-4A69-B1A3-3F163BD2D8BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9636pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "19F88FB2-1A75-4166-A4F5-039D67EAA1D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9736pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A01B0559-5632-4658-AA3A-221DD28D963F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9432c-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "082A5A44-DC9A-4B48-8F28-1D0EC7F82410", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9464px:-:*:*:*:*:*:*:*", "matchCriteriaId": "19BCB669-5CC8-4C67-B34C-3F5ADDD4C232", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9464tx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5E693D2-F1D5-4D22-885B-AE853221ABA9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9564px:-:*:*:*:*:*:*:*", "matchCriteriaId": "C63F63AD-94EC-4A6D-92AF-7FBF6275746A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9564tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "490EAB88-A0F3-4A88-9A81-B414CE78B34B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9CE53D-E8B7-46CD-9B8B-C746A2524BA8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6782DA1-5568-410D-86E6-2C2B909693DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x97160yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A26215-DEB3-4337-AFE0-5E23C760060D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9732c-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F7177-147E-47C0-ADFB-4CD0768D52CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9732c-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A72F9F-773A-463D-8BEB-6B316DF21CFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9736c-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "8FC94E7D-84AF-4D2A-85A7-264CED2D107B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9736c-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC0082AD-1EFB-4AFE-9974-EAAB926553F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9788tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BFAAE41-AD17-4F69-9029-8DD90D824E6F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E142C18F-9FB5-4D96-866A-141D7D16CAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC116A-627F-4E05-B631-651D161217C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*", "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "102F91CD-DFB6-43D4-AE5B-DA157A696230", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF467E2-4567-426E-8F48-39669E0F514C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*", "matchCriteriaId": "31B9D1E4-10B9-4B6F-B848-D93ABF6486D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB270C45-756E-400A-979F-D07D750C881A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E8A085C-2DBA-4269-AB01-B16019FBB4DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "A79DD582-AF68-44F1-B640-766B46EF2BE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "90F30A43-9E4F-4A03-8060-A38B0925DBD2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "81FEA96D-5A66-415A-B46C-F25DC3E4E5EE", "versionEndExcluding": "6.0\\(2\\)a8\\(11\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "3DFCC3C2-3483-4BD0-AF71-23574D0849B1", "versionEndExcluding": "7.0\\(3\\)i4\\(9\\)", "versionStartIncluding": "7.0\\(3\\)i4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "1865052B-3A59-4996-A1B0-0FA8B19F5949", "versionEndExcluding": "7.3\\(3\\)i7\\(4\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "96BFEE5D-EF9F-4C21-BC51-FBA71029A6A7", "versionEndExcluding": "7.0\\(3\\)f3\\(5\\)", "versionStartIncluding": "7.0\\(3\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:n9k-c9504-fm-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "91595E9E-BF7A-4438-9D25-05AB29DD16ED", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c9508-fm-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "4818B000-7022-445A-8B0F-6B2E937AAEA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x96136yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEE867E4-9EE8-4A06-A51B-627C228EF0A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9CE53D-E8B7-46CD-9B8B-C746A2524BA8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6782DA1-5568-410D-86E6-2C2B909693DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1734D373-CA79-447E-96A7-EDA4D3F9C924", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x96136yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "2163BE9A-89E8-4585-9AD5-A1C764533F10", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "569B5384-B93C-4FEF-88E7-3155ACE94F4B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E7646FC-74C9-4188-9FDB-2C91D8D559D1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "90F30A43-9E4F-4A03-8060-A38B0925DBD2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5CF3A40-A695-4722-A557-8A2C1AD831B6", "versionEndExcluding": "7.3\\(5\\)n1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*", "matchCriteriaId": "E275D31F-4FA1-428E-AB4A-D2802FF0CF1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA7F5823-41A8-47C8-A154-02C6C31EF76A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*", "matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "CEE30512-6FAD-4FDD-905B-2D33FE28991D", "versionEndExcluding": "7.3\\(3\\)d1\\(1\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C4884A9-CA4B-434C-99F3-2105281B1905", "versionEndExcluding": "8.2\\(2\\)", "versionStartIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "CFC2CF14-BF68-49FD-AFDE-886FD1A51520", "versionEndExcluding": "8.3\\(1\\)", "versionStartIncluding": "8.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:7000_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "489A59F2-D44D-44ED-844C-E0EF83A23C4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "79689D81-D8F0-4FB1-9B8F-62407474A042", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBA5F539-E8AC-44B5-9E9C-2E35F6CAA22E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_9-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "D01E7A7E-7111-4C89-8EBD-080B0A3E069C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADCDCAC9-30F2-4EE3-9D02-5AA8BA6A1E99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "610E21F4-8188-4B5E-A80F-CFE0F2B9D8A6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_2-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "83003054-E458-4405-BA7F-A5EA415D296A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_6-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7610AAC-D1FE-44A8-9925-31F1CCA8AFEF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f312ck-26:-:*:*:*:*:*:*:*", "matchCriteriaId": "F58B1C42-9150-48C9-9203-A2466FC61261", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f324fq-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "0AD5DA69-09D9-436A-8FC1-A46626DE2789", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f348xp-23:-:*:*:*:*:*:*:*", "matchCriteriaId": "E0A9CD4D-4659-402D-BDF8-E5EF86449641", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f430cq-36:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C9DC24E-6B6E-496C-8D8C-09B197B0A77E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m312cq-26l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AFA9BC1-3386-4AAE-A1B6-D81761D3EA9B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m324fq-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D753638-4BE8-4BF5-A083-F8360003869D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m348xp-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E6AC35C-29B2-42C7-862D-D9AC3461D8D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f248xp-25e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4FD83D1-8ECB-4DB8-A6E0-2F795F83B4CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f306ck-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B875911-E742-427B-AE07-C8A5955DEA62", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f312fq-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0C6431-8EB1-4F69-AF28-8F5C55348AF5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m202cf-22l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCA5EC7-9F36-4473-B0DF-4F0F9C680F10", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m206fq-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D0E31D5-9F1D-46EC-824F-352A0098944B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m224xp-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8AD0767-C42B-4BAC-B90C-F4412B661D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m324fq-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6BF05BA-E0CC-45D6-963F-27F0BD7B3C4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m348xp-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D409BDF3-9F35-4D94-9DF0-7B58A519A005", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*", "matchCriteriaId": "993AFE99-DFC3-4D92-90C8-D3A6495547BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*", "matchCriteriaId": "7453E0FA-B05D-4888-AFB0-8FE8B8040DFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "108DB6B5-CB29-477F-84FC-52116F295878", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FBB9435-1CD4-469E-BF16-AD98ADC99AAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*", "matchCriteriaId": "42ABB93D-2C3A-4029-B545-B638B6C7788E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "7CA67BFA-71AF-4071-AD0D-CBD05E2D59CB", "versionEndExcluding": "4.0\\(1a\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*", "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*", "matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*", "matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*", "matchCriteriaId": "E406DDCE-6753-43E9-B6F0-7A038DE84E41", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332-16up:-:*:*:*:*:*:*:*", "matchCriteriaId": "054D8EB2-97A3-4725-9DFF-27A4D231D90A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with a privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability." }, { "lang": "es", "value": "Una vulnerabilidad en la CLI del programa Cisco NX-OS podr\u00eda permitir a un atacante local autenticado ejecutar comandos arbitrarios en el sistema operativo Linux subyacente con un nivel de privilegio de ra\u00edz. La vulnerabilidad se debe a una validaci\u00f3n insuficiente de los argumentos pasados ??a un comando CLI espec\u00edfico en el dispositivo afectado. Un atacante podr\u00eda aprovechar esta vulnerabilidad al incluir una entrada maliciosa como el argumento de un comando afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el sistema operativo Linux subyacente con privilegios elevados. Un atacante necesitar\u00eda credenciales de administrador v\u00e1lidas para aprovechar esta vulnerabilidad." } ], "id": "CVE-2019-1776", "lastModified": "2024-11-21T04:37:21.137", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-05-15T20:29:01.197", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108377" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1776" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108377" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1776" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-08-28 19:15
Modified
2024-11-21 04:37
Severity ?
Summary
A vulnerability in the Virtual Shell (VSH) session management for Cisco NX-OS Software could allow an authenticated, remote attacker to cause a VSH process to fail to delete upon termination. This can lead to a build-up of VSH processes that overtime can deplete system memory. When there is no system memory available, this can cause unexpected system behaviors and crashes. The vulnerability is due to the VSH process not being properly deleted when a remote management connection to the device is disconnected. An attacker could exploit this vulnerability by repeatedly performing a remote management connection to the device and terminating the connection in an unexpected manner. A successful exploit could allow the attacker to cause the VSH processes to fail to delete, which can lead to a system-wide denial of service (DoS) condition. The attacker must have valid user credentials to log in to the device using the remote management connection.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "55812D67-23B2-4EE1-8DEF-B1386551D825", "versionEndExcluding": "6.2\\(29\\)", "versionStartIncluding": "5.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "E912DD93-695F-43A2-9F85-01B2C338A914", "versionEndExcluding": "8.4", "versionStartIncluding": "7.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*", "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E81D2CC1-376A-4D87-88EA-6E1831741EC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "7EF18053-7C60-4DFC-AD1A-B6910BC539E2", "versionEndExcluding": "9.2", "versionStartIncluding": "7.0\\(3\\)f", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:n9k-c9504-fm-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "91595E9E-BF7A-4438-9D25-05AB29DD16ED", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c9508-fm-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "4818B000-7022-445A-8B0F-6B2E937AAEA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x96136yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEE867E4-9EE8-4A06-A51B-627C228EF0A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9CE53D-E8B7-46CD-9B8B-C746A2524BA8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6782DA1-5568-410D-86E6-2C2B909693DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1734D373-CA79-447E-96A7-EDA4D3F9C924", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x96136yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "2163BE9A-89E8-4585-9AD5-A1C764533F10", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "569B5384-B93C-4FEF-88E7-3155ACE94F4B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E7646FC-74C9-4188-9FDB-2C91D8D559D1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "90F30A43-9E4F-4A03-8060-A38B0925DBD2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "934E7941-C773-4032-944B-4AC57FB11D23", "versionEndExcluding": "7.1\\(5\\)n1\\(1b\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "DF45649B-78F2-41C0-B74C-A917858C10C3", "versionEndExcluding": "7.3\\(5\\)n1\\(1\\)", "versionStartIncluding": "7.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*", "matchCriteriaId": "E275D31F-4FA1-428E-AB4A-D2802FF0CF1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA7F5823-41A8-47C8-A154-02C6C31EF76A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*", "matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "A67D92F3-7EE1-4CFD-9608-4E35994C1BC4", "versionEndExcluding": "6.2\\(22\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "BE09FCE4-6FBF-44AC-827D-7F7AFA4C780F", "versionEndExcluding": "7.3\\(4\\)d1\\(1\\)", "versionStartIncluding": "7.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8882184-A5B1-4F67-B942-FDEE2FFD43F4", "versionEndExcluding": "8.2\\(3\\)", "versionStartIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "75DC5389-9D4E-42B6-857E-86BFCA2B47BF", "versionEndExcluding": "8.4", "versionStartIncluding": "8.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:7000_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "489A59F2-D44D-44ED-844C-E0EF83A23C4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "79689D81-D8F0-4FB1-9B8F-62407474A042", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBA5F539-E8AC-44B5-9E9C-2E35F6CAA22E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_9-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "D01E7A7E-7111-4C89-8EBD-080B0A3E069C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADCDCAC9-30F2-4EE3-9D02-5AA8BA6A1E99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "610E21F4-8188-4B5E-A80F-CFE0F2B9D8A6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_2-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "83003054-E458-4405-BA7F-A5EA415D296A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_6-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7610AAC-D1FE-44A8-9925-31F1CCA8AFEF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f312ck-26:-:*:*:*:*:*:*:*", "matchCriteriaId": "F58B1C42-9150-48C9-9203-A2466FC61261", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f324fq-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "0AD5DA69-09D9-436A-8FC1-A46626DE2789", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f348xp-23:-:*:*:*:*:*:*:*", "matchCriteriaId": "E0A9CD4D-4659-402D-BDF8-E5EF86449641", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f430cq-36:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C9DC24E-6B6E-496C-8D8C-09B197B0A77E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m312cq-26l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AFA9BC1-3386-4AAE-A1B6-D81761D3EA9B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m324fq-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D753638-4BE8-4BF5-A083-F8360003869D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m348xp-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E6AC35C-29B2-42C7-862D-D9AC3461D8D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f248xp-25e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4FD83D1-8ECB-4DB8-A6E0-2F795F83B4CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f306ck-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B875911-E742-427B-AE07-C8A5955DEA62", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f312fq-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0C6431-8EB1-4F69-AF28-8F5C55348AF5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m202cf-22l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCA5EC7-9F36-4473-B0DF-4F0F9C680F10", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m206fq-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D0E31D5-9F1D-46EC-824F-352A0098944B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m224xp-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8AD0767-C42B-4BAC-B90C-F4412B661D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m324fq-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6BF05BA-E0CC-45D6-963F-27F0BD7B3C4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m348xp-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D409BDF3-9F35-4D94-9DF0-7B58A519A005", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*", "matchCriteriaId": "993AFE99-DFC3-4D92-90C8-D3A6495547BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*", "matchCriteriaId": "7453E0FA-B05D-4888-AFB0-8FE8B8040DFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "108DB6B5-CB29-477F-84FC-52116F295878", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FBB9435-1CD4-469E-BF16-AD98ADC99AAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*", "matchCriteriaId": "42ABB93D-2C3A-4029-B545-B638B6C7788E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "92B576CF-5EAD-4830-A7B7-ACC434349691", "versionEndExcluding": "7.0\\(3\\)i4\\(9\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF06D835-FBE6-4866-B410-C2F66AEF68CD", "versionEndExcluding": "7.0\\(3\\)i7\\(4\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:n9k-c92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8397775-5A75-4710-9044-B56E1CEE20A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c9236c:-:*:*:*:*:*:*:*", "matchCriteriaId": "C71319A9-5B95-410A-BDDB-C47639B8E464", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c9272q:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B573EF4-2ABE-4ABE-A8D6-D8E14AD29E73", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2E84307-41BC-4F85-BC9A-FF02178765F8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "55A31452-5B60-4273-BA38-8FA684DED953", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C3FCA39-927B-4C89-A58B-E6859ED8176A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9732c-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F7177-147E-47C0-ADFB-4CD0768D52CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9736c-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC0082AD-1EFB-4AFE-9974-EAAB926553F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1392CDF-115C-431A-AF9B-8414F9307163", "versionEndExcluding": "7.0\\(3\\)i7\\(6\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF64A744-B207-4EAB-B395-1E477AE7E730", "versionEndExcluding": "9.2\\(3\\)", "versionStartIncluding": "9.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD1F12F3-0395-4DEF-8055-802773558760", "versionEndExcluding": "3.2\\(3k\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "C605A420-D8C6-4A2F-ADB3-FB5EC958A8B7", "versionEndExcluding": "4.0\\(2e\\)", "versionStartIncluding": "4.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs-6296up:-:*:*:*:*:*:*:*", "matchCriteriaId": "36DE353C-0E66-4100-9FA6-C26A5FB29CDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*", "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*", "matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*", "matchCriteriaId": "E406DDCE-6753-43E9-B6F0-7A038DE84E41", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332-16up:-:*:*:*:*:*:*:*", "matchCriteriaId": "054D8EB2-97A3-4725-9DFF-27A4D231D90A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Virtual Shell (VSH) session management for Cisco NX-OS Software could allow an authenticated, remote attacker to cause a VSH process to fail to delete upon termination. This can lead to a build-up of VSH processes that overtime can deplete system memory. When there is no system memory available, this can cause unexpected system behaviors and crashes. The vulnerability is due to the VSH process not being properly deleted when a remote management connection to the device is disconnected. An attacker could exploit this vulnerability by repeatedly performing a remote management connection to the device and terminating the connection in an unexpected manner. A successful exploit could allow the attacker to cause the VSH processes to fail to delete, which can lead to a system-wide denial of service (DoS) condition. The attacker must have valid user credentials to log in to the device using the remote management connection." }, { "lang": "es", "value": "Una vulnerabilidad en la administraci\u00f3n de sesi\u00f3n de Virtual Shell (VSH) para el software Cisco NX-OS podr\u00eda permitir que un atacante remoto autenticado haga que un proceso VSH no se elimine al finalizar. Esto puede conducir a una acumulaci\u00f3n de procesos VSH que las horas extras pueden agotar la memoria del sistema. Cuando no hay memoria del sistema disponible, esto puede causar comportamientos inesperados del sistema y fallos. La vulnerabilidad se debe a que el proceso VSH no se elimina correctamente cuando se desconecta una conexi\u00f3n de administraci\u00f3n remota al dispositivo. Un atacante podr\u00eda aprovechar esta vulnerabilidad al realizar repetidamente una conexi\u00f3n de administraci\u00f3n remota al dispositivo y terminar la conexi\u00f3n de manera inesperada. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante hacer que los procesos VSH no se eliminen, lo que puede conducir a una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en todo el sistema. El atacante debe tener credenciales de usuario v\u00e1lidas para iniciar sesi\u00f3n en el dispositivo utilizando la conexi\u00f3n de administraci\u00f3n remota." } ], "id": "CVE-2019-1965", "lastModified": "2024-11-21T04:37:47.067", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.1, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-08-28T19:15:11.053", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-memleak-dos" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-memleak-dos" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-08-23 19:15
Modified
2024-11-21 07:40
Severity ?
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Summary
A vulnerability in TACACS+ and RADIUS remote authentication for Cisco NX-OS Software could allow an unauthenticated, local attacker to cause an affected device to unexpectedly reload. This vulnerability is due to incorrect input validation when processing an authentication attempt if the directed request option is enabled for TACACS+ or RADIUS. An attacker could exploit this vulnerability by entering a crafted string at the login prompt of an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a denial of service (DoS) condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(11\\):*:*:*:*:*:*:*", "matchCriteriaId": "C0B4E497-95AE-45FC-8F89-A7959CA9AF4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(5\\):*:*:*:*:*:*:*", "matchCriteriaId": "C3018A70-3236-4885-8EB1-708442F74981", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CED628B5-97A8-4B26-AA40-BEC854982157", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C84D24C-2256-42AF-898A-221EBE9FE1E4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34200yc-sm:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA52D5C1-13D8-4D23-B022-954CCEF491F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*", "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9232e:-:*:*:*:*:*:*:*", "matchCriteriaId": "83DA8BFA-D7A2-476C-A6F5-CAE610033BC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9408:-:*:*:*:*:*:*:*", "matchCriteriaId": "D8D5D5E2-B40B-475D-9EF3-8441016E37E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA35D4AA-24B3-428E-84ED-804EF941E9A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FD00AB9-F2DD-4D07-8DFF-E7B34824D66A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*", "matchCriteriaId": "54C0D908-D7BA-48C3-9963-14A3A32A2662", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9134:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDB00911-C0B0-4A4E-A0B9-413EC9D9C25A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9140:-:*:*:*:*:*:*:*", "matchCriteriaId": "F762E87A-BF80-4D33-ADDA-84369E068005", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148:-:*:*:*:*:*:*:*", "matchCriteriaId": "22E6B85A-3988-4EC5-B788-9664772CE64E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "B25B92ED-37C0-4653-9C5E-B4C13C46464C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*", "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E81D2CC1-376A-4D87-88EA-6E1831741EC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2374E02D-46FE-477F-A74D-49E72149E6EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "C44335D8-8A78-486C-A325-9691FA4C3271", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_1000_virtual_edge:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "5481E367-6692-48A3-8475-5299C5EE0822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:microsoft_hyper-v:*:*", "matchCriteriaId": "B7063CEF-58CC-449E-BFDA-39371BA088AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "9A5FFC5B-6F90-4E8F-9AE2-B4DA4C7A144B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFC8699E-81C0-4374-B827-71B3916B910D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "870F4379-68F6-4B34-B99B-107DFE0DBD63", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*", "matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A58223F-3B15-420B-A6D4-841451CF0380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001p:-:*:*:*:*:*:*:*", "matchCriteriaId": "51EAD169-9036-496E-B740-45D79546F6D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E01F0DE-EA8A-451F-BADF-1A7A48B0C633", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6004x:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F182AD1-6E51-456A-A8F7-8F3B92DBE4D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7004:-:*:*:*:*:*:*:*", "matchCriteriaId": "36145717-6348-466D-87B4-B1A19F17BA55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7009:-:*:*:*:*:*:*:*", "matchCriteriaId": "4831C5F4-AF09-4951-B7AC-9DAF1C7045B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7010:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6BBDCF9-562C-44BA-B709-F91346F6F99F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7018:-:*:*:*:*:*:*:*", "matchCriteriaId": "276BD181-125C-48EC-984C-29BAE20C21F8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in TACACS+ and RADIUS remote authentication for Cisco NX-OS Software could allow an unauthenticated, local attacker to cause an affected device to unexpectedly reload. This vulnerability is due to incorrect input validation when processing an authentication attempt if the directed request option is enabled for TACACS+ or RADIUS. An attacker could exploit this vulnerability by entering a crafted string at the login prompt of an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. " } ], "id": "CVE-2023-20168", "lastModified": "2024-11-21T07:40:43.873", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-23T19:15:07.777", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-remoteauth-dos-XB6pv74m" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-remoteauth-dos-XB6pv74m" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-05-15 20:29
Modified
2024-11-21 04:37
Severity ?
Summary
A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need administrator credentials to exploit this vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/108407 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/108407 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "E762B981-6AC3-41E2-9FF5-DBA9616EA75C", "versionEndExcluding": "6.2\\(25\\)", "versionStartIncluding": "5.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC0041E4-EBDC-465A-B593-E7C353EF0D8F", "versionEndExcluding": "8.3\\(2\\)", "versionStartIncluding": "7.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*", "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "92B576CF-5EAD-4830-A7B7-ACC434349691", "versionEndExcluding": "7.0\\(3\\)i4\\(9\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF06D835-FBE6-4866-B410-C2F66AEF68CD", "versionEndExcluding": "7.0\\(3\\)i7\\(4\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*", "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*", "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*", "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*", "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*", "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*", "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*", "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*", "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA0C7252-4931-47EF-9AFD-0CE05C786613", "versionEndExcluding": "7.3\\(4\\)n1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "A67D92F3-7EE1-4CFD-9608-4E35994C1BC4", "versionEndExcluding": "6.2\\(22\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "3411F8C2-D65A-46CF-9563-0A9866462491", "versionEndExcluding": "7.3\\(3\\)d1\\(1\\)", "versionStartIncluding": "7.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8882184-A5B1-4F67-B942-FDEE2FFD43F4", "versionEndExcluding": "8.2\\(3\\)", "versionStartIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "CFC2CF14-BF68-49FD-AFDE-886FD1A51520", "versionEndExcluding": "8.3\\(1\\)", "versionStartIncluding": "8.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "C4F8E70D-012F-4465-AC5B-D31563BE219A", "versionEndExcluding": "2.2.2.91", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C2C8263-BA5C-41D0-ABD9-42925B94BF84", "versionEndExcluding": "2.3.1.130", "versionStartIncluding": "2.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "564D0A43-37E4-477A-8ADD-5D2FC8092142", "versionEndExcluding": "2.4.1.222", "versionStartIncluding": "2.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*", "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*", "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "81FEA96D-5A66-415A-B46C-F25DC3E4E5EE", "versionEndExcluding": "6.0\\(2\\)a8\\(11\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "3DFCC3C2-3483-4BD0-AF71-23574D0849B1", "versionEndExcluding": "7.0\\(3\\)i4\\(9\\)", "versionStartIncluding": "7.0\\(3\\)i4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF06D835-FBE6-4866-B410-C2F66AEF68CD", "versionEndExcluding": "7.0\\(3\\)i7\\(4\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*", "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "7CA67BFA-71AF-4071-AD0D-CBD05E2D59CB", "versionEndExcluding": "4.0\\(1a\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*", "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*", "matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*", "matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*", "matchCriteriaId": "E406DDCE-6753-43E9-B6F0-7A038DE84E41", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332-16up:-:*:*:*:*:*:*:*", "matchCriteriaId": "054D8EB2-97A3-4725-9DFF-27A4D231D90A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "96BFEE5D-EF9F-4C21-BC51-FBA71029A6A7", "versionEndExcluding": "7.0\\(3\\)f3\\(5\\)", "versionStartIncluding": "7.0\\(3\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need administrator credentials to exploit this vulnerability." }, { "lang": "es", "value": "Una vulnerabilidad en la CLI de los programas FXOS y NX-OS de Cisco podr\u00eda permitir a un atacante local autenticado realizar comandos arbitrarios sobre el sistema operativo subyacente de un dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n insuficiente de los argumentos pasados ??a ciertos comandos de la CLI. Un atacante podr\u00eda aprovechar esta vulnerabilidad al incluir una entrada maliciosa como el argumento de un comando afectado. Un aprovechamiento exitoso podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el sistema operativo subyacente con elevados privilegios. Un atacante necesitar\u00eda credenciales de administrador para aprovechar esta vulnerabilidad." } ], "id": "CVE-2019-1781", "lastModified": "2024-11-21T04:37:21.873", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-05-15T20:29:01.400", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108407" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108407" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-88" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-02-23 18:15
Modified
2024-11-21 06:43
Severity ?
4.3 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
4.3 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
4.3 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Summary
A vulnerability in the Cisco Discovery Protocol service of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause the service to restart, resulting in a denial of service (DoS) condition. This vulnerability is due to improper handling of Cisco Discovery Protocol messages that are processed by the Cisco Discovery Protocol service. An attacker could exploit this vulnerability by sending a series of malicious Cisco Discovery Protocol messages to an affected device. A successful exploit could allow the attacker to cause the Cisco Discovery Protocol service to fail and restart. In rare conditions, repeated failures of the process could occur, which could cause the entire device to restart.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E28952E-3CD4-4B9A-8108-E026E4A7BEFE", "versionEndExcluding": "2.3.1.219", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "14ECFD3A-7608-48B0-8D9B-D9AF6AEDA93F", "versionEndExcluding": "2.9.1.158", "versionStartIncluding": "2.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "1EBB9911-CA29-49C6-AFC7-E6E671D4FDF5", "versionEndExcluding": "2.10.1.179", "versionStartIncluding": "2.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*", "matchCriteriaId": "957D64EB-D60E-4775-B9A8-B21CA48ED3B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*", "matchCriteriaId": "A694AD51-9008-4AE6-8240-98B17AB527EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*", "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*", "matchCriteriaId": "71DCEF22-ED20-4330-8502-EC2DD4C9838F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*", "matchCriteriaId": "81F4868A-6D62-479C-9C19-F9AABDBB6B24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*", "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(7.34\\):*:*:*:*:*:*:*", "matchCriteriaId": "B70C2797-D4A0-4E1A-91C3-7E5C831BD61D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*", "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E81D2CC1-376A-4D87-88EA-6E1831741EC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f312ck-26:-:*:*:*:*:*:*:*", "matchCriteriaId": "F58B1C42-9150-48C9-9203-A2466FC61261", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f324fq-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "0AD5DA69-09D9-436A-8FC1-A46626DE2789", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f348xp-23:-:*:*:*:*:*:*:*", "matchCriteriaId": "E0A9CD4D-4659-402D-BDF8-E5EF86449641", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f430cq-36:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C9DC24E-6B6E-496C-8D8C-09B197B0A77E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m312cq-26l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AFA9BC1-3386-4AAE-A1B6-D81761D3EA9B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m324fq-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D753638-4BE8-4BF5-A083-F8360003869D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m348xp-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E6AC35C-29B2-42C7-862D-D9AC3461D8D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f248xp-25e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4FD83D1-8ECB-4DB8-A6E0-2F795F83B4CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f306ck-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B875911-E742-427B-AE07-C8A5955DEA62", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f312fq-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0C6431-8EB1-4F69-AF28-8F5C55348AF5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m202cf-22l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCA5EC7-9F36-4473-B0DF-4F0F9C680F10", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m206fq-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D0E31D5-9F1D-46EC-824F-352A0098944B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m224xp-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8AD0767-C42B-4BAC-B90C-F4412B661D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m324fq-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6BF05BA-E0CC-45D6-963F-27F0BD7B3C4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m348xp-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D409BDF3-9F35-4D94-9DF0-7B58A519A005", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "B22B3865-30E9-4B5A-A37D-DC33F1150FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "459A7F11-52BF-4AD6-B495-4C4D6C050493", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "FEACA55F-4335-4478-B608-EB92EE1D6C6D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_9-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB73543E-9B5B-4BA9-8FB4-666AF5AC8B6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*", "matchCriteriaId": "993AFE99-DFC3-4D92-90C8-D3A6495547BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*", "matchCriteriaId": "7453E0FA-B05D-4888-AFB0-8FE8B8040DFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "108DB6B5-CB29-477F-84FC-52116F295878", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5ABB175-81BE-4C46-BD2D-70016508BE22", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "71F93299-A715-4E97-87FE-B1E248EA98BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_2-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D71B228-FFE5-45F7-ADCF-6D359ADA6D31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_6-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F3AD807-5A0F-4DF5-9A7A-748205F409E7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FBB9435-1CD4-469E-BF16-AD98ADC99AAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*", "matchCriteriaId": "42ABB93D-2C3A-4029-B545-B638B6C7788E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(1\\)sv5\\(1.3b\\):*:*:*:*:*:*:*", "matchCriteriaId": "B3C3AEB3-5874-4CED-9C2C-EB8A0AAC1A25", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:microsoft_hyper-v:*:*", "matchCriteriaId": "B7063CEF-58CC-449E-BFDA-39371BA088AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "9A5FFC5B-6F90-4E8F-9AE2-B4DA4C7A144B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_1000ve:-:*:*:*:*:vsphere:*:*", "matchCriteriaId": "707970E0-8B5F-4C9D-A1C2-6AF4286CFE2F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(8.15\\):*:*:*:*:*:*:*", "matchCriteriaId": "11FE5E58-004C-4927-A7A8-D94D8CEA6A04", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:n9k-c9316d-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "122E24C3-1411-46DA-92F1-635BC0784559", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c9332d-gx2b:-:*:*:*:*:*:*:*", "matchCriteriaId": "50FE8720-EA9D-47CF-9CDB-CC09FBDD008C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c9348d-gx2a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D100815-C171-46F4-B675-64E20D8C4FD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c93600cd-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D5229B-AFB2-4B28-95BB-563DBC346982", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c9364d-gx2a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F0AC2DC-234F-48BA-BCC8-DE82C293C273", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "9A5FFC5B-6F90-4E8F-9AE2-B4DA4C7A144B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C97C29EE-9426-4BBE-8D84-AB5FF748703D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CED628B5-97A8-4B26-AA40-BEC854982157", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*", "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*", "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*", "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx3p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBEF7F26-BB47-44BD-872E-130820557C23", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7CDD27C9-5EAF-4956-8AB7-740C84C9D4FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "68EA1FEF-B6B6-49FE-A0A4-5387F76303F8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:4.0\\(1a\\)a:*:*:*:*:*:*:*", "matchCriteriaId": "92E775F9-12E3-41FF-B839-049D93F0588C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_64108:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04D48B-8B2F-45E1-A445-A87E92E790B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6454:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FD096B7-6F8E-4E48-9EC4-9A10AA7D9AA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:4.1\\(3f\\)c:*:*:*:*:*:*:*", "matchCriteriaId": "0A3163C7-66D2-4773-99A4-DC23D1D2AB46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*", "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*", "matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*", "matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*", "matchCriteriaId": "E406DDCE-6753-43E9-B6F0-7A038DE84E41", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332-16up:-:*:*:*:*:*:*:*", "matchCriteriaId": "054D8EB2-97A3-4725-9DFF-27A4D231D90A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Discovery Protocol service of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause the service to restart, resulting in a denial of service (DoS) condition. This vulnerability is due to improper handling of Cisco Discovery Protocol messages that are processed by the Cisco Discovery Protocol service. An attacker could exploit this vulnerability by sending a series of malicious Cisco Discovery Protocol messages to an affected device. A successful exploit could allow the attacker to cause the Cisco Discovery Protocol service to fail and restart. In rare conditions, repeated failures of the process could occur, which could cause the entire device to restart." }, { "lang": "es", "value": "Una vulnerabilidad en el servicio Cisco Discovery Protocol del software Cisco FXOS y del software Cisco NX-OS podr\u00eda permitir a un atacante adyacente no autenticado hacer que el servicio se reinicie, lo que provocar\u00eda una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad se debe al manejo inadecuado de los mensajes del Cisco Discovery Protocol que son procesados por el servicio Cisco Discovery Protocol. Un atacante podr\u00eda explotar esta vulnerabilidad enviando una serie de mensajes maliciosos de Cisco Discovery Protocol a un dispositivo afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante hacer que el servicio Cisco Discovery Protocol falle y se reinicie. En raras condiciones, podr\u00edan producirse fallos repetidos del proceso, lo que podr\u00eda provocar el reinicio de todo el dispositivo" } ], "id": "CVE-2022-20625", "lastModified": "2024-11-21T06:43:11.237", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-23T18:15:18.637", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cdp-dos-G8DPLWYG" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cdp-dos-G8DPLWYG" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-08-28 19:15
Modified
2024-11-21 04:37
Severity ?
7.7 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Summary
A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, remote attacker to cause the SNMP application on an affected device to restart unexpectedly. The vulnerability is due to improper validation of Abstract Syntax Notation One (ASN.1)-encoded variables in SNMP packets. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the SNMP daemon on the affected device. A successful exploit could allow the attacker to cause the SNMP application to restart multiple times, leading to a system-level restart and a denial of service (DoS) condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "55812D67-23B2-4EE1-8DEF-B1386551D825", "versionEndExcluding": "6.2\\(29\\)", "versionStartIncluding": "5.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "E912DD93-695F-43A2-9F85-01B2C338A914", "versionEndExcluding": "8.4", "versionStartIncluding": "7.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*", "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E81D2CC1-376A-4D87-88EA-6E1831741EC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "11A70947-97A8-4CC4-A656-1ABE64CA698F", "versionEndExcluding": "13.2\\(7k\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "78F357E2-8074-420D-B06E-94D5076415AD", "versionEndExcluding": "14.0\\(2c\\)", "versionStartIncluding": "14.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "A497D055-0061-425D-A209-C8919C708B4E", "versionEndExcluding": "14.1\\(1i\\)", "versionStartIncluding": "14.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "102F91CD-DFB6-43D4-AE5B-DA157A696230", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF467E2-4567-426E-8F48-39669E0F514C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*", "matchCriteriaId": "31B9D1E4-10B9-4B6F-B848-D93ABF6486D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB270C45-756E-400A-979F-D07D750C881A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E8A085C-2DBA-4269-AB01-B16019FBB4DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "A79DD582-AF68-44F1-B640-766B46EF2BE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "A49B703F-71AC-4D71-B20B-B373A1F20F2D", "versionEndExcluding": "9.2\\(3\\)", "versionStartIncluding": "7.0\\(3\\)f", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:n9k-c9504-fm-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "91595E9E-BF7A-4438-9D25-05AB29DD16ED", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c9508-fm-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "4818B000-7022-445A-8B0F-6B2E937AAEA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x96136yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEE867E4-9EE8-4A06-A51B-627C228EF0A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9CE53D-E8B7-46CD-9B8B-C746A2524BA8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6782DA1-5568-410D-86E6-2C2B909693DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1734D373-CA79-447E-96A7-EDA4D3F9C924", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x96136yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "2163BE9A-89E8-4585-9AD5-A1C764533F10", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "569B5384-B93C-4FEF-88E7-3155ACE94F4B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E7646FC-74C9-4188-9FDB-2C91D8D559D1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "90F30A43-9E4F-4A03-8060-A38B0925DBD2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "934E7941-C773-4032-944B-4AC57FB11D23", "versionEndExcluding": "7.1\\(5\\)n1\\(1b\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "DF45649B-78F2-41C0-B74C-A917858C10C3", "versionEndExcluding": "7.3\\(5\\)n1\\(1\\)", "versionStartIncluding": "7.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*", "matchCriteriaId": "E275D31F-4FA1-428E-AB4A-D2802FF0CF1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA7F5823-41A8-47C8-A154-02C6C31EF76A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*", "matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "A67D92F3-7EE1-4CFD-9608-4E35994C1BC4", "versionEndExcluding": "6.2\\(22\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "074FE258-CE05-48CB-896C-AEACDF645093", "versionEndExcluding": "7.2\\(0\\)d1\\(1\\)", "versionStartIncluding": "7.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8882184-A5B1-4F67-B942-FDEE2FFD43F4", "versionEndExcluding": "8.2\\(3\\)", "versionStartIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "DFAE6700-E2D9-486F-9113-CEAA6B47DE1F", "versionEndExcluding": "8.3\\(2\\)", "versionStartIncluding": "8.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:7000_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "489A59F2-D44D-44ED-844C-E0EF83A23C4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "79689D81-D8F0-4FB1-9B8F-62407474A042", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBA5F539-E8AC-44B5-9E9C-2E35F6CAA22E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_9-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "D01E7A7E-7111-4C89-8EBD-080B0A3E069C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADCDCAC9-30F2-4EE3-9D02-5AA8BA6A1E99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "610E21F4-8188-4B5E-A80F-CFE0F2B9D8A6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_2-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "83003054-E458-4405-BA7F-A5EA415D296A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_6-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7610AAC-D1FE-44A8-9925-31F1CCA8AFEF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f312ck-26:-:*:*:*:*:*:*:*", "matchCriteriaId": "F58B1C42-9150-48C9-9203-A2466FC61261", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f324fq-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "0AD5DA69-09D9-436A-8FC1-A46626DE2789", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f348xp-23:-:*:*:*:*:*:*:*", "matchCriteriaId": "E0A9CD4D-4659-402D-BDF8-E5EF86449641", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f430cq-36:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C9DC24E-6B6E-496C-8D8C-09B197B0A77E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m312cq-26l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AFA9BC1-3386-4AAE-A1B6-D81761D3EA9B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m324fq-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D753638-4BE8-4BF5-A083-F8360003869D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m348xp-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E6AC35C-29B2-42C7-862D-D9AC3461D8D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f248xp-25e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4FD83D1-8ECB-4DB8-A6E0-2F795F83B4CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f306ck-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B875911-E742-427B-AE07-C8A5955DEA62", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f312fq-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0C6431-8EB1-4F69-AF28-8F5C55348AF5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m202cf-22l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCA5EC7-9F36-4473-B0DF-4F0F9C680F10", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m206fq-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D0E31D5-9F1D-46EC-824F-352A0098944B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m224xp-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8AD0767-C42B-4BAC-B90C-F4412B661D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m324fq-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6BF05BA-E0CC-45D6-963F-27F0BD7B3C4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m348xp-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D409BDF3-9F35-4D94-9DF0-7B58A519A005", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*", "matchCriteriaId": "993AFE99-DFC3-4D92-90C8-D3A6495547BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*", "matchCriteriaId": "7453E0FA-B05D-4888-AFB0-8FE8B8040DFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "108DB6B5-CB29-477F-84FC-52116F295878", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FBB9435-1CD4-469E-BF16-AD98ADC99AAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*", "matchCriteriaId": "42ABB93D-2C3A-4029-B545-B638B6C7788E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "C4F8E70D-012F-4465-AC5B-D31563BE219A", "versionEndExcluding": "2.2.2.91", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C2C8263-BA5C-41D0-ABD9-42925B94BF84", "versionEndExcluding": "2.3.1.130", "versionStartIncluding": "2.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "564D0A43-37E4-477A-8ADD-5D2FC8092142", "versionEndExcluding": "2.4.1.222", "versionStartIncluding": "2.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*", "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*", "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-24_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3C6CC11-470A-47A4-AAF5-D5580FB78562", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-36_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA4A2B35-5106-4F43-835A-7F97D2324373", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-44_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F7F452-9294-4445-A344-1A76B277C45D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_with_3_sm-44_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "3EA604D8-76C0-40B9-8675-02BEEA18E432", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "11A70947-97A8-4CC4-A656-1ABE64CA698F", "versionEndExcluding": "13.2\\(7k\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "78F357E2-8074-420D-B06E-94D5076415AD", "versionEndExcluding": "14.0\\(2c\\)", "versionStartIncluding": "14.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "5F3D4DA7-351B-4C4A-8C84-BBF0A2718974", "versionEndIncluding": "14.1\\(1i\\)", "versionStartIncluding": "14.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:9432pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E88418C-0BC4-4D90-A14D-0B89F8399AA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9536pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB93AD1-B5DD-4A69-B1A3-3F163BD2D8BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9636pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "19F88FB2-1A75-4166-A4F5-039D67EAA1D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9736pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A01B0559-5632-4658-AA3A-221DD28D963F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9432c-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "082A5A44-DC9A-4B48-8F28-1D0EC7F82410", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9464px:-:*:*:*:*:*:*:*", "matchCriteriaId": "19BCB669-5CC8-4C67-B34C-3F5ADDD4C232", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9464tx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5E693D2-F1D5-4D22-885B-AE853221ABA9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9564px:-:*:*:*:*:*:*:*", "matchCriteriaId": "C63F63AD-94EC-4A6D-92AF-7FBF6275746A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9564tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "490EAB88-A0F3-4A88-9A81-B414CE78B34B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9CE53D-E8B7-46CD-9B8B-C746A2524BA8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6782DA1-5568-410D-86E6-2C2B909693DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x97160yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A26215-DEB3-4337-AFE0-5E23C760060D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9732c-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F7177-147E-47C0-ADFB-4CD0768D52CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9732c-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A72F9F-773A-463D-8BEB-6B316DF21CFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9736c-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "8FC94E7D-84AF-4D2A-85A7-264CED2D107B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9736c-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC0082AD-1EFB-4AFE-9974-EAAB926553F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9788tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BFAAE41-AD17-4F69-9029-8DD90D824E6F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "102F91CD-DFB6-43D4-AE5B-DA157A696230", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF467E2-4567-426E-8F48-39669E0F514C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*", "matchCriteriaId": "31B9D1E4-10B9-4B6F-B848-D93ABF6486D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB270C45-756E-400A-979F-D07D750C881A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E8A085C-2DBA-4269-AB01-B16019FBB4DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "A79DD582-AF68-44F1-B640-766B46EF2BE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "90F30A43-9E4F-4A03-8060-A38B0925DBD2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "59B48D7E-BD70-4971-B508-1DAD4841C5CE", "versionEndExcluding": "5.2\\(1\\)sv3\\(4.1a\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_1000v_switch:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "85E02290-E7D0-462F-A44A-30F22FFB2945", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E9D6862-7F78-47D2-B273-8EE4EAE216F5", "versionEndExcluding": "5.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_1000v_switch:-:*:*:*:*:hyper-v:*:*", "matchCriteriaId": "C4AB692D-309B-4A86-9558-C30C54DCCB2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "D83BFFF5-37F1-4446-AD4A-1266AD6ABBD7", "versionEndExcluding": "5.2\\(1\\)sv5\\(1.2\\)", "versionStartIncluding": "5.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_1000_virtual_edge:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "5481E367-6692-48A3-8475-5299C5EE0822", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "3DFCC3C2-3483-4BD0-AF71-23574D0849B1", "versionEndExcluding": "7.0\\(3\\)i4\\(9\\)", "versionStartIncluding": "7.0\\(3\\)i4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1392CDF-115C-431A-AF9B-8414F9307163", "versionEndExcluding": "7.0\\(3\\)i7\\(6\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF64A744-B207-4EAB-B395-1E477AE7E730", "versionEndExcluding": "9.2\\(3\\)", "versionStartIncluding": "9.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:n9k-c92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8397775-5A75-4710-9044-B56E1CEE20A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c9236c:-:*:*:*:*:*:*:*", "matchCriteriaId": "C71319A9-5B95-410A-BDDB-C47639B8E464", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c9272q:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B573EF4-2ABE-4ABE-A8D6-D8E14AD29E73", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2E84307-41BC-4F85-BC9A-FF02178765F8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "55A31452-5B60-4273-BA38-8FA684DED953", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C3FCA39-927B-4C89-A58B-E6859ED8176A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9732c-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F7177-147E-47C0-ADFB-4CD0768D52CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9736c-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC0082AD-1EFB-4AFE-9974-EAAB926553F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1392CDF-115C-431A-AF9B-8414F9307163", "versionEndExcluding": "7.0\\(3\\)i7\\(6\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF64A744-B207-4EAB-B395-1E477AE7E730", "versionEndExcluding": "9.2\\(3\\)", "versionStartIncluding": "9.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, remote attacker to cause the SNMP application on an affected device to restart unexpectedly. The vulnerability is due to improper validation of Abstract Syntax Notation One (ASN.1)-encoded variables in SNMP packets. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the SNMP daemon on the affected device. A successful exploit could allow the attacker to cause the SNMP application to restart multiple times, leading to a system-level restart and a denial of service (DoS) condition." }, { "lang": "es", "value": "Una vulnerabilidad en el procesador de paquetes de entrada del Protocolo simple de administraci\u00f3n de redes (SNMP) del software Cisco FXOS y del software Cisco NX-OS podr\u00eda permitir que un atacante remoto autenticado haga que la aplicaci\u00f3n SNMP en un dispositivo afectado se reinicie inesperadamente. La vulnerabilidad se debe a la validaci\u00f3n incorrecta de las variables codificadas en la sintaxis abstracta de notaci\u00f3n uno (ASN.1) en los paquetes SNMP. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando un paquete SNMP especialmente dise\u00f1ado al demonio SNMP en el dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante hacer que la aplicaci\u00f3n SNMP se reinicie varias veces, lo que provocar\u00eda un reinicio a nivel del sistema y una condici\u00f3n de denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2019-1963", "lastModified": "2024-11-21T04:37:46.770", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.1, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-08-28T19:15:10.913", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-fxnxos-snmp-dos" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-fxnxos-snmp-dos" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-05-15 21:29
Modified
2024-11-21 04:37
Severity ?
Summary
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/108390 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1791 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/108390 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1791 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "E762B981-6AC3-41E2-9FF5-DBA9616EA75C", "versionEndExcluding": "6.2\\(25\\)", "versionStartIncluding": "5.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "3A0ED649-6CBB-4CF6-9E0E-9C65184771BF", "versionEndExcluding": "8.2\\(3\\)", "versionStartIncluding": "7.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "CFC2CF14-BF68-49FD-AFDE-886FD1A51520", "versionEndExcluding": "8.3\\(1\\)", "versionStartIncluding": "8.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*", "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E81D2CC1-376A-4D87-88EA-6E1831741EC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "92B576CF-5EAD-4830-A7B7-ACC434349691", "versionEndExcluding": "7.0\\(3\\)i4\\(9\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "47A52C04-1709-413B-8B03-4EE27F3F1602", "versionEndExcluding": "7.3\\(3\\)i7\\(6\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:9432pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E88418C-0BC4-4D90-A14D-0B89F8399AA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9536pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB93AD1-B5DD-4A69-B1A3-3F163BD2D8BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9636pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "19F88FB2-1A75-4166-A4F5-039D67EAA1D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9736pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A01B0559-5632-4658-AA3A-221DD28D963F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9432c-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "082A5A44-DC9A-4B48-8F28-1D0EC7F82410", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9464px:-:*:*:*:*:*:*:*", "matchCriteriaId": "19BCB669-5CC8-4C67-B34C-3F5ADDD4C232", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9464tx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5E693D2-F1D5-4D22-885B-AE853221ABA9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9564px:-:*:*:*:*:*:*:*", "matchCriteriaId": "C63F63AD-94EC-4A6D-92AF-7FBF6275746A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9564tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "490EAB88-A0F3-4A88-9A81-B414CE78B34B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9CE53D-E8B7-46CD-9B8B-C746A2524BA8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6782DA1-5568-410D-86E6-2C2B909693DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x97160yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A26215-DEB3-4337-AFE0-5E23C760060D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9732c-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F7177-147E-47C0-ADFB-4CD0768D52CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9732c-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A72F9F-773A-463D-8BEB-6B316DF21CFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9736c-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "8FC94E7D-84AF-4D2A-85A7-264CED2D107B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9736c-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC0082AD-1EFB-4AFE-9974-EAAB926553F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9788tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BFAAE41-AD17-4F69-9029-8DD90D824E6F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E142C18F-9FB5-4D96-866A-141D7D16CAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC116A-627F-4E05-B631-651D161217C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*", "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "102F91CD-DFB6-43D4-AE5B-DA157A696230", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF467E2-4567-426E-8F48-39669E0F514C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*", "matchCriteriaId": "31B9D1E4-10B9-4B6F-B848-D93ABF6486D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB270C45-756E-400A-979F-D07D750C881A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E8A085C-2DBA-4269-AB01-B16019FBB4DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "A79DD582-AF68-44F1-B640-766B46EF2BE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "90F30A43-9E4F-4A03-8060-A38B0925DBD2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "81FEA96D-5A66-415A-B46C-F25DC3E4E5EE", "versionEndExcluding": "6.0\\(2\\)a8\\(11\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "3DFCC3C2-3483-4BD0-AF71-23574D0849B1", "versionEndExcluding": "7.0\\(3\\)i4\\(9\\)", "versionStartIncluding": "7.0\\(3\\)i4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "47A52C04-1709-413B-8B03-4EE27F3F1602", "versionEndExcluding": "7.3\\(3\\)i7\\(6\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "96BFEE5D-EF9F-4C21-BC51-FBA71029A6A7", "versionEndExcluding": "7.0\\(3\\)f3\\(5\\)", "versionStartIncluding": "7.0\\(3\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:n9k-c9504-fm-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "91595E9E-BF7A-4438-9D25-05AB29DD16ED", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c9508-fm-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "4818B000-7022-445A-8B0F-6B2E937AAEA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x96136yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEE867E4-9EE8-4A06-A51B-627C228EF0A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9CE53D-E8B7-46CD-9B8B-C746A2524BA8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6782DA1-5568-410D-86E6-2C2B909693DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1734D373-CA79-447E-96A7-EDA4D3F9C924", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x96136yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "2163BE9A-89E8-4585-9AD5-A1C764533F10", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "569B5384-B93C-4FEF-88E7-3155ACE94F4B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E7646FC-74C9-4188-9FDB-2C91D8D559D1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "90F30A43-9E4F-4A03-8060-A38B0925DBD2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA0C7252-4931-47EF-9AFD-0CE05C786613", "versionEndExcluding": "7.3\\(4\\)n1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*", "matchCriteriaId": "E275D31F-4FA1-428E-AB4A-D2802FF0CF1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA7F5823-41A8-47C8-A154-02C6C31EF76A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*", "matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "A67D92F3-7EE1-4CFD-9608-4E35994C1BC4", "versionEndExcluding": "6.2\\(22\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "3411F8C2-D65A-46CF-9563-0A9866462491", "versionEndExcluding": "7.3\\(3\\)d1\\(1\\)", "versionStartIncluding": "7.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8882184-A5B1-4F67-B942-FDEE2FFD43F4", "versionEndExcluding": "8.2\\(3\\)", "versionStartIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "CFC2CF14-BF68-49FD-AFDE-886FD1A51520", "versionEndExcluding": "8.3\\(1\\)", "versionStartIncluding": "8.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:7000_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "489A59F2-D44D-44ED-844C-E0EF83A23C4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "79689D81-D8F0-4FB1-9B8F-62407474A042", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBA5F539-E8AC-44B5-9E9C-2E35F6CAA22E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_9-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "D01E7A7E-7111-4C89-8EBD-080B0A3E069C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADCDCAC9-30F2-4EE3-9D02-5AA8BA6A1E99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "610E21F4-8188-4B5E-A80F-CFE0F2B9D8A6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_2-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "83003054-E458-4405-BA7F-A5EA415D296A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_6-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7610AAC-D1FE-44A8-9925-31F1CCA8AFEF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f312ck-26:-:*:*:*:*:*:*:*", "matchCriteriaId": "F58B1C42-9150-48C9-9203-A2466FC61261", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f324fq-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "0AD5DA69-09D9-436A-8FC1-A46626DE2789", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f348xp-23:-:*:*:*:*:*:*:*", "matchCriteriaId": "E0A9CD4D-4659-402D-BDF8-E5EF86449641", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f430cq-36:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C9DC24E-6B6E-496C-8D8C-09B197B0A77E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m312cq-26l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AFA9BC1-3386-4AAE-A1B6-D81761D3EA9B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m324fq-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D753638-4BE8-4BF5-A083-F8360003869D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m348xp-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E6AC35C-29B2-42C7-862D-D9AC3461D8D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f248xp-25e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4FD83D1-8ECB-4DB8-A6E0-2F795F83B4CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f306ck-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B875911-E742-427B-AE07-C8A5955DEA62", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f312fq-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0C6431-8EB1-4F69-AF28-8F5C55348AF5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m202cf-22l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCA5EC7-9F36-4473-B0DF-4F0F9C680F10", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m206fq-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D0E31D5-9F1D-46EC-824F-352A0098944B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m224xp-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8AD0767-C42B-4BAC-B90C-F4412B661D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m324fq-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6BF05BA-E0CC-45D6-963F-27F0BD7B3C4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m348xp-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D409BDF3-9F35-4D94-9DF0-7B58A519A005", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*", "matchCriteriaId": "993AFE99-DFC3-4D92-90C8-D3A6495547BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*", "matchCriteriaId": "7453E0FA-B05D-4888-AFB0-8FE8B8040DFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "108DB6B5-CB29-477F-84FC-52116F295878", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FBB9435-1CD4-469E-BF16-AD98ADC99AAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*", "matchCriteriaId": "42ABB93D-2C3A-4029-B545-B638B6C7788E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability." }, { "lang": "es", "value": "Una vulnerabilidad en la CLI del programa NX-OS de Cisco podr\u00eda permitir que un atacante local identificado con credenciales de administrador ejecute comandos arbitrarios con privilegios elevados en el sistema operativo subyacente de un dispositivo afectado. La vulnerabilidad es debido a una comprobaci\u00f3n insuficiente de los argumentos pasados ??a ciertos comandos de la CLI. Un atacante podr\u00eda explotar esta vulnerabilidad al incluir una entrada maliciosa como el argumento de un comando afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el sistema operativo subyacente con privilegios elevados. Un atacante deber contar con credenciales de administrador v\u00e1lidas para explotar esta vulnerabilidad." } ], "id": "CVE-2019-1791", "lastModified": "2024-11-21T04:37:23.437", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-05-15T21:29:03.303", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108390" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1791" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108390" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1791" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-88" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-02-26 17:15
Modified
2024-11-21 05:30
Severity ?
Summary
A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an NX-API system process to unexpectedly restart. The vulnerability is due to incorrect validation of the HTTP header of a request that is sent to the NX-API. An attacker could exploit this vulnerability by sending a crafted HTTP request to the NX-API on an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition in the NX-API service; however, the Cisco NX-OS device itself would still be available and passing network traffic. Note: The NX-API feature is disabled by default.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | nx-os | * | |
cisco | mds_9132t | - | |
cisco | mds_9148s | - | |
cisco | mds_9148t | - | |
cisco | mds_9216 | - | |
cisco | mds_9216a | - | |
cisco | mds_9216i | - | |
cisco | mds_9222i | - | |
cisco | mds_9506 | - | |
cisco | mds_9509 | - | |
cisco | mds_9513 | - | |
cisco | mds_9706 | - | |
cisco | mds_9710 | - | |
cisco | mds_9718 | - | |
cisco | nx-os | * | |
cisco | nexus_7000 | - | |
cisco | nexus_7700 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "13555705-A800-43A9-9A74-CA3243B97ECB", "versionEndExcluding": "8.4\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF541F60-D6BE-4F6C-A66D-B606411CE6E9", "versionEndExcluding": "8.2\\(5\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an NX-API system process to unexpectedly restart. The vulnerability is due to incorrect validation of the HTTP header of a request that is sent to the NX-API. An attacker could exploit this vulnerability by sending a crafted HTTP request to the NX-API on an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition in the NX-API service; however, the Cisco NX-OS device itself would still be available and passing network traffic. Note: The NX-API feature is disabled by default." }, { "lang": "es", "value": "Una vulnerabilidad en la funcionalidad NX-API de Cisco NX-OS Software, podr\u00eda permitir a un atacante remoto no autenticado causar que un proceso del sistema NX-API se reinicie inesperadamente. La vulnerabilidad es debido a una comprobaci\u00f3n incorrecta del encabezado HTTP de una petici\u00f3n que es enviada hacia la NX-API. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de una petici\u00f3n HTTP dise\u00f1ada hacia la NX-API sobre un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en el servicio NX-API; sin embargo, el dispositivo Cisco NX-OS por s\u00ed mismo estar\u00eda a\u00fan disponible y pasando tr\u00e1fico de red. Nota: La funcionalidad NX-API est\u00e1 deshabilitada por defecto." } ], "id": "CVE-2020-3170", "lastModified": "2024-11-21T05:30:28.420", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-26T17:15:13.140", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nxos-api-dos" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nxos-api-dos" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-02-26 17:15
Modified
2024-11-21 05:30
Severity ?
Summary
A vulnerability in the resource handling system of Cisco NX-OS Software for Cisco MDS 9000 Series Multilayer Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper resource usage control. An attacker could exploit this vulnerability by sending traffic to the management interface (mgmt0) of an affected device at very high rates. An exploit could allow the attacker to cause unexpected behaviors such as high CPU usage, process crashes, or even full system reboots of an affected device.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "DD54E122-6102-451E-92BF-AF71D98AEBE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the resource handling system of Cisco NX-OS Software for Cisco MDS 9000 Series Multilayer Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper resource usage control. An attacker could exploit this vulnerability by sending traffic to the management interface (mgmt0) of an affected device at very high rates. An exploit could allow the attacker to cause unexpected behaviors such as high CPU usage, process crashes, or even full system reboots of an affected device." }, { "lang": "es", "value": "Una vulnerabilidad en el sistema de manejo de recursos de Cisco NX-OS Software para Cisco MDS 9000 Series Multilayer Switches, podr\u00eda permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) sobre un dispositivo afectado. La vulnerabilidad es debido a un control inapropiado del uso de recursos. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de tr\u00e1fico hacia la interfaz de administraci\u00f3n (mgmt0) de un dispositivo afectado a velocidades muy altas. Un explotaci\u00f3n podr\u00eda permitir al atacante causar comportamientos inesperados, tal y como un uso elevado de la CPU, bloqueos del proceso o incluso reinicios del sistema completos de un dispositivo afectado." } ], "id": "CVE-2020-3175", "lastModified": "2024-11-21T05:30:29.070", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-26T17:15:13.657", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-mds-ovrld-dos" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-mds-ovrld-dos" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-664" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-02-26 17:15
Modified
2024-11-21 05:30
Severity ?
Summary
A vulnerability in the Cisco Discovery Protocol feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code as root or cause a denial of service (DoS) condition on an affected device. The vulnerability exists because of insufficiently validated Cisco Discovery Protocol packet headers. An attacker could exploit this vulnerability by sending a crafted Cisco Discovery Protocol packet to a Layer 2-adjacent affected device. A successful exploit could allow the attacker to cause a buffer overflow that could allow the attacker to execute arbitrary code as root or cause a DoS condition on the affected device. Note: Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent). Note: This vulnerability is different from the following Cisco FXOS and NX-OS Software Cisco Discovery Protocol vulnerabilities that Cisco announced on Feb. 5, 2020: Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability and Cisco NX-OS Software Cisco Discovery Protocol Remote Code Execution Vulnerability.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "D19586BF-E7B0-4805-82C9-301648FC237F", "versionEndExcluding": "2.6.1.187", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "A19CF844-DCAA-46DD-95FC-1BC200E7DE91", "versionEndExcluding": "2.7.1.106", "versionStartIncluding": "2.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*", "matchCriteriaId": "A694AD51-9008-4AE6-8240-98B17AB527EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*", "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*", "matchCriteriaId": "71DCEF22-ED20-4330-8502-EC2DD4C9838F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*", "matchCriteriaId": "81F4868A-6D62-479C-9C19-F9AABDBB6B24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*", "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:ucs_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EE704FC9-DFEF-48DD-A0D5-919FAF856C6F", "versionEndExcluding": "3.2\\(3n\\)", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ucs_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C79BC0D-B86C-452B-B6CA-F93E938B707F", "versionEndExcluding": "4.0\\(4g\\)", "versionStartIncluding": "4.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*", "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*", "matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*", "matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*", "matchCriteriaId": "E406DDCE-6753-43E9-B6F0-7A038DE84E41", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332-16up:-:*:*:*:*:*:*:*", "matchCriteriaId": "054D8EB2-97A3-4725-9DFF-27A4D231D90A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA35D4AA-24B3-428E-84ED-804EF941E9A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(1\\)sv5\\(1.2\\):*:*:*:*:hyper-v:*:*", "matchCriteriaId": "8CA8CB21-FCD6-43B6-A1F5-904A08351887", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(1\\)sv5\\(1.2\\):*:*:*:*:vsphere:*:*", "matchCriteriaId": "B8D38023-2A8F-4A26-AC91-9F76A248872D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E705638-8D0A-40D6-9A51-4FDB6C03F71E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_1000ve:-:*:*:*:*:*:*:*", "matchCriteriaId": "882D7344-E38B-4F44-8CDE-1CCA827F28BB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA35D4AA-24B3-428E-84ED-804EF941E9A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*", "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*", "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*", "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c_:-:*:*:*:*:*:*:*", "matchCriteriaId": "D008CA1C-6F5A-40EA-BB12-A9D84D5AF700", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*", "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(5\\)n1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "AF1257BF-D534-4899-937F-DCBD033A7D94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*", "matchCriteriaId": "E275D31F-4FA1-428E-AB4A-D2802FF0CF1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA7F5823-41A8-47C8-A154-02C6C31EF76A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA35D4AA-24B3-428E-84ED-804EF941E9A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)d1\\(0.140\\):*:*:*:*:*:*:*", "matchCriteriaId": "6AB0B748-003C-471F-A911-9DD3079FA250", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)d1\\(0.146\\):*:*:*:*:*:*:*", "matchCriteriaId": "8ED46E9E-2851-4154-9862-E24EDB58AA9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i3\\(0.191\\):*:*:*:*:*:*:*", "matchCriteriaId": "306FA9EB-4D35-456D-9EE3-DA1701E431CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:13.2\\(7.230\\):*:*:*:*:*:*:*", "matchCriteriaId": "F92C2920-1313-4141-B460-7FE50D092D01", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:14.2\\(1i\\):*:*:*:*:*:*:*", "matchCriteriaId": "D8BA2854-BE27-45F8-AF6E-CF6C474CF15B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*", "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*", "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*", "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*", "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Discovery Protocol feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code as root or cause a denial of service (DoS) condition on an affected device. The vulnerability exists because of insufficiently validated Cisco Discovery Protocol packet headers. An attacker could exploit this vulnerability by sending a crafted Cisco Discovery Protocol packet to a Layer 2-adjacent affected device. A successful exploit could allow the attacker to cause a buffer overflow that could allow the attacker to execute arbitrary code as root or cause a DoS condition on the affected device. Note: Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent). Note: This vulnerability is different from the following Cisco FXOS and NX-OS Software Cisco Discovery Protocol vulnerabilities that Cisco announced on Feb. 5, 2020: Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability and Cisco NX-OS Software Cisco Discovery Protocol Remote Code Execution Vulnerability." }, { "lang": "es", "value": "Una vulnerabilidad en la funcionalidad Cisco Discovery Protocol de Cisco FXOS Software y Cisco NX-OS Software, podr\u00eda permitir a un atacante adyacente no autenticado ejecutar c\u00f3digo arbitrario como root o causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) sobre un dispositivo afectado. La vulnerabilidad se presenta debido a encabezados de paquetes de Cisco Discovery Protocol comprobados insuficiente. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un paquete de Cisco Discovery Protocol dise\u00f1ado para un dispositivo afectado adyacente de Capa 2. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar un desbordamiento del b\u00fafer que podr\u00eda permitirle ejecutar c\u00f3digo arbitrario como root o causar una condici\u00f3n de DoS sobre el dispositivo afectado. Nota: Cisco Discovery Protocol es un protocolo de Capa 2. Para explotar esta vulnerabilidad, un atacante debe estar en el mismo dominio de difusi\u00f3n que el dispositivo afectado (Capa 2 adyacente). Nota: Esta vulnerabilidad es diferente de las siguientes vulnerabilidades de Cisco Discovery Protocol de Cisco FXOS and NX-OS Software que Cisco anunci\u00f3 el 5 de febrero de 2020: Vulnerabilidad de Denegaci\u00f3n de Servicio de Cisco Discovery Protocol de Cisco FXOS, IOS XR y NX-OS Software y Vulnerabilidad de Ejecuci\u00f3n de C\u00f3digo Remota de Cisco Discovery Protocol de Cisco NX-OS Software." } ], "id": "CVE-2020-3172", "lastModified": "2024-11-21T05:30:28.670", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 8.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-26T17:15:13.343", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-nxos-cdp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-nxos-cdp" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-05-15 21:29
Modified
2024-11-21 04:37
Severity ?
Summary
A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/108479 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1795 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/108479 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1795 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F9D7D11-A8C6-4AAD-97DA-C5E5F9681F09", "versionEndExcluding": "8.2\\(3\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "CFC2CF14-BF68-49FD-AFDE-886FD1A51520", "versionEndExcluding": "8.3\\(1\\)", "versionStartIncluding": "8.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*", "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E81D2CC1-376A-4D87-88EA-6E1831741EC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "458C07FB-06EE-4081-8B4C-D16962FF9035", "versionEndExcluding": "7.0\\(3\\)i4\\(8\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "C4692FD8-8B7E-4418-A6E2-51A34117FFCD", "versionEndExcluding": "7.3\\(3\\)i7\\(3\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:9432pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E88418C-0BC4-4D90-A14D-0B89F8399AA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9536pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB93AD1-B5DD-4A69-B1A3-3F163BD2D8BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9636pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "19F88FB2-1A75-4166-A4F5-039D67EAA1D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9736pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A01B0559-5632-4658-AA3A-221DD28D963F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9432c-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "082A5A44-DC9A-4B48-8F28-1D0EC7F82410", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9464px:-:*:*:*:*:*:*:*", "matchCriteriaId": "19BCB669-5CC8-4C67-B34C-3F5ADDD4C232", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9464tx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5E693D2-F1D5-4D22-885B-AE853221ABA9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9564px:-:*:*:*:*:*:*:*", "matchCriteriaId": "C63F63AD-94EC-4A6D-92AF-7FBF6275746A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9564tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "490EAB88-A0F3-4A88-9A81-B414CE78B34B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9CE53D-E8B7-46CD-9B8B-C746A2524BA8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6782DA1-5568-410D-86E6-2C2B909693DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x97160yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A26215-DEB3-4337-AFE0-5E23C760060D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9732c-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F7177-147E-47C0-ADFB-4CD0768D52CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9732c-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A72F9F-773A-463D-8BEB-6B316DF21CFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9736c-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "8FC94E7D-84AF-4D2A-85A7-264CED2D107B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9736c-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC0082AD-1EFB-4AFE-9974-EAAB926553F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9788tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BFAAE41-AD17-4F69-9029-8DD90D824E6F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E142C18F-9FB5-4D96-866A-141D7D16CAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC116A-627F-4E05-B631-651D161217C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*", "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "102F91CD-DFB6-43D4-AE5B-DA157A696230", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF467E2-4567-426E-8F48-39669E0F514C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*", "matchCriteriaId": "31B9D1E4-10B9-4B6F-B848-D93ABF6486D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB270C45-756E-400A-979F-D07D750C881A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E8A085C-2DBA-4269-AB01-B16019FBB4DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "A79DD582-AF68-44F1-B640-766B46EF2BE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "90F30A43-9E4F-4A03-8060-A38B0925DBD2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "81FEA96D-5A66-415A-B46C-F25DC3E4E5EE", "versionEndExcluding": "6.0\\(2\\)a8\\(11\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "F809C85E-BC8C-4650-B7C9-7A15315AE2BD", "versionEndExcluding": "7.0\\(3\\)i4\\(8\\)", "versionStartIncluding": "7.0\\(3\\)i4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "C4692FD8-8B7E-4418-A6E2-51A34117FFCD", "versionEndExcluding": "7.3\\(3\\)i7\\(3\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "96BFEE5D-EF9F-4C21-BC51-FBA71029A6A7", "versionEndExcluding": "7.0\\(3\\)f3\\(5\\)", "versionStartIncluding": "7.0\\(3\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:n9k-c9504-fm-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "91595E9E-BF7A-4438-9D25-05AB29DD16ED", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c9508-fm-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "4818B000-7022-445A-8B0F-6B2E937AAEA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x96136yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEE867E4-9EE8-4A06-A51B-627C228EF0A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9CE53D-E8B7-46CD-9B8B-C746A2524BA8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6782DA1-5568-410D-86E6-2C2B909693DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1734D373-CA79-447E-96A7-EDA4D3F9C924", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x96136yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "2163BE9A-89E8-4585-9AD5-A1C764533F10", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "569B5384-B93C-4FEF-88E7-3155ACE94F4B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E7646FC-74C9-4188-9FDB-2C91D8D559D1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "90F30A43-9E4F-4A03-8060-A38B0925DBD2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA0C7252-4931-47EF-9AFD-0CE05C786613", "versionEndExcluding": "7.3\\(4\\)n1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*", "matchCriteriaId": "E275D31F-4FA1-428E-AB4A-D2802FF0CF1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA7F5823-41A8-47C8-A154-02C6C31EF76A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*", "matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "A67D92F3-7EE1-4CFD-9608-4E35994C1BC4", "versionEndExcluding": "6.2\\(22\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "3411F8C2-D65A-46CF-9563-0A9866462491", "versionEndExcluding": "7.3\\(3\\)d1\\(1\\)", "versionStartIncluding": "7.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8882184-A5B1-4F67-B942-FDEE2FFD43F4", "versionEndExcluding": "8.2\\(3\\)", "versionStartIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "CFC2CF14-BF68-49FD-AFDE-886FD1A51520", "versionEndExcluding": "8.3\\(1\\)", "versionStartIncluding": "8.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:7000_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "489A59F2-D44D-44ED-844C-E0EF83A23C4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "79689D81-D8F0-4FB1-9B8F-62407474A042", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBA5F539-E8AC-44B5-9E9C-2E35F6CAA22E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_9-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "D01E7A7E-7111-4C89-8EBD-080B0A3E069C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADCDCAC9-30F2-4EE3-9D02-5AA8BA6A1E99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "610E21F4-8188-4B5E-A80F-CFE0F2B9D8A6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_2-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "83003054-E458-4405-BA7F-A5EA415D296A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_6-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7610AAC-D1FE-44A8-9925-31F1CCA8AFEF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f312ck-26:-:*:*:*:*:*:*:*", "matchCriteriaId": "F58B1C42-9150-48C9-9203-A2466FC61261", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f324fq-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "0AD5DA69-09D9-436A-8FC1-A46626DE2789", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f348xp-23:-:*:*:*:*:*:*:*", "matchCriteriaId": "E0A9CD4D-4659-402D-BDF8-E5EF86449641", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f430cq-36:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C9DC24E-6B6E-496C-8D8C-09B197B0A77E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m312cq-26l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AFA9BC1-3386-4AAE-A1B6-D81761D3EA9B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m324fq-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D753638-4BE8-4BF5-A083-F8360003869D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m348xp-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E6AC35C-29B2-42C7-862D-D9AC3461D8D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f248xp-25e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4FD83D1-8ECB-4DB8-A6E0-2F795F83B4CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f306ck-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B875911-E742-427B-AE07-C8A5955DEA62", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f312fq-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0C6431-8EB1-4F69-AF28-8F5C55348AF5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m202cf-22l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCA5EC7-9F36-4473-B0DF-4F0F9C680F10", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m206fq-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D0E31D5-9F1D-46EC-824F-352A0098944B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m224xp-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8AD0767-C42B-4BAC-B90C-F4412B661D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m324fq-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6BF05BA-E0CC-45D6-963F-27F0BD7B3C4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m348xp-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D409BDF3-9F35-4D94-9DF0-7B58A519A005", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*", "matchCriteriaId": "993AFE99-DFC3-4D92-90C8-D3A6495547BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*", "matchCriteriaId": "7453E0FA-B05D-4888-AFB0-8FE8B8040DFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "108DB6B5-CB29-477F-84FC-52116F295878", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FBB9435-1CD4-469E-BF16-AD98ADC99AAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*", "matchCriteriaId": "42ABB93D-2C3A-4029-B545-B638B6C7788E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "19B38FA2-5F5C-45D3-9F03-1020AD03C0C7", "versionEndExcluding": "3.2\\(3a\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E21FF51-A716-40AE-A9F3-BBAC2CF3A87D", "versionEndExcluding": "4.0\\(1a\\)", "versionStartIncluding": "4.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*", "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*", "matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*", "matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*", "matchCriteriaId": "E406DDCE-6753-43E9-B6F0-7A038DE84E41", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332-16up:-:*:*:*:*:*:*:*", "matchCriteriaId": "054D8EB2-97A3-4725-9DFF-27A4D231D90A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "4356AAFD-C447-485B-8F9C-281A076C4BE4", "versionEndExcluding": "2.0.1.201", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C3732BD-8732-4EE4-B915-92A040A6795B", "versionEndExcluding": "2.2.2.54", "versionStartIncluding": "2.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "8D256B7B-1043-4D2B-9E2F-AA25637B29D6", "versionEndExcluding": "2.3.1.73", "versionStartIncluding": "2.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF89AAA7-02D6-486A-9AF6-8977E756115D", "versionEndExcluding": "2.4.1.101", "versionStartIncluding": "2.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*", "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*", "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-24_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3C6CC11-470A-47A4-AAF5-D5580FB78562", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-36_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA4A2B35-5106-4F43-835A-7F97D2324373", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-44_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F7F452-9294-4445-A344-1A76B277C45D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_with_3_sm-44_modules:-:*:*:*:*:*:*:*", "matchCriteriaId": "5036DB7B-137C-413E-B328-8E7E5A84D5D8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "DDF06979-4813-49A4-920D-D3B280B2456C", "versionEndExcluding": "5.2\\(1\\)sv3\\(4.1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "9A5FFC5B-6F90-4E8F-9AE2-B4DA4C7A144B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E9D6862-7F78-47D2-B273-8EE4EAE216F5", "versionEndExcluding": "5.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:hyper-v:*:*", "matchCriteriaId": "69E1B4D2-4200-4C05-9E64-57A18823AF38", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability." }, { "lang": "es", "value": "Una vulnerabilidad en la CLI de los programas FXOS y NX-OS de Cisco podr\u00eda permitir a un atacante local autenticado realizar comandos arbitrarios sobre el sistema operativo subyacente de un dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n insuficiente de los argumentos pasados ??a ciertos comandos de la CLI. Un atacante podr\u00eda aprovechar esta vulnerabilidad al incluir una entrada maliciosa como el argumento de un comando afectado. Un aprovechamiento exitoso podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el sistema operativo subyacente con elevados privilegios. Un atacante necesitar\u00eda credenciales de administrador para aprovechar esta vulnerabilidad." } ], "id": "CVE-2019-1795", "lastModified": "2024-11-21T04:37:23.847", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-05-15T21:29:03.367", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108479" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1795" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108479" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1795" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-88" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-23 20:15
Modified
2024-11-21 07:40
Severity ?
4.4 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments that are passed to specific CLI commands. An attacker could exploit this vulnerability by including crafted input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the currently logged-in user.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA35D4AA-24B3-428E-84ED-804EF941E9A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FD00AB9-F2DD-4D07-8DFF-E7B34824D66A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*", "matchCriteriaId": "54C0D908-D7BA-48C3-9963-14A3A32A2662", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9134:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDB00911-C0B0-4A4E-A0B9-413EC9D9C25A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9140:-:*:*:*:*:*:*:*", "matchCriteriaId": "F762E87A-BF80-4D33-ADDA-84369E068005", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148:-:*:*:*:*:*:*:*", "matchCriteriaId": "22E6B85A-3988-4EC5-B788-9664772CE64E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "B25B92ED-37C0-4653-9C5E-B4C13C46464C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*", "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E81D2CC1-376A-4D87-88EA-6E1831741EC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2374E02D-46FE-477F-A74D-49E72149E6EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "C44335D8-8A78-486C-A325-9691FA4C3271", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_1000_virtual_edge:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "5481E367-6692-48A3-8475-5299C5EE0822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:hyper-v:*:*", "matchCriteriaId": "69E1B4D2-4200-4C05-9E64-57A18823AF38", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:microsoft_hyper-v:*:*", "matchCriteriaId": "B7063CEF-58CC-449E-BFDA-39371BA088AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFC8699E-81C0-4374-B827-71B3916B910D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "870F4379-68F6-4B34-B99B-107DFE0DBD63", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*", "matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A58223F-3B15-420B-A6D4-841451CF0380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001p:-:*:*:*:*:*:*:*", "matchCriteriaId": "51EAD169-9036-496E-B740-45D79546F6D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E01F0DE-EA8A-451F-BADF-1A7A48B0C633", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6004x:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F182AD1-6E51-456A-A8F7-8F3B92DBE4D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "5793DAEA-2828-4312-BE9E-187F76E89DDA", "versionEndExcluding": "8.2\\(9\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7004:-:*:*:*:*:*:*:*", "matchCriteriaId": "36145717-6348-466D-87B4-B1A19F17BA55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7009:-:*:*:*:*:*:*:*", "matchCriteriaId": "4831C5F4-AF09-4951-B7AC-9DAF1C7045B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7010:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6BBDCF9-562C-44BA-B709-F91346F6F99F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7018:-:*:*:*:*:*:*:*", "matchCriteriaId": "276BD181-125C-48EC-984C-29BAE20C21F8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7702:-:*:*:*:*:*:*:*", "matchCriteriaId": "7596B885-5312-489B-BBDB-A5374E525DE1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7706:-:*:*:*:*:*:*:*", "matchCriteriaId": "42EC10DA-FE01-4BA3-B49F-B164F697D4BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7710:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE1655CC-9BD5-4BD5-B113-776E4335D556", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7718:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CA6F9ED-50A1-4D61-BC83-438585646856", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "D66D0919-8EF6-4D1D-8648-C0A72634F10D", "versionEndExcluding": "9.3\\(10\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*", "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3016q:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D402AB0-BCFB-4F42-8C50-5DC930AEEC8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*", "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-32t:-:*:*:*:*:*:*:*", "matchCriteriaId": "09AC2BAD-F536-48D0-A2F0-D4E290519EB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECC4FFCC-E886-49BC-9737-5B5BA2AAB14B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F4E8EE4-031D-47D3-A12E-EE5F792172EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064x:-:*:*:*:*:*:*:*", "matchCriteriaId": "00CDD8C3-67D5-4E9F-9D48-A77B55DB0AB1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3100:-:*:*:*:*:*:*:*", "matchCriteriaId": "41C14CC9-C244-4B86-AEA6-C50BAD5DA9A6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3100-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8FF2EC4-0C09-4C00-9956-A2A4A894F63D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3100-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "D14D4B4E-120E-4607-A4F1-447C7BF3052E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3100v:-:*:*:*:*:*:*:*", "matchCriteriaId": "15702ACB-29F3-412D-8805-E107E0729E35", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pv-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "29B34855-D8D2-4114-80D2-A4D159C62458", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C97C29EE-9426-4BBE-8D84-AB5FF748703D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E142C18F-9FB5-4D96-866A-141D7D16CAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*", "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CED628B5-97A8-4B26-AA40-BEC854982157", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC116A-627F-4E05-B631-651D161217C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "32A532C0-B0E3-484A-B356-88970E7D0248", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*", "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c_:-:*:*:*:*:*:*:*", "matchCriteriaId": "D008CA1C-6F5A-40EA-BB12-A9D84D5AF700", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "43913A0E-50D5-47DD-94D8-DD3391633619", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34200yc-sm:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA52D5C1-13D8-4D23-B022-954CCEF491F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8E1073F-D374-4311-8F12-AD8C72FAA293", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*", "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "97217080-455C-48E4-8CE1-6D5B9485864F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EBEBA5B-5589-417B-BF3B-976083E9FE54", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A1B63BF-C405-4C35-8573-5A1C31CAC4A9", "versionEndExcluding": "10.2\\(4\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*", "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3016q:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D402AB0-BCFB-4F42-8C50-5DC930AEEC8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*", "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-32t:-:*:*:*:*:*:*:*", "matchCriteriaId": "09AC2BAD-F536-48D0-A2F0-D4E290519EB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECC4FFCC-E886-49BC-9737-5B5BA2AAB14B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F4E8EE4-031D-47D3-A12E-EE5F792172EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064x:-:*:*:*:*:*:*:*", "matchCriteriaId": "00CDD8C3-67D5-4E9F-9D48-A77B55DB0AB1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3100:-:*:*:*:*:*:*:*", "matchCriteriaId": "41C14CC9-C244-4B86-AEA6-C50BAD5DA9A6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3100-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8FF2EC4-0C09-4C00-9956-A2A4A894F63D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3100-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "D14D4B4E-120E-4607-A4F1-447C7BF3052E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3100v:-:*:*:*:*:*:*:*", "matchCriteriaId": "15702ACB-29F3-412D-8805-E107E0729E35", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pv-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "29B34855-D8D2-4114-80D2-A4D159C62458", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C97C29EE-9426-4BBE-8D84-AB5FF748703D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E142C18F-9FB5-4D96-866A-141D7D16CAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*", "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CED628B5-97A8-4B26-AA40-BEC854982157", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC116A-627F-4E05-B631-651D161217C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "32A532C0-B0E3-484A-B356-88970E7D0248", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*", "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c_:-:*:*:*:*:*:*:*", "matchCriteriaId": "D008CA1C-6F5A-40EA-BB12-A9D84D5AF700", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "43913A0E-50D5-47DD-94D8-DD3391633619", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34200yc-sm:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA52D5C1-13D8-4D23-B022-954CCEF491F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8E1073F-D374-4311-8F12-AD8C72FAA293", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*", "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "97217080-455C-48E4-8CE1-6D5B9485864F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EBEBA5B-5589-417B-BF3B-976083E9FE54", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments that are passed to specific CLI commands. An attacker could exploit this vulnerability by including crafted input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the currently logged-in user." } ], "id": "CVE-2023-20050", "lastModified": "2024-11-21T07:40:26.350", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 2.5, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-23T20:15:13.483", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-cli-cmdinject-euQVK9u" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-cli-cmdinject-euQVK9u" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-06-21 11:29
Modified
2024-11-21 03:37
Severity ?
Summary
A vulnerability in the CLI parser of Cisco NX-OS Software could allow an authenticated, local attacker to perform a command-injection attack on an affected device. The vulnerability is due to insufficient input validation of command arguments. An attacker could exploit this vulnerability by injecting malicious command arguments into a vulnerable CLI command. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the affected device. Note: This vulnerability requires that any feature license is uploaded to the device. The vulnerability does not require that the license be used. This vulnerability affects MDS 9000 Series Multilayer Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 3600 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules. Cisco Bug IDs: CSCve51693, CSCve91634, CSCve91659, CSCve91663.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securitytracker.com/id/1041169 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-cli-execution | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041169 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-cli-execution | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "B10C9143-9E1F-4DA3-924B-68D48B4F2D37", "versionEndExcluding": "7.3\\(3\\)n1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F2B1E07-8519-4F58-9048-81ABA12E01DC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*", "matchCriteriaId": "E275D31F-4FA1-428E-AB4A-D2802FF0CF1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA7F5823-41A8-47C8-A154-02C6C31EF76A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(0.2\\)s0:*:*:*:*:*:*:*", "matchCriteriaId": "94E4AB94-0FC0-4E6B-AAE6-EF37C0ABB548", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(0\\)bd\\(0.20\\):*:*:*:*:*:*:*", "matchCriteriaId": "F66360CD-CCCF-4DE7-86F1-996175B4503C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(0.59\\)s0:*:*:*:*:*:*:*", "matchCriteriaId": "AE02C4C6-1DDE-4EAE-BF67-CB8B120E6C11", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "AB556839-151C-492E-B4C3-C024276D5AB1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*", "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*", "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*", "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_n9k-c9508-fm-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FD46BDD-4755-46DD-9F83-B2B589B09417", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_n9k-x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "0603E231-14E0-4224-898F-ED61641F7403", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_n9k-x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE3EB1F2-F964-4D4E-BDE7-8E6805105152", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "310856A9-CA62-4C1A-A4C9-B6EECC36F496", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_172tq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "38AC6D08-C547-44A3-AC77-A63DB58E4889", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*", "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-32t:-:*:*:*:*:*:*:*", "matchCriteriaId": "09AC2BAD-F536-48D0-A2F0-D4E290519EB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECC4FFCC-E886-49BC-9737-5B5BA2AAB14B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3100-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8FF2EC4-0C09-4C00-9956-A2A4A894F63D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C97C29EE-9426-4BBE-8D84-AB5FF748703D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CED628B5-97A8-4B26-AA40-BEC854982157", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*", "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*", "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_c36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C9D4C48-4D01-4761-B2D8-F16E90F78560", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "B10C9143-9E1F-4DA3-924B-68D48B4F2D37", "versionEndExcluding": "7.3\\(3\\)n1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_2148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A5BBD7E-7638-4725-B01E-37B0056521EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_2224tp_ge:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F6A29A1-C498-4F98-81B6-F920AB038507", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_2232pp_10ge:-:*:*:*:*:*:*:*", "matchCriteriaId": "37A0F8DD-8150-45EB-8C0E-636C11C258A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_2232tm-e_10ge:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E8DC1FE-89A4-4E8D-917C-A888F2475FDC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_2232tm_10ge:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8717918-2908-470C-BD41-6B466AF539F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_2248pq_10ge:-:*:*:*:*:*:*:*", "matchCriteriaId": "572DBF51-E334-444B-B548-2539740E1D0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_2248tp-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E8D3949-D212-4212-A651-07A631964448", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_2248tp_ge:-:*:*:*:*:*:*:*", "matchCriteriaId": "2291E9C8-3816-49E6-843E-292686F5B6CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "B10C9143-9E1F-4DA3-924B-68D48B4F2D37", "versionEndExcluding": "7.3\\(3\\)n1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_6001p:-:*:*:*:*:*:*:*", "matchCriteriaId": "51EAD169-9036-496E-B740-45D79546F6D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E01F0DE-EA8A-451F-BADF-1A7A48B0C633", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "94B175E7-9D1F-421B-8618-6CBB60C2001F", "versionEndExcluding": "5.2\\(1\\)sv3\\(3.15\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E705638-8D0A-40D6-9A51-4FDB6C03F71E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_1110-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE05F763-D4C8-4221-B023-65E8115A9598", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_1110-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "9FC197AB-2E75-4F53-B06A-96C64155952C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF9FDEBE-726A-4F78-AB82-D7BA6A7A8032", "versionEndExcluding": "8.1\\(1a\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148:-:*:*:*:*:*:*:*", "matchCriteriaId": "22E6B85A-3988-4EC5-B788-9664772CE64E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*", "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E81D2CC1-376A-4D87-88EA-6E1831741EC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI parser of Cisco NX-OS Software could allow an authenticated, local attacker to perform a command-injection attack on an affected device. The vulnerability is due to insufficient input validation of command arguments. An attacker could exploit this vulnerability by injecting malicious command arguments into a vulnerable CLI command. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the affected device. Note: This vulnerability requires that any feature license is uploaded to the device. The vulnerability does not require that the license be used. This vulnerability affects MDS 9000 Series Multilayer Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 3600 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules. Cisco Bug IDs: CSCve51693, CSCve91634, CSCve91659, CSCve91663." }, { "lang": "es", "value": "Una vulnerabilidad en el analizador de la interfaz de l\u00ednea de comandos del software Cisco NX-OS podr\u00eda permitir que un atacante local autenticado realice un ataque de inyecci\u00f3n de comandos en un dispositivo afectado. La vulnerabilidad se debe a una validaci\u00f3n de entrada insuficiente de algunos argumentos de comandos. Un atacante podr\u00eda explotar esta vulnerabilidad inyectando argumentos de comando maliciosos en una comando de interfaz de l\u00ednea de comandos vulnerable. Su explotaci\u00f3n con \u00e9xito podr\u00eda permitir que el atacante ejecute comandos arbitrarios con privilegios root en el dispositivo afectado. Nota: esta vulnerabilidad requiere que se suba al dispositivo cualquier licencia de caracter\u00edsticas. La vulnerabilidad no requiere que se emplee la licencia. Esta vulnerabilidad afecta a MDS 9000 Series Multilayer Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 3600 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches en modo NX-OS independiente y los m\u00f3dulos Line Cards y Fabric de Nexus 9500 R-Series. Cisco Bug IDs: CSCve51693, CSCve91634, CSCve91659, CSCve91663." } ], "id": "CVE-2018-0306", "lastModified": "2024-11-21T03:37:56.550", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-06-21T11:29:00.523", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041169" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-cli-execution" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041169" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-cli-execution" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-02-05 18:15
Modified
2024-11-21 05:30
Severity ?
Summary
A vulnerability in the Cisco Discovery Protocol implementation for Cisco FXOS Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to a missing check when the affected software processes Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to exhaust system memory, causing the device to reload. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "6793CE39-88B6-42DF-A586-43BC656F00DD", "versionEndIncluding": "2.3.1.173", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "B5CD86FB-4B86-470E-A1F8-3F3EBC66F0F3", "versionEndExcluding": "2.6.1.187", "versionStartIncluding": "2.6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "A19CF844-DCAA-46DD-95FC-1BC200E7DE91", "versionEndExcluding": "2.7.1.106", "versionStartIncluding": "2.7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "35E2BDED-6263-4948-89A3-5D867D52BD48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*", "matchCriteriaId": "A694AD51-9008-4AE6-8240-98B17AB527EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*", "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*", "matchCriteriaId": "71DCEF22-ED20-4330-8502-EC2DD4C9838F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*", "matchCriteriaId": "81F4868A-6D62-479C-9C19-F9AABDBB6B24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*", "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "A0B5C0F4-1BEC-4B54-ABF0-948CFF80E5E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "E67F538A-3E1A-4749-BB8D-4F8043653B6E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*", "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*", "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*", "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*", "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*", "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*", "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:crs:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B051AF4-592A-4201-9DD3-8683C1847A00", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "86E05C3F-4095-4B9C-8C11-E32567EB14AC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*", "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*", "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*", "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*", "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*", "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*", "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*", "matchCriteriaId": "98622F14-CC47-45E0-85E4-A7243309487C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_540-12z20g-sys-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5494B4B-0BB4-48AE-8B0D-04DE649F9313", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_540-12z20g-sys-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3A0C835-6C98-4AB6-89FF-C27117BB6B12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_540-24z8q2c-sys:-:*:*:*:*:*:*:*", "matchCriteriaId": "395F25CD-FDF5-48D7-A048-A6B4F4779EC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_540-28z4c-sys-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E926BBC-F5C5-4D02-8A62-F1A5DE3C54DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_540-28z4c-sys-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFB1323A-C472-4EA1-A969-1D1C10AB0CE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_540-acc-sys:-:*:*:*:*:*:*:*", "matchCriteriaId": "124CE49C-1C2B-40A5-8F59-7A223766E12F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_540x-12z16g-sys-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A83F3D33-0674-4F74-AEA9-BC824D8536F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_540x-12z16g-sys-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "784A450D-8DCA-43E5-8044-A9F2363FB006", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_540x-16z4g8q2c-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "92E88ED4-C2AF-407C-A395-3D7806D68758", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_540x-16z4g8q2c-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DA11E43-F821-45F6-A2DB-E1EBC8BDE68B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_540x-acc-sys:-:*:*:*:*:*:*:*", "matchCriteriaId": "871D84C5-71EE-4B82-A48C-A1CC68DA332A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*", "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*", "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*", "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:xrv_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B529456-23DB-4917-A316-4CFC6AEC9964", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:*", "matchCriteriaId": "3DC7F758-5AB7-4A45-A889-BE9DD8D0474E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82AF763B-9299-4EDC-B42D-B83736839CA1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ncs_540l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7987161E-E0C6-4BBB-91FC-F49A7F4AE6B6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "55812D67-23B2-4EE1-8DEF-B1386551D825", "versionEndExcluding": "6.2\\(29\\)", "versionStartIncluding": "5.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "2516465F-34B9-4E24-B65B-3952DAEF25FD", "versionEndExcluding": "8.4\\(1a\\)", "versionStartIncluding": "7.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "33FD38EF-3B47-4739-BF0B-FC50D8520DBC", "versionEndExcluding": "5.2\\(1\\)sv5\\(1.3\\)", "versionStartIncluding": "5.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_1000ve:-:*:*:*:*:vsphere:*:*", "matchCriteriaId": "707970E0-8B5F-4C9D-A1C2-6AF4286CFE2F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "4832A094-92DB-402F-AF05-34B3A7C7CA0E", "versionEndIncluding": "5.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:hyper-v:*:*", "matchCriteriaId": "69E1B4D2-4200-4C05-9E64-57A18823AF38", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FE8F16B-D59C-43C7-BECA-3D62B609AB94", "versionEndExcluding": "5.2\\(1\\)sv3\\(4.1b\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:vsphere:*:*", "matchCriteriaId": "30E0EDCF-CF41-4DEA-85E6-C39F49B03F31", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "1D562562-099B-47D6-8A27-592960AEDB5C", "versionEndExcluding": "9.3\\(2\\)", "versionStartIncluding": "7.0\\(3\\)f2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "CBBBECB4-431D-42AE-9A15-E1B8C7186EE2", "versionEndExcluding": "7.0\\(3\\)i7\\(8\\)", "versionStartIncluding": "7.0\\(3\\)i", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*", "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*", "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*", "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c_:-:*:*:*:*:*:*:*", "matchCriteriaId": "D008CA1C-6F5A-40EA-BB12-A9D84D5AF700", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*", "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*", "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*", "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*", "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*", "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "80E4C5F7-050A-40D8-B087-5F7597B97EEA", "versionEndExcluding": "7.3\\(6\\)n1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7D74A33-E46C-4A26-AEFF-A9064415F89E", "versionEndExcluding": "6.2\\(24\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "DA088812-07C5-47BF-9CB1-66D2E4E6D27C", "versionEndExcluding": "7.3\\(5\\)d1\\(1\\)", "versionStartIncluding": "7.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8934F95-3C91-4499-ACA3-8C22DA785ED5", "versionEndExcluding": "8.2\\(5\\)", "versionStartIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "66360174-9C40-4147-A94C-8007021C55A5", "versionEndExcluding": "8.4\\(2\\)", "versionStartIncluding": "8.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "97BA8B03-822E-4544-89A0-23608D635DA7", "versionEndExcluding": "13.2\\(9b\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A415FC0-EC1A-4172-B88E-5AC3BEE291BE", "versionEndExcluding": "14.2\\(1j\\)", "versionStartIncluding": "14.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*", "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*", "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*", "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*", "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:ucs_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8BA5E06-2264-4292-93E5-D32A2D81600E", "versionEndExcluding": "3.2\\(3m\\)", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ucs_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C79BC0D-B86C-452B-B6CA-F93E938B707F", "versionEndExcluding": "4.0\\(4g\\)", "versionStartIncluding": "4.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*", "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*", "matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6BCF41B-A617-4563-8D14-E906411354FB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*", "matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_64108:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04D48B-8B2F-45E1-A445-A87E92E790B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6454:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FD096B7-6F8E-4E48-9EC4-9A10AA7D9AA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Discovery Protocol implementation for Cisco FXOS Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to a missing check when the affected software processes Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to exhaust system memory, causing the device to reload. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent)." }, { "lang": "es", "value": "Una vulnerabilidad en la implementaci\u00f3n de Cisco Discovery Protocol para Cisco FXOS Software, Cisco IOS XR Software y Cisco NX-OS Software, podr\u00eda permitir a un atacante adyacente no autenticado causar una recarga de un dispositivo afectado, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). La vulnerabilidad es debido a una falta de comprobaci\u00f3n cuando el software afectado procesa los mensajes de Cisco Discovery Protocol. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un paquete malicioso de Cisco Discovery Protocol hacia un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante agotar la memoria del sistema, causando que el dispositivo se recargue. Cisco Discovery Protocol es un protocolo de Capa 2. Para explotar esta vulnerabilidad, un atacante debe encontrarse en el mismo dominio de difusi\u00f3n que el dispositivo afectado (Capa 2 adyacente)." } ], "id": "CVE-2020-3120", "lastModified": "2024-11-21T05:30:22.057", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-05T18:15:11.063", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-fxnxos-iosxr-cdp-dos" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-fxnxos-iosxr-cdp-dos" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-23 03:15
Modified
2024-11-21 06:11
Severity ?
7.4 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
7.4 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
7.4 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Summary
A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A21987E-AE24-4C2C-894A-FFF7CC0CA73B", "versionEndExcluding": "2.2.2.148", "versionStartIncluding": "2.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "matchCriteriaId": "3779F159-04B8-40D7-98D0-B1B68AE02C31", "versionEndExcluding": "2.3.1.216", "versionStartIncluding": "2.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "matchCriteriaId": "F839DB11-1E63-4727-8AB0-ED0B5D6BC38A", "versionEndExcluding": "2.4.1.273", "versionStartIncluding": "2.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "matchCriteriaId": "440AAA0A-FEF8-4E40-95EC-59F37A63091D", "versionEndExcluding": "2.6.1.224", "versionStartIncluding": "2.6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "matchCriteriaId": "08C690B6-DE7E-417F-883A-3A3AE51F0710", "versionEndExcluding": "2.7.1.143", "versionStartIncluding": "2.7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "matchCriteriaId": "88F98150-EB80-41BB-9B80-520124E3FD9A", "versionEndExcluding": "2.8.1.143", "versionStartIncluding": "2.8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2E8B9E7-1023-4A0C-BC8C-C45F956B20BA", "versionEndExcluding": "2.9.1.135", "versionStartIncluding": "2.9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E9552E6-0B9B-4B32-BE79-90D4E3887A7B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*", "matchCriteriaId": "957D64EB-D60E-4775-B9A8-B21CA48ED3B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*", "matchCriteriaId": "A694AD51-9008-4AE6-8240-98B17AB527EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*", "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*", "matchCriteriaId": "71DCEF22-ED20-4330-8502-EC2DD4C9838F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*", "matchCriteriaId": "81F4868A-6D62-479C-9C19-F9AABDBB6B24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*", "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-24:-:*:*:*:*:*:*:*", "matchCriteriaId": "18048A84-BA0F-48EF-AFFB-635FF7F70C66", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-36:-:*:*:*:*:*:*:*", "matchCriteriaId": "317DF3DD-C7CD-4CA2-804F-A738E048BEB4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C13CF29B-9308-452B-B7E0-9E818B5A6C1E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-44:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DB527C2-855E-4BB9-BCA7-94BE86100D44", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-44_x_3:-:*:*:*:*:*:*:*", "matchCriteriaId": "E82C1B05-990D-49D2-B80A-C3EDD4082840", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-48:-:*:*:*:*:*:*:*", "matchCriteriaId": "421D91C3-8AB3-45E1-9E55-13ED1A4A623E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-56:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D741945-8B0A-408D-A5FE-D5B38DC6D46A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-56_x_3:-:*:*:*:*:*:*:*", "matchCriteriaId": "9308CA67-E949-4338-A890-22B3C4428D70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-24_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3C6CC11-470A-47A4-AAF5-D5580FB78562", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-36_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA4A2B35-5106-4F43-835A-7F97D2324373", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-44_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F7F452-9294-4445-A344-1A76B277C45D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_with_3_sm-44_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "3EA604D8-76C0-40B9-8675-02BEEA18E432", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "82542890-87E9-4C92-9B20-7CC668B4E5E1", "versionEndIncluding": "8.4\\(3.115\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D8583BD-4586-4AB0-9C7A-BC14385AACE8", "versionEndIncluding": "8.4\\(3.115\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "657840E3-B3E9-4218-A89D-F27D8DC269C6", "versionEndIncluding": "8.4\\(3.115\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*", "matchCriteriaId": "B36972DF-1BEB-48EB-9C79-725AA493F87C", "versionEndIncluding": "8.4\\(3.115\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "08D3FFC7-2C86-4162-B1E8-C9FF39F4465B", "versionEndIncluding": "8.4\\(3.115\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FD00AB9-F2DD-4D07-8DFF-E7B34824D66A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*", "matchCriteriaId": "54C0D908-D7BA-48C3-9963-14A3A32A2662", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9134:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDB00911-C0B0-4A4E-A0B9-413EC9D9C25A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9140:-:*:*:*:*:*:*:*", "matchCriteriaId": "F762E87A-BF80-4D33-ADDA-84369E068005", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148:-:*:*:*:*:*:*:*", "matchCriteriaId": "22E6B85A-3988-4EC5-B788-9664772CE64E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "B25B92ED-37C0-4653-9C5E-B4C13C46464C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*", "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E81D2CC1-376A-4D87-88EA-6E1831741EC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2374E02D-46FE-477F-A74D-49E72149E6EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "C44335D8-8A78-486C-A325-9691FA4C3271", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "B22B3865-30E9-4B5A-A37D-DC33F1150FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "459A7F11-52BF-4AD6-B495-4C4D6C050493", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "FEACA55F-4335-4478-B608-EB92EE1D6C6D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_9-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB73543E-9B5B-4BA9-8FB4-666AF5AC8B6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*", "matchCriteriaId": "993AFE99-DFC3-4D92-90C8-D3A6495547BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*", "matchCriteriaId": "7453E0FA-B05D-4888-AFB0-8FE8B8040DFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "108DB6B5-CB29-477F-84FC-52116F295878", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7004:-:*:*:*:*:*:*:*", "matchCriteriaId": "36145717-6348-466D-87B4-B1A19F17BA55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7009:-:*:*:*:*:*:*:*", "matchCriteriaId": "4831C5F4-AF09-4951-B7AC-9DAF1C7045B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7010:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6BBDCF9-562C-44BA-B709-F91346F6F99F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7018:-:*:*:*:*:*:*:*", "matchCriteriaId": "276BD181-125C-48EC-984C-29BAE20C21F8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5ABB175-81BE-4C46-BD2D-70016508BE22", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "71F93299-A715-4E97-87FE-B1E248EA98BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_2-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D71B228-FFE5-45F7-ADCF-6D359ADA6D31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_6-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F3AD807-5A0F-4DF5-9A7A-748205F409E7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FBB9435-1CD4-469E-BF16-AD98ADC99AAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*", "matchCriteriaId": "42ABB93D-2C3A-4029-B545-B638B6C7788E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7702:-:*:*:*:*:*:*:*", "matchCriteriaId": "7596B885-5312-489B-BBDB-A5374E525DE1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7706:-:*:*:*:*:*:*:*", "matchCriteriaId": "42EC10DA-FE01-4BA3-B49F-B164F697D4BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7710:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE1655CC-9BD5-4BD5-B113-776E4335D556", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7718:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CA6F9ED-50A1-4D61-BC83-438585646856", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "04E18F69-07F4-4BEA-9867-B79351687D32", "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "6EC79F46-3416-4D95-A839-BA707A9E22E2", "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4673FD6-3C58-41BA-AA7F-C26FE42ECBD4", "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*", "matchCriteriaId": "4328C1A9-F5B4-4D6B-8B2D-03BFC5310EDC", "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "2DC5D36F-834A-44EA-BCC8-A71BBA202A4F", "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "10FFC5E8-CC5A-4D31-A63A-19E72EC442AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*", "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3016q:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D402AB0-BCFB-4F42-8C50-5DC930AEEC8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*", "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-32t:-:*:*:*:*:*:*:*", "matchCriteriaId": "09AC2BAD-F536-48D0-A2F0-D4E290519EB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECC4FFCC-E886-49BC-9737-5B5BA2AAB14B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F4E8EE4-031D-47D3-A12E-EE5F792172EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064x:-:*:*:*:*:*:*:*", "matchCriteriaId": "00CDD8C3-67D5-4E9F-9D48-A77B55DB0AB1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3100:-:*:*:*:*:*:*:*", "matchCriteriaId": "41C14CC9-C244-4B86-AEA6-C50BAD5DA9A6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3100-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8FF2EC4-0C09-4C00-9956-A2A4A894F63D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3100-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "D14D4B4E-120E-4607-A4F1-447C7BF3052E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3100v:-:*:*:*:*:*:*:*", "matchCriteriaId": "15702ACB-29F3-412D-8805-E107E0729E35", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pv-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "29B34855-D8D2-4114-80D2-A4D159C62458", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C97C29EE-9426-4BBE-8D84-AB5FF748703D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E142C18F-9FB5-4D96-866A-141D7D16CAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*", "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CED628B5-97A8-4B26-AA40-BEC854982157", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC116A-627F-4E05-B631-651D161217C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "32A532C0-B0E3-484A-B356-88970E7D0248", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*", "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c_:-:*:*:*:*:*:*:*", "matchCriteriaId": "D008CA1C-6F5A-40EA-BB12-A9D84D5AF700", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "43913A0E-50D5-47DD-94D8-DD3391633619", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34200yc-sm:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA52D5C1-13D8-4D23-B022-954CCEF491F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8E1073F-D374-4311-8F12-AD8C72FAA293", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3500_platform:-:*:*:*:*:*:*:*", "matchCriteriaId": "B72E8456-A9BD-447B-8F33-4BEB052A82D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*", "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "97217080-455C-48E4-8CE1-6D5B9485864F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EBEBA5B-5589-417B-BF3B-976083E9FE54", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000_in_aci_mode:-:*:*:*:*:*:*:*", "matchCriteriaId": "57BC5903-1316-4FFF-BE52-2F6D63549590", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000_in_standalone:-:*:*:*:*:*:*:*", "matchCriteriaId": "4755F890-634B-4B25-AF08-C34F13429FA9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000_in_standalone_nx-os_mode:-:*:*:*:*:*:*:*", "matchCriteriaId": "1DA62800-F5DC-48DA-8C81-D684EA8EBB9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "532CE4B0-A3C9-4613-AAAF-727817D06FB4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9221c:-:*:*:*:*:*:*:*", "matchCriteriaId": "FFB9FDE8-8533-4F65-BF32-4066D042B2F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*", "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*", "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "92E2CB2B-DA11-4CF7-9D57-3D4D48990DC0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex-24:-:*:*:*:*:*:*:*", "matchCriteriaId": "40E40F42-632A-47DF-BE33-DC25B826310B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx-24:-:*:*:*:*:*:*:*", "matchCriteriaId": "C47F6BF9-2ADB-41A4-8D7D-8BB00141BB23", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx3p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBEF7F26-BB47-44BD-872E-130820557C23", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93128:-:*:*:*:*:*:*:*", "matchCriteriaId": "F309E7B9-B828-4CD2-9D2B-8966EE5B9CC1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "102F91CD-DFB6-43D4-AE5B-DA157A696230", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7DB6FC5-762A-4F16-AE8C-69330EFCF640", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex-24:-:*:*:*:*:*:*:*", "matchCriteriaId": "5394DE31-3863-4CA9-B7B1-E5227183100D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx-24:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE4BB834-2C00-4384-A78E-AF3BCDDC58AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3:-:*:*:*:*:*:*:*", "matchCriteriaId": "B0D30D52-837F-4FDA-B8E5-A9066E9C6D2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7CE49B45-F2E9-491D-9C29-1B46E9CE14E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7CDD27C9-5EAF-4956-8AB7-740C84C9D4FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F1127D2-12C0-454F-91EF-5EE334070D06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*", "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF467E2-4567-426E-8F48-39669E0F514C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "68EA1FEF-B6B6-49FE-A0A4-5387F76303F8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*", "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63BE0266-1C00-4D6A-AD96-7F82532ABAA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*", "matchCriteriaId": "31B9D1E4-10B9-4B6F-B848-D93ABF6486D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB270C45-756E-400A-979F-D07D750C881A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E8A085C-2DBA-4269-AB01-B16019FBB4DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "A79DD582-AF68-44F1-B640-766B46EF2BE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500r:-:*:*:*:*:*:*:*", "matchCriteriaId": "B04484DA-AA59-4833-916E-6A8C96D34F0D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "24A634C9-C1DA-4D2D-BA5F-1EFC05756E5A", "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "BCA44694-9D36-4E97-83F7-A1FEAC6717AB", "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "6D6F83F0-AF30-453D-BB96-FE56A04C4971", "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0EFE3A3-2469-445E-A325-BC3F1D72FCA6", "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "74A7DECE-B92C-471A-8A74-F1D5B5254A9B", "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F2B1E07-8519-4F58-9048-81ABA12E01DC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*", "matchCriteriaId": "E275D31F-4FA1-428E-AB4A-D2802FF0CF1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA7F5823-41A8-47C8-A154-02C6C31EF76A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFC8699E-81C0-4374-B827-71B3916B910D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "870F4379-68F6-4B34-B99B-107DFE0DBD63", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*", "matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A58223F-3B15-420B-A6D4-841451CF0380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001p:-:*:*:*:*:*:*:*", "matchCriteriaId": "51EAD169-9036-496E-B740-45D79546F6D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E01F0DE-EA8A-451F-BADF-1A7A48B0C633", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6004x:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F182AD1-6E51-456A-A8F7-8F3B92DBE4D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "76CF6300-0292-4E53-B28D-865C2303BA51", "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "16B79C2F-DAE9-4AD4-AFDA-DADD43E650AD", "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "980DD4C4-A6C0-4D2D-BD09-21B62C4ADC71", "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*", "matchCriteriaId": "62C92804-B959-43E1-9133-C16E58921D9A", "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "F063A1CB-6FC6-46EF-AF2E-1E211C7CA41F", "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0B96E5C-CC27-4020-93CE-413B95DCABB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6248_up_fabric_interconnect:-:*:*:*:*:*:*:*", "matchCriteriaId": "D96AB2BB-4F4A-44C3-918F-DDB31B0D1FFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*", "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6296_up_fabric_interconnect:-:*:*:*:*:*:*:*", "matchCriteriaId": "82775AC1-173D-4335-B13A-6CF73C9C11D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*", "matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6BCF41B-A617-4563-8D14-E906411354FB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*", "matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6324_fabric_interconnect:-:*:*:*:*:*:*:*", "matchCriteriaId": "104AB7AA-2AB6-40AB-9BCA-2041396060B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*", "matchCriteriaId": "E406DDCE-6753-43E9-B6F0-7A038DE84E41", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332-16up:-:*:*:*:*:*:*:*", "matchCriteriaId": "054D8EB2-97A3-4725-9DFF-27A4D231D90A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332-16up_fabric_interconnect:-:*:*:*:*:*:*:*", "matchCriteriaId": "AEAF3163-4FF6-4BB0-8870-80D3F3F2953B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332_fabric_interconnect:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CB5291D-D248-4125-9129-BC655F082AD8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "17BAF9DA-E605-42D2-8DF9-A7211ADBEA74", "versionEndIncluding": "4.1\\(1a\\)a", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "81771B6E-4D9D-470B-8072-50E9F1F654CD", "versionEndIncluding": "4.1\\(1a\\)a", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "B6D87151-01B0-4069-861C-BBB57C493EB3", "versionEndIncluding": "4.1\\(1a\\)a", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*", "matchCriteriaId": "E7561ED7-D773-4A88-B145-EEC3F7A6269B", "versionEndIncluding": "4.1\\(1a\\)a", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "F063A1CB-6FC6-46EF-AF2E-1E211C7CA41F", "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1888B66-5CF7-4D4D-B832-E2CF75D6EAD8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6454:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FD096B7-6F8E-4E48-9EC4-9A10AA7D9AA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process." }, { "lang": "es", "value": "Una vulnerabilidad en la funcionalidad Unidirectional Link Detection (UDLD) de Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, y Cisco NX-OS Software podr\u00eda permitir a un atacante adyacente no autenticado causar la recarga de un dispositivo afectado. Esta vulnerabilidad es debido a una comprobaci\u00f3n inapropiada de entrada de los paquetes UDLD. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de paquetes UDLD espec\u00edficamente dise\u00f1ados a un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar la recarga del dispositivo afectado, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Nota: La funcionalidad UDLD est\u00e1 deshabilitada por defecto, y las condiciones para explotar esta vulnerabilidad son estrictas. Un atacante debe tener el control total de un dispositivo conectado directamente. En los dispositivos Cisco IOS XR, el impacto se limita a la recarga del proceso UDLD" } ], "id": "CVE-2021-34714", "lastModified": "2024-11-21T06:11:01.790", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 5.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-23T03:15:18.153", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-05-15 20:29
Modified
2024-11-21 04:37
Severity ?
Summary
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/108371 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1774-1775 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/108371 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1774-1775 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "E762B981-6AC3-41E2-9FF5-DBA9616EA75C", "versionEndExcluding": "6.2\\(25\\)", "versionStartIncluding": "5.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "86770ECC-BC1D-42BC-A65B-FCE598491BEE", "versionEndExcluding": "8.1\\(1b\\)", "versionStartIncluding": "7.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4863FC5-6578-48DE-838D-E5D2EEFF27B1", "versionEndExcluding": "8.3\\(1\\)", "versionStartIncluding": "8.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*", "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E81D2CC1-376A-4D87-88EA-6E1831741EC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "92B576CF-5EAD-4830-A7B7-ACC434349691", "versionEndExcluding": "7.0\\(3\\)i4\\(9\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "1865052B-3A59-4996-A1B0-0FA8B19F5949", "versionEndExcluding": "7.3\\(3\\)i7\\(4\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:9432pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E88418C-0BC4-4D90-A14D-0B89F8399AA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9536pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB93AD1-B5DD-4A69-B1A3-3F163BD2D8BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9636pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "19F88FB2-1A75-4166-A4F5-039D67EAA1D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9736pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A01B0559-5632-4658-AA3A-221DD28D963F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9432c-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "082A5A44-DC9A-4B48-8F28-1D0EC7F82410", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9464px:-:*:*:*:*:*:*:*", "matchCriteriaId": "19BCB669-5CC8-4C67-B34C-3F5ADDD4C232", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9464tx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5E693D2-F1D5-4D22-885B-AE853221ABA9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9564px:-:*:*:*:*:*:*:*", "matchCriteriaId": "C63F63AD-94EC-4A6D-92AF-7FBF6275746A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9564tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "490EAB88-A0F3-4A88-9A81-B414CE78B34B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9CE53D-E8B7-46CD-9B8B-C746A2524BA8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6782DA1-5568-410D-86E6-2C2B909693DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x97160yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A26215-DEB3-4337-AFE0-5E23C760060D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9732c-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F7177-147E-47C0-ADFB-4CD0768D52CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9732c-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A72F9F-773A-463D-8BEB-6B316DF21CFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9736c-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "8FC94E7D-84AF-4D2A-85A7-264CED2D107B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9736c-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC0082AD-1EFB-4AFE-9974-EAAB926553F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9788tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BFAAE41-AD17-4F69-9029-8DD90D824E6F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E142C18F-9FB5-4D96-866A-141D7D16CAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC116A-627F-4E05-B631-651D161217C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*", "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "102F91CD-DFB6-43D4-AE5B-DA157A696230", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF467E2-4567-426E-8F48-39669E0F514C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*", "matchCriteriaId": "31B9D1E4-10B9-4B6F-B848-D93ABF6486D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB270C45-756E-400A-979F-D07D750C881A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E8A085C-2DBA-4269-AB01-B16019FBB4DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "A79DD582-AF68-44F1-B640-766B46EF2BE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "90F30A43-9E4F-4A03-8060-A38B0925DBD2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "81FEA96D-5A66-415A-B46C-F25DC3E4E5EE", "versionEndExcluding": "6.0\\(2\\)a8\\(11\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "3DFCC3C2-3483-4BD0-AF71-23574D0849B1", "versionEndExcluding": "7.0\\(3\\)i4\\(9\\)", "versionStartIncluding": "7.0\\(3\\)i4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "1865052B-3A59-4996-A1B0-0FA8B19F5949", "versionEndExcluding": "7.3\\(3\\)i7\\(4\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "96BFEE5D-EF9F-4C21-BC51-FBA71029A6A7", "versionEndExcluding": "7.0\\(3\\)f3\\(5\\)", "versionStartIncluding": "7.0\\(3\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:n9k-c9504-fm-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "91595E9E-BF7A-4438-9D25-05AB29DD16ED", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c9508-fm-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "4818B000-7022-445A-8B0F-6B2E937AAEA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x96136yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEE867E4-9EE8-4A06-A51B-627C228EF0A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9CE53D-E8B7-46CD-9B8B-C746A2524BA8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6782DA1-5568-410D-86E6-2C2B909693DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1734D373-CA79-447E-96A7-EDA4D3F9C924", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x96136yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "2163BE9A-89E8-4585-9AD5-A1C764533F10", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "569B5384-B93C-4FEF-88E7-3155ACE94F4B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E7646FC-74C9-4188-9FDB-2C91D8D559D1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "90F30A43-9E4F-4A03-8060-A38B0925DBD2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA0C7252-4931-47EF-9AFD-0CE05C786613", "versionEndExcluding": "7.3\\(4\\)n1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*", "matchCriteriaId": "E275D31F-4FA1-428E-AB4A-D2802FF0CF1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA7F5823-41A8-47C8-A154-02C6C31EF76A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*", "matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "A67D92F3-7EE1-4CFD-9608-4E35994C1BC4", "versionEndExcluding": "6.2\\(22\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "3411F8C2-D65A-46CF-9563-0A9866462491", "versionEndExcluding": "7.3\\(3\\)d1\\(1\\)", "versionStartIncluding": "7.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "02E6779A-5759-4A83-B884-1B47FC124A22", "versionEndExcluding": "8.3\\(1\\)", "versionStartIncluding": "8.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:7000_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "489A59F2-D44D-44ED-844C-E0EF83A23C4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "79689D81-D8F0-4FB1-9B8F-62407474A042", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBA5F539-E8AC-44B5-9E9C-2E35F6CAA22E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_9-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "D01E7A7E-7111-4C89-8EBD-080B0A3E069C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADCDCAC9-30F2-4EE3-9D02-5AA8BA6A1E99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "610E21F4-8188-4B5E-A80F-CFE0F2B9D8A6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_2-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "83003054-E458-4405-BA7F-A5EA415D296A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_6-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7610AAC-D1FE-44A8-9925-31F1CCA8AFEF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f312ck-26:-:*:*:*:*:*:*:*", "matchCriteriaId": "F58B1C42-9150-48C9-9203-A2466FC61261", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f324fq-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "0AD5DA69-09D9-436A-8FC1-A46626DE2789", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f348xp-23:-:*:*:*:*:*:*:*", "matchCriteriaId": "E0A9CD4D-4659-402D-BDF8-E5EF86449641", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f430cq-36:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C9DC24E-6B6E-496C-8D8C-09B197B0A77E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m312cq-26l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AFA9BC1-3386-4AAE-A1B6-D81761D3EA9B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m324fq-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D753638-4BE8-4BF5-A083-F8360003869D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m348xp-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E6AC35C-29B2-42C7-862D-D9AC3461D8D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f248xp-25e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4FD83D1-8ECB-4DB8-A6E0-2F795F83B4CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f306ck-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B875911-E742-427B-AE07-C8A5955DEA62", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f312fq-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0C6431-8EB1-4F69-AF28-8F5C55348AF5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m202cf-22l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCA5EC7-9F36-4473-B0DF-4F0F9C680F10", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m206fq-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D0E31D5-9F1D-46EC-824F-352A0098944B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m224xp-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8AD0767-C42B-4BAC-B90C-F4412B661D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m324fq-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6BF05BA-E0CC-45D6-963F-27F0BD7B3C4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m348xp-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D409BDF3-9F35-4D94-9DF0-7B58A519A005", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*", "matchCriteriaId": "993AFE99-DFC3-4D92-90C8-D3A6495547BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*", "matchCriteriaId": "7453E0FA-B05D-4888-AFB0-8FE8B8040DFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "108DB6B5-CB29-477F-84FC-52116F295878", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FBB9435-1CD4-469E-BF16-AD98ADC99AAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*", "matchCriteriaId": "42ABB93D-2C3A-4029-B545-B638B6C7788E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability." }, { "lang": "es", "value": "Una vulnerabilidad en la CLI del programa NX-OS de Cisco podr\u00eda permitir a un atacante local autenticado ejecutar comandos arbitrarios en el sistema operativo subyacente de un dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n insuficiente de los argumentos pasados ??a ciertos comandos de la CLI. Un atacante podr\u00eda aprovechar esta vulnerabilidad al incluir una entrada maliciosa como el argumento de un comando afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el sistema operativo subyacente con privilegios elevados. Un atacante necesitar\u00eda credenciales de administrador v\u00e1lidas para aprovechar esta vulnerabilidad." } ], "id": "CVE-2019-1774", "lastModified": "2024-11-21T04:37:20.850", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-05-15T20:29:01.057", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108371" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1774-1775" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108371" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1774-1775" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-05-15 20:29
Modified
2024-11-21 04:37
Severity ?
Summary
A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need administrator credentials to exploit this vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/108407 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/108407 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "7CA67BFA-71AF-4071-AD0D-CBD05E2D59CB", "versionEndExcluding": "4.0\\(1a\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*", "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*", "matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*", "matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*", "matchCriteriaId": "E406DDCE-6753-43E9-B6F0-7A038DE84E41", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332-16up:-:*:*:*:*:*:*:*", "matchCriteriaId": "054D8EB2-97A3-4725-9DFF-27A4D231D90A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "E762B981-6AC3-41E2-9FF5-DBA9616EA75C", "versionEndExcluding": "6.2\\(25\\)", "versionStartIncluding": "5.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC0041E4-EBDC-465A-B593-E7C353EF0D8F", "versionEndExcluding": "8.3\\(2\\)", "versionStartIncluding": "7.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*", "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "92B576CF-5EAD-4830-A7B7-ACC434349691", "versionEndExcluding": "7.0\\(3\\)i4\\(9\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF06D835-FBE6-4866-B410-C2F66AEF68CD", "versionEndExcluding": "7.0\\(3\\)i7\\(4\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*", "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*", "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*", "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*", "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*", "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*", "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*", "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*", "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA0C7252-4931-47EF-9AFD-0CE05C786613", "versionEndExcluding": "7.3\\(4\\)n1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "A67D92F3-7EE1-4CFD-9608-4E35994C1BC4", "versionEndExcluding": "6.2\\(22\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "3411F8C2-D65A-46CF-9563-0A9866462491", "versionEndExcluding": "7.3\\(3\\)d1\\(1\\)", "versionStartIncluding": "7.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8882184-A5B1-4F67-B942-FDEE2FFD43F4", "versionEndExcluding": "8.2\\(3\\)", "versionStartIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "CFC2CF14-BF68-49FD-AFDE-886FD1A51520", "versionEndExcluding": "8.3\\(1\\)", "versionStartIncluding": "8.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "C4F8E70D-012F-4465-AC5B-D31563BE219A", "versionEndExcluding": "2.2.2.91", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C2C8263-BA5C-41D0-ABD9-42925B94BF84", "versionEndExcluding": "2.3.1.130", "versionStartIncluding": "2.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "564D0A43-37E4-477A-8ADD-5D2FC8092142", "versionEndExcluding": "2.4.1.222", "versionStartIncluding": "2.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*", "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*", "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "81FEA96D-5A66-415A-B46C-F25DC3E4E5EE", "versionEndExcluding": "6.0\\(2\\)a8\\(11\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "3DFCC3C2-3483-4BD0-AF71-23574D0849B1", "versionEndExcluding": "7.0\\(3\\)i4\\(9\\)", "versionStartIncluding": "7.0\\(3\\)i4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF06D835-FBE6-4866-B410-C2F66AEF68CD", "versionEndExcluding": "7.0\\(3\\)i7\\(4\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*", "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "96BFEE5D-EF9F-4C21-BC51-FBA71029A6A7", "versionEndExcluding": "7.0\\(3\\)f3\\(5\\)", "versionStartIncluding": "7.0\\(3\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need administrator credentials to exploit this vulnerability." }, { "lang": "es", "value": "Una vulnerabilidad en la CLI de los programas FXOS y NX-OS de Cisco podr\u00eda permitir a un atacante local autenticado realizar comandos arbitrarios sobre el sistema operativo subyacente de un dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n insuficiente de los argumentos pasados ??a ciertos comandos de la CLI. Un atacante podr\u00eda aprovechar esta vulnerabilidad al incluir una entrada maliciosa como el argumento de un comando afectado. Un aprovechamiento exitoso podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el sistema operativo subyacente con elevados privilegios . Un atacante necesitar\u00eda credenciales de administrador para aprovechar esta vulnerabilidad." } ], "id": "CVE-2019-1782", "lastModified": "2024-11-21T04:37:22.043", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-05-15T20:29:01.463", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108407" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108407" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-88" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-07-01 17:15
Modified
2024-11-21 08:52
Severity ?
6.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated user in possession of Administrator credentials to execute arbitrary commands as root on the underlying operating system of an affected device.
This vulnerability is due to insufficient validation of arguments that are passed to specific configuration CLI commands. An attacker could exploit this vulnerability by including crafted input as the argument of an affected configuration CLI command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of root.
Note: To successfully exploit this vulnerability on a Cisco NX-OS device, an attacker must have Administrator credentials. The following Cisco devices already allow administrative users to access the underlying operating system through the bash-shell feature, so, for these devices, this vulnerability does not grant any additional privileges:
Nexus 3000 Series Switches
Nexus 7000 Series Switches that are running Cisco NX-OS Software releases 8.1(1) and later
Nexus 9000 Series Switches in standalone NX-OS mode
References
Impacted products
{ "cisaActionDue": "2024-07-23", "cisaExploitAdd": "2024-07-02", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", "cisaVulnerabilityName": "Cisco NX-OS Command Injection Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "2FDE8EF9-47CF-451D-9570-3D369D74D44F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(2a\\):*:*:*:*:*:*:*", "matchCriteriaId": "55A760CE-5E63-4A6B-8DA3-A473BC3900E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(6\\):*:*:*:*:*:*:*", "matchCriteriaId": "0E738E86-B75F-48BF-9E76-C7DD470F3688", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(6a\\):*:*:*:*:*:*:*", "matchCriteriaId": "11E66F3E-9482-4F30-8480-F036F3C68B61", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(6b\\):*:*:*:*:*:*:*", "matchCriteriaId": "68C6090F-0B05-46F0-8A67-928FE1C36D5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(8\\):*:*:*:*:*:*:*", "matchCriteriaId": "FBD345BD-83EF-4913-A0F3-74E52AD76BBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(8a\\):*:*:*:*:*:*:*", "matchCriteriaId": "46B2B97B-DDB7-4208-BF1A-D10C8A075A14", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(8b\\):*:*:*:*:*:*:*", "matchCriteriaId": "317C8BE8-84DA-43D5-AE93-7E7DCDE6883E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(10\\):*:*:*:*:*:*:*", "matchCriteriaId": "ED7B1216-4C4F-4A23-9474-23876649ABF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(12\\):*:*:*:*:*:*:*", "matchCriteriaId": "57892CBB-8C95-4E56-90F8-B77BBBDC03FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(14\\):*:*:*:*:*:*:*", "matchCriteriaId": "A555382D-9D35-4931-B3B0-DD4D956AB7AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(16\\):*:*:*:*:*:*:*", "matchCriteriaId": "985752BE-AC65-47BC-97F5-36C2E44E55D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(18\\):*:*:*:*:*:*:*", "matchCriteriaId": "BEC60C3C-8689-47EC-B944-F0FB9D38E4F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(20\\):*:*:*:*:*:*:*", "matchCriteriaId": "C6A61F7E-9929-48F5-85BA-72E744AF30B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(20a\\):*:*:*:*:*:*:*", "matchCriteriaId": "DA24A851-F051-41A8-A33E-7296AD199306", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(22\\):*:*:*:*:*:*:*", "matchCriteriaId": "52E6911E-3DD8-4FCC-A1B5-613098B25337", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(24\\):*:*:*:*:*:*:*", "matchCriteriaId": "FEA235F0-95C4-471A-BBD6-EDB723E6E7CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(24a\\):*:*:*:*:*:*:*", "matchCriteriaId": "F558EAFA-C4A3-4EC3-85E6-225D3EBB0D90", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(0\\)d1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "6BF973CD-3315-4D86-8F89-05DC97C736AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(1\\)d1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "C18A0045-87F3-4782-81C5-0BF615EA9346", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(2\\)d1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "2768DEF1-3DFA-4683-9D8D-C5915D8E7365", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(2\\)d1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "3CD05045-E867-4B7E-ACE4-7B6EA69971AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)d1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "7FD733DD-EC40-48EC-A8A6-AE09657EEFC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)dx\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "18CE33FF-6C81-4B38-8C47-6DEBD4D4223C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(1\\)d1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "4A7B0A8C-ED8F-411C-843F-B801CBBBB6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "FADC755B-3AB3-43D6-8495-1FABCBD548E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "03607526-7F9E-43F5-94ED-3ED0B4D29DF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "8890C4B8-2E5C-46D6-80DE-6B5256FA1CAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(3a\\):*:*:*:*:*:*:*", "matchCriteriaId": "2F8A3FFE-D017-43F7-B481-AF25B8B2BE6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(3\\)d1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "98FC292D-27D3-40CF-98C5-AF47686FC134", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(4\\)d1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "0C23B353-3500-4FA4-90CE-624A29B1048F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(5\\)d1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "29002523-6405-4198-A5E5-630A4B661767", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(6\\)d1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "EF0DFA7E-9B40-4E82-9EB9-886C79B2D61C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)d1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "FA615483-9E8E-4E74-B2A1-FCA555523DC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(8\\)d1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "E991E535-5FB6-40FE-B599-9CFFDA6438DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(9\\)d1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "90444CE8-2D46-432F-8713-6B4A05D03AF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "9C83E090-7C99-465A-A477-C2949B137720", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "AB556839-151C-492E-B4C3-C024276D5AB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "298709C4-69BF-48BA-A317-4251B5461A0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(2a\\):*:*:*:*:*:*:*", "matchCriteriaId": "0EF15089-A16E-47CC-AB52-78AB85F681BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "3FB0B238-4F3A-4569-89B0-ED80533D87C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "CF90B861-F48B-45DF-ACB8-F91030106181", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "CAB301FC-988F-4FC3-A097-E926E541F098", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "6CFA19E0-0121-4422-83AF-94039520A0F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(5\\):*:*:*:*:*:*:*", "matchCriteriaId": "03201B37-841C-432F-8643-352833381373", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(6\\):*:*:*:*:*:*:*", "matchCriteriaId": "F6AD86DF-7D7A-4097-8DBF-9EF07EF5509A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(7\\):*:*:*:*:*:*:*", "matchCriteriaId": "9CF6FCE1-D9F7-4A1C-8570-1A1529BFFB0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(7a\\):*:*:*:*:*:*:*", "matchCriteriaId": "224696A4-D5A9-4E5F-B0D4-68F27A1CD6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(8\\):*:*:*:*:*:*:*", "matchCriteriaId": "6A54DB25-6479-4B1B-AEE6-9F4EB1A0E90C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(9\\):*:*:*:*:*:*:*", "matchCriteriaId": "D0ED62FC-4C6D-4777-934F-0A9A32194E0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(10\\):*:*:*:*:*:*:*", "matchCriteriaId": "84FE4C8A-61BC-4F5A-B4E1-8525FAD55CB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(11\\):*:*:*:*:*:*:*", "matchCriteriaId": "A7FD4067-4EEF-4477-AA3A-EE8BB8489832", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "A6B8E31F-6B33-43E0-9585-5736D54FE876", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "3C828C0E-99E6-4DEF-9EB3-672DEB61F479", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "2636B1F1-8C40-44A4-B96B-C84EC244685E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "411B58EB-2BCD-47CA-AB5A-538BCEAEF75F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "1D725607-74D5-4700-B4B7-0C35D119F9BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "189BE025-7434-4790-94E3-4F4F07C76937", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(4a\\):*:*:*:*:*:*:*", "matchCriteriaId": "6A2E2364-1C5B-494B-B7DA-752F9E9D5464", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(5\\):*:*:*:*:*:*:*", "matchCriteriaId": "E1C2124A-A7B3-4D2A-870C-76EFCE0D0B9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(6\\):*:*:*:*:*:*:*", "matchCriteriaId": "3F45511E-5224-4919-B6D9-83EE7493D0E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(6a\\):*:*:*:*:*:*:*", "matchCriteriaId": "52F8EDCD-45C9-4408-BD20-71C70CDE367C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(7\\):*:*:*:*:*:*:*", "matchCriteriaId": "A39C505E-ABEB-4481-8A8A-1B1F3C5E0A81", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(8\\):*:*:*:*:*:*:*", "matchCriteriaId": "5B02BC42-7F87-46F7-AA46-48633AC5AFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(9\\):*:*:*:*:*:*:*", "matchCriteriaId": "395233A3-B56F-458A-86F9-5EE8D66A51C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "B22B3865-30E9-4B5A-A37D-DC33F1150FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "459A7F11-52BF-4AD6-B495-4C4D6C050493", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "FEACA55F-4335-4478-B608-EB92EE1D6C6D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_9-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB73543E-9B5B-4BA9-8FB4-666AF5AC8B6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*", "matchCriteriaId": "993AFE99-DFC3-4D92-90C8-D3A6495547BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*", "matchCriteriaId": "7453E0FA-B05D-4888-AFB0-8FE8B8040DFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "108DB6B5-CB29-477F-84FC-52116F295878", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7004:-:*:*:*:*:*:*:*", "matchCriteriaId": "36145717-6348-466D-87B4-B1A19F17BA55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7009:-:*:*:*:*:*:*:*", "matchCriteriaId": "4831C5F4-AF09-4951-B7AC-9DAF1C7045B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7010:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6BBDCF9-562C-44BA-B709-F91346F6F99F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7018:-:*:*:*:*:*:*:*", "matchCriteriaId": "276BD181-125C-48EC-984C-29BAE20C21F8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5ABB175-81BE-4C46-BD2D-70016508BE22", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "71F93299-A715-4E97-87FE-B1E248EA98BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_2-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D71B228-FFE5-45F7-ADCF-6D359ADA6D31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_6-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F3AD807-5A0F-4DF5-9A7A-748205F409E7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FBB9435-1CD4-469E-BF16-AD98ADC99AAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*", "matchCriteriaId": "42ABB93D-2C3A-4029-B545-B638B6C7788E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7702:-:*:*:*:*:*:*:*", "matchCriteriaId": "7596B885-5312-489B-BBDB-A5374E525DE1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7706:-:*:*:*:*:*:*:*", "matchCriteriaId": "42EC10DA-FE01-4BA3-B49F-B164F697D4BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7710:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE1655CC-9BD5-4BD5-B113-776E4335D556", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7718:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CA6F9ED-50A1-4D61-BC83-438585646856", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "DD54E122-6102-451E-92BF-AF71D98AEBE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "0C857C0F-B023-4CF7-9916-6735C40425F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(5\\):*:*:*:*:*:*:*", "matchCriteriaId": "D4C558C0-ECA4-408D-A5DF-2A175E48EAE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(5a\\):*:*:*:*:*:*:*", "matchCriteriaId": "C4947F0C-B1F5-4BA0-A6F0-F08C25554E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(5b\\):*:*:*:*:*:*:*", "matchCriteriaId": "BC281019-3BB1-4539-BFA3-1D13E2ABE720", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(7\\):*:*:*:*:*:*:*", "matchCriteriaId": "07863B2B-D780-4641-BADE-A5AFFAD95E57", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(9\\):*:*:*:*:*:*:*", "matchCriteriaId": "D4F7ADD7-C438-40A4-883E-BFAAA9BA0029", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(9a\\):*:*:*:*:*:*:*", "matchCriteriaId": "31C3DDB7-119B-4AF8-9896-8DF08303E04E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(9b\\):*:*:*:*:*:*:*", "matchCriteriaId": "05C1E8F0-3840-406F-A3F6-BB50735B0214", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(9c\\):*:*:*:*:*:*:*", "matchCriteriaId": "01D17E16-271E-4642-9577-32B58EEFB5F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(11\\):*:*:*:*:*:*:*", "matchCriteriaId": "BA4A04DF-1668-42FC-9C81-11FFB93B43D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(11b\\):*:*:*:*:*:*:*", "matchCriteriaId": "CF349FDA-DFEC-45AA-A236-F0C8D0B3AD83", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(11c\\):*:*:*:*:*:*:*", "matchCriteriaId": "3F5A0E74-C0C2-4593-9ACB-4A94E5BA4A29", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(11d\\):*:*:*:*:*:*:*", "matchCriteriaId": "C926C2EC-1838-4B94-945D-69315B645B39", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(11e\\):*:*:*:*:*:*:*", "matchCriteriaId": "6D3C6E19-4A5A-45D4-9BE0-97BE969D8BFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(13\\):*:*:*:*:*:*:*", "matchCriteriaId": "4F52D1CE-0F00-401B-86AE-1E93F7259B02", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(13a\\):*:*:*:*:*:*:*", "matchCriteriaId": "CA749833-7D3B-4FFD-9A5F-9D9966D1DDBF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(13b\\):*:*:*:*:*:*:*", "matchCriteriaId": "9FEDA299-FD35-46A0-A7A3-50D526D445C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(15\\):*:*:*:*:*:*:*", "matchCriteriaId": "411C176B-3A5D-4EFB-8DCB-753E7BAC6AF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(17\\):*:*:*:*:*:*:*", "matchCriteriaId": "CACD51E7-FCA3-4870-94E0-FAB505743C8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(19\\):*:*:*:*:*:*:*", "matchCriteriaId": "9110930C-AA37-42F1-8B7E-E06033133D42", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(21\\):*:*:*:*:*:*:*", "matchCriteriaId": "8540E153-4041-4CBA-ABA2-6E78BD3A6E6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(23\\):*:*:*:*:*:*:*", "matchCriteriaId": "B8F9A602-F5E5-432D-8304-19964DC373A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(25\\):*:*:*:*:*:*:*", "matchCriteriaId": "0B86774A-900E-4A02-B671-C13C18965358", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(27\\):*:*:*:*:*:*:*", "matchCriteriaId": "D23ADF50-748F-4795-B564-6D934B95F8D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(29\\):*:*:*:*:*:*:*", "matchCriteriaId": "1D4A2531-F5F0-4AB8-A812-7ADE7D558B77", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(31\\):*:*:*:*:*:*:*", "matchCriteriaId": "95777BFD-0F3B-49F8-9131-34EB83F7ED67", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(33\\):*:*:*:*:*:*:*", "matchCriteriaId": "FF43590F-5F94-49EC-BE3A-55635ECD3176", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)d1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "7FD733DD-EC40-48EC-A8A6-AE09657EEFC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)dy\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "ADC3F316-982A-4D7C-BE3B-C3D87F58B298", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(1\\)d1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "4A7B0A8C-ED8F-411C-843F-B801CBBBB6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(1\\)dy\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "D9B515AF-915A-4BAE-AA51-CF57F7316A63", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "AB556839-151C-492E-B4C3-C024276D5AB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "3A8D89C0-8C65-487B-9F2D-FFE31AE5BBCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(1b\\):*:*:*:*:*:*:*", "matchCriteriaId": "409A92B8-F9A5-401E-B77F-177C48B22F23", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "3FB0B238-4F3A-4569-89B0-ED80533D87C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "CF90B861-F48B-45DF-ACB8-F91030106181", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "A6B8E31F-6B33-43E0-9585-5736D54FE876", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "3C828C0E-99E6-4DEF-9EB3-672DEB61F479", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "2636B1F1-8C40-44A4-B96B-C84EC244685E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "D0A868C7-1060-4A48-819E-013F435F08D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "411B58EB-2BCD-47CA-AB5A-538BCEAEF75F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2a\\):*:*:*:*:*:*:*", "matchCriteriaId": "B9E85905-A3F0-43C0-A578-6E9C14033D3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2b\\):*:*:*:*:*:*:*", "matchCriteriaId": "64E228E3-B088-4E1B-9E46-ECC8835CD9A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2c\\):*:*:*:*:*:*:*", "matchCriteriaId": "17679F98-B8D5-4FDD-AA8F-9FCF703B466B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2d\\):*:*:*:*:*:*:*", "matchCriteriaId": "BCCF180B-0710-4368-B588-86C0971883A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2e\\):*:*:*:*:*:*:*", "matchCriteriaId": "F0E1A760-CAB3-4313-9315-26AD75C43CC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(2f\\):*:*:*:*:*:*:*", "matchCriteriaId": "A8DBDA3B-E8A6-4709-81F0-32908100D975", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "8BC7435D-C9E9-4895-A958-F8F78DAE93A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "DD96C7AE-EECC-43F4-9132-1E7F8047C701", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "728C0D94-CCCF-4313-98F0-1E25F7FA2464", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "1D43B9D6-0991-4370-9369-C0A1EDBF6627", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "9A589031-946F-4016-AFC9-92FB033420D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "20FF2A5A-CB80-4F58-856D-724AACB0864C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(2a\\):*:*:*:*:*:*:*", "matchCriteriaId": "89FC0A74-2435-4977-BBB7-906B812382EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "C06AF41C-ADDD-4B52-8187-DA50D1AF271B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.4\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "50A8023C-51B2-49D7-BEB3-618B2D213F25", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.4\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "8BD5346D-15B3-4342-901B-F562A8A71686", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FD00AB9-F2DD-4D07-8DFF-E7B34824D66A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*", "matchCriteriaId": "54C0D908-D7BA-48C3-9963-14A3A32A2662", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9134:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDB00911-C0B0-4A4E-A0B9-413EC9D9C25A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9140:-:*:*:*:*:*:*:*", "matchCriteriaId": "F762E87A-BF80-4D33-ADDA-84369E068005", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148:-:*:*:*:*:*:*:*", "matchCriteriaId": "22E6B85A-3988-4EC5-B788-9664772CE64E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "B25B92ED-37C0-4653-9C5E-B4C13C46464C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*", "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E81D2CC1-376A-4D87-88EA-6E1831741EC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2374E02D-46FE-477F-A74D-49E72149E6EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "C44335D8-8A78-486C-A325-9691FA4C3271", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "73B9FE4E-0C82-4511-9A4A-DCBFEB93DE87", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "BB8F0200-7BCA-49E9-98E0-D825630D77FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "61FCA143-FDAB-472D-B9E1-F7CB4041BBE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(2a\\):*:*:*:*:*:*:*", "matchCriteriaId": "61F736DD-44FE-4A20-AF89-4B29725608A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "8844860D-427F-4B01-980A-59B082F26034", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(3a\\):*:*:*:*:*:*:*", "matchCriteriaId": "CCA96B43-0793-4784-A971-DD442EBFF6BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "B13305C9-008F-488A-ADC7-0724AFB313DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(4a\\):*:*:*:*:*:*:*", "matchCriteriaId": "50DFAF49-0688-4A5A-9023-E2543164D89C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(5\\):*:*:*:*:*:*:*", "matchCriteriaId": "46376F5C-2CF0-46F1-ADCF-870065A24D12", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(5a\\):*:*:*:*:*:*:*", "matchCriteriaId": "5EB6C0E3-9B92-4768-93BB-8B8626EB164A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(5b\\):*:*:*:*:*:*:*", "matchCriteriaId": "F4EA572E-5F4F-45F1-B7A1-346F723C2BDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(6\\):*:*:*:*:*:*:*", "matchCriteriaId": "A6EA3CBB-EAF7-4837-96AF-0258220C4A5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(7\\):*:*:*:*:*:*:*", "matchCriteriaId": "5E6FB730-84CD-496D-9140-BC9375548D14", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(8\\):*:*:*:*:*:*:*", "matchCriteriaId": "BD712B88-298A-4488-A053-67CB45190F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "31308B18-062C-4DB8-9241-F15661C06398", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "ED17D340-9C18-4B1E-BA15-CAE2ADAAD38E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "310856A9-CA62-4C1A-A4C9-B6EECC36F496", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "3D295366-662E-4C8E-9758-3DB801E0ABA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(4a\\):*:*:*:*:*:*:*", "matchCriteriaId": "F09360A9-3FB1-465F-977E-643942D01FE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(5\\):*:*:*:*:*:*:*", "matchCriteriaId": "6A97A6BE-A27A-4D53-AB63-2A2631F20EAB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(6\\):*:*:*:*:*:*:*", "matchCriteriaId": "3F034BF4-31E6-46FB-B082-EA22FFE51AAB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(7\\):*:*:*:*:*:*:*", "matchCriteriaId": "063BB311-EC8D-43E5-9B9D-56C96121EB9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(7a\\):*:*:*:*:*:*:*", "matchCriteriaId": "003AAC03-306E-4D12-B4C7-7ECA4ED88884", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(7b\\):*:*:*:*:*:*:*", "matchCriteriaId": "EB0DAA33-3841-4C14-A137-93E1810CC866", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(8\\):*:*:*:*:*:*:*", "matchCriteriaId": "ACD5B480-2780-48EB-B361-4EF4833D97E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(9\\):*:*:*:*:*:*:*", "matchCriteriaId": "B0500999-E48F-4FE1-9B92-C1E179651CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(10\\):*:*:*:*:*:*:*", "matchCriteriaId": "629488D4-D8A4-4152-A4D3-E951F199C6DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(10a\\):*:*:*:*:*:*:*", "matchCriteriaId": "2D8F0A63-8229-46E8-94A6-CDBB1E8F91E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(11\\):*:*:*:*:*:*:*", "matchCriteriaId": "FAD3C773-0B71-4FF2-9DCD-2875CFDE3308", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(11a\\):*:*:*:*:*:*:*", "matchCriteriaId": "B07F6A0D-82C3-4C2C-9715-3D07083E6F56", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(11b\\):*:*:*:*:*:*:*", "matchCriteriaId": "03901678-2CCB-4ED5-AF04-D8469BF12804", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "8845147E-D3B1-41B9-BBD2-77B2823F3AD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "8F7B2F23-F532-40D2-884E-D86785B33296", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "1FC4F349-9E1C-4DD8-BC07-6CB67053BCDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(2a\\):*:*:*:*:*:*:*", "matchCriteriaId": "D498C133-AA11-49C4-B065-F27CE776D318", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "08032AAC-F094-4717-A56F-89289FBD1F3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(3a\\):*:*:*:*:*:*:*", "matchCriteriaId": "C5ADD4D3-206C-4609-AB2A-F6945D56627B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "07645F73-AC79-4BB8-A98E-1740F7D6EC5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(4a\\):*:*:*:*:*:*:*", "matchCriteriaId": "9DC56869-4665-49D1-89F2-8ED97727BD94", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5\\):*:*:*:*:*:*:*", "matchCriteriaId": "147D1A4A-6404-47E3-B1A6-4C001C8DD9E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5a\\):*:*:*:*:*:*:*", "matchCriteriaId": "1162691A-6C92-448A-8F1B-2DEFB623F1ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5b\\):*:*:*:*:*:*:*", "matchCriteriaId": "57524BA3-CF08-4F0F-95C9-F1417B4B83E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5c\\):*:*:*:*:*:*:*", "matchCriteriaId": "D0E214C2-24CF-43EC-BC27-2E6AA77254DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(6\\):*:*:*:*:*:*:*", "matchCriteriaId": "EB0D74A0-C4B2-46EC-A9FF-562A997E3150", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(7\\):*:*:*:*:*:*:*", "matchCriteriaId": "817A45B4-7C79-4D1A-B889-18A937CF8361", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(8\\):*:*:*:*:*:*:*", "matchCriteriaId": "155F3CB7-A85B-4897-A4E2-F485FDF44AD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(9\\):*:*:*:*:*:*:*", "matchCriteriaId": "9D34CAB5-0832-45B1-B13F-49B763AFB74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(10\\):*:*:*:*:*:*:*", "matchCriteriaId": "7C0DB182-F37A-4230-BD6F-461C3195FAF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "21F43A5A-52A2-4094-8D36-39450B8F0E0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "674D15C8-3946-4C2F-9B62-BC6E5BC67673", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "990FA11F-5158-4717-B716-C5D6D2D23D1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "D5DD2941-AD1E-4C13-8DAA-C5524B96AAB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "45A37F82-44B3-426C-A344-9054599BB426", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "907A3DEC-27F8-4D0A-9EE4-4681B6D9BADB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(3a\\):*:*:*:*:*:*:*", "matchCriteriaId": "53378B5F-4A5B-425D-B8BE-455FAF924551", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(3c\\):*:*:*:*:*:*:*", "matchCriteriaId": "A8F6C744-6501-4FAD-AF4F-12D3EA8F5BE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "076216C6-C115-4C7C-A9E3-46A3986DA2AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(5\\):*:*:*:*:*:*:*", "matchCriteriaId": "A819AE96-3933-4AD2-AF30-36E199393E01", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "4142F873-0492-4ACC-88F9-3A243128D0EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "A9CD31FC-C2D0-4B29-90D5-7C3CB218DF9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "30A500F4-1899-4F96-98E3-9330146A7963", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "FE52C974-3930-4AC9-907B-8E6B325D6A1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(5\\):*:*:*:*:*:*:*", "matchCriteriaId": "FAD07DE9-5C98-4A63-A741-8E69E9F125D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(6\\):*:*:*:*:*:*:*", "matchCriteriaId": "F0DA113F-3706-4FF3-88F9-5D3CD48F8CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(7\\):*:*:*:*:*:*:*", "matchCriteriaId": "B3BBE1B1-062A-4D00-B646-FAB4BA85BF6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8\\):*:*:*:*:*:*:*", "matchCriteriaId": "6A35B6DA-BF07-4579-8D6A-65CD8E052482", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8a\\):*:*:*:*:*:*:*", "matchCriteriaId": "EF0B3DB8-8121-4FDC-8A11-42AB619101EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8b\\):*:*:*:*:*:*:*", "matchCriteriaId": "70830AB5-C86B-4726-A982-6F104910153E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8z\\):*:*:*:*:*:*:*", "matchCriteriaId": "87EB3AE2-8A92-4B16-8A22-A0F5B55D12E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(9\\):*:*:*:*:*:*:*", "matchCriteriaId": "E0904B27-2FA3-4B8D-9706-98B0376B5FC8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "B1D86994-83EE-4D09-B79A-70CB22C077C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "1BEB5BAE-0BB6-4201-9229-47DE631AAF3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "00953B63-7DBB-4A67-B41D-321C2ECDE79A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i6\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "83B2E7F6-9641-4B55-8B7D-6B0E020DD4A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "C9388C2C-75F4-487F-A7D8-4E17FD39A166", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "80B54786-DA2A-4E2D-9835-6A7939931928", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "7688EC58-4647-4A08-9E86-A71EA7C41B88", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "D5AD2254-158D-4BEE-B36C-242813F4BA37", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(5\\):*:*:*:*:*:*:*", "matchCriteriaId": "4480D800-595F-44CB-85ED-7E17A34A5BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(5a\\):*:*:*:*:*:*:*", "matchCriteriaId": "BF7AB4C3-54E0-4445-974C-4AE337B7B7DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(6\\):*:*:*:*:*:*:*", "matchCriteriaId": "AD015889-3893-4781-B18D-6125A9B6CE39", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(7\\):*:*:*:*:*:*:*", "matchCriteriaId": "89541F84-0C10-4757-8D25-80FC4464EC23", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(8\\):*:*:*:*:*:*:*", "matchCriteriaId": "371AEAF3-39CA-4837-BA5A-D80826933C9B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(9\\):*:*:*:*:*:*:*", "matchCriteriaId": "4C1BC928-7DB9-499A-8CF4-90C98218E9D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(10\\):*:*:*:*:*:*:*", "matchCriteriaId": "3779AD1A-7E6D-4213-A35E-7E9E461AE6FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "DD96C7AE-EECC-43F4-9132-1E7F8047C701", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "1D43B9D6-0991-4370-9369-C0A1EDBF6627", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(2t\\):*:*:*:*:*:*:*", "matchCriteriaId": "6EB58108-78E4-4208-A549-C86B37422828", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(2v\\):*:*:*:*:*:*:*", "matchCriteriaId": "46427F06-FAB1-4AB8-A6BF-3EE10608B4D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "5FB6ADC7-97AC-4DD8-8F1B-448A63D8BE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.2\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "6E2484E7-24ED-4238-8ED3-FFFB7C479F18", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "9A589031-946F-4016-AFC9-92FB033420D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "20FF2A5A-CB80-4F58-856D-724AACB0864C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "9FF50BFC-2DB3-4954-BC59-8B3D27D418E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "F97A62E0-8A96-43A3-8FB1-FDC1B8A08049", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(5\\):*:*:*:*:*:*:*", "matchCriteriaId": "2A2F42DB-B22B-4880-BA73-D0E0295190DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(6\\):*:*:*:*:*:*:*", "matchCriteriaId": "85A8B2D7-BCF2-4B2E-8208-7D2FDF717C65", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(7\\):*:*:*:*:*:*:*", "matchCriteriaId": "C8A71DEB-93CD-4827-9F9E-3A0DFFAD145A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(7a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E1A56DB8-CDDD-4AB8-8694-B6CC967B7F62", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(8\\):*:*:*:*:*:*:*", "matchCriteriaId": "2B448FDB-C2F5-454F-A275-E985C3FCDBCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(9\\):*:*:*:*:*:*:*", "matchCriteriaId": "1AEE47A7-B23A-4C9A-A25C-0983D94FB569", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(10\\):*:*:*:*:*:*:*", "matchCriteriaId": "350F10D8-221B-4A47-8BF6-CCC421878243", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(11\\):*:*:*:*:*:*:*", "matchCriteriaId": "C0B4E497-95AE-45FC-8F89-A7959CA9AF4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(12\\):*:*:*:*:*:*:*", "matchCriteriaId": "7385A37A-FC89-44E6-8BD9-C35B2F22714F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(13\\):*:*:*:*:*:*:*", "matchCriteriaId": "1C26E0A3-7641-4DDF-9882-F04F297C8D07", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:10.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "D7B192CE-F0B4-415F-9A33-B639A7B56ED4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:10.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "2A1D6DFF-D8CC-4912-BFE6-8454AB95AD7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "F2DB904E-9FAF-4A23-82E9-367BDBFC57D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(1q\\):*:*:*:*:*:*:*", "matchCriteriaId": "A5736375-4050-40A5-A504-688B182C9A75", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "54AB751B-77DE-4513-B961-378458F74164", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "63AB92C1-D2F7-4025-88B6-EFA1D3C07F8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "69C445A7-B836-493D-8056-86D4F31847EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(5\\):*:*:*:*:*:*:*", "matchCriteriaId": "C3018A70-3236-4885-8EB1-708442F74981", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(6\\):*:*:*:*:*:*:*", "matchCriteriaId": "6FE29E31-332A-4B5B-ADAC-4C14FB589593", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(7\\):*:*:*:*:*:*:*", "matchCriteriaId": "0918CE83-AFAF-422B-B992-1B7ED61C3316", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:10.2\\(8\\):*:*:*:*:*:*:*", "matchCriteriaId": "A11EF17F-F0CC-4E27-BC67-8A7CBEB17760", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:10.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "F69EF43C-0F06-40B8-94AE-870E182E26CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:10.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "8CE0E36D-08A6-48D5-A364-AC066F30F3CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:10.3\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "093B5CCD-AE92-47C4-81E9-E03825BD6CF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:10.3\\(4a\\):*:*:*:*:*:*:*", "matchCriteriaId": "1DBDBBC8-12BA-42F9-BF22-B29C3FDF8A31", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:10.3\\(5\\):*:*:*:*:*:*:*", "matchCriteriaId": "F8403157-A1E2-40BA-BCED-27C7981814C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:10.3\\(99w\\):*:*:*:*:*:*:*", "matchCriteriaId": "0B3B9B0F-6D25-408B-9D20-87C66F786D61", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:10.3\\(99x\\):*:*:*:*:*:*:*", "matchCriteriaId": "59AB22C9-34C9-4919-BA80-DFF3E186620F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:10.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "BE3869F2-3991-4F60-8618-7F491EBFF807", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:10.4\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "A3D96339-4768-483E-9D2C-0EB0F8D29D5B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "10FFC5E8-CC5A-4D31-A63A-19E72EC442AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*", "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3016q:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D402AB0-BCFB-4F42-8C50-5DC930AEEC8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*", "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-32t:-:*:*:*:*:*:*:*", "matchCriteriaId": "09AC2BAD-F536-48D0-A2F0-D4E290519EB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECC4FFCC-E886-49BC-9737-5B5BA2AAB14B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F4E8EE4-031D-47D3-A12E-EE5F792172EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064x:-:*:*:*:*:*:*:*", "matchCriteriaId": "00CDD8C3-67D5-4E9F-9D48-A77B55DB0AB1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3100:-:*:*:*:*:*:*:*", "matchCriteriaId": "41C14CC9-C244-4B86-AEA6-C50BAD5DA9A6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3100-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8FF2EC4-0C09-4C00-9956-A2A4A894F63D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3100-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "D14D4B4E-120E-4607-A4F1-447C7BF3052E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3100v:-:*:*:*:*:*:*:*", "matchCriteriaId": "15702ACB-29F3-412D-8805-E107E0729E35", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pv-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "29B34855-D8D2-4114-80D2-A4D159C62458", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C97C29EE-9426-4BBE-8D84-AB5FF748703D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E142C18F-9FB5-4D96-866A-141D7D16CAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*", "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CED628B5-97A8-4B26-AA40-BEC854982157", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC116A-627F-4E05-B631-651D161217C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "32A532C0-B0E3-484A-B356-88970E7D0248", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C84D24C-2256-42AF-898A-221EBE9FE1E4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*", "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c_:-:*:*:*:*:*:*:*", "matchCriteriaId": "D008CA1C-6F5A-40EA-BB12-A9D84D5AF700", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "43913A0E-50D5-47DD-94D8-DD3391633619", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34200yc-sm:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA52D5C1-13D8-4D23-B022-954CCEF491F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8E1073F-D374-4311-8F12-AD8C72FAA293", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*", "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "97217080-455C-48E4-8CE1-6D5B9485864F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EBEBA5B-5589-417B-BF3B-976083E9FE54", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000_in_aci_mode:-:*:*:*:*:*:*:*", "matchCriteriaId": "57BC5903-1316-4FFF-BE52-2F6D63549590", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000_in_standalone:-:*:*:*:*:*:*:*", "matchCriteriaId": "4755F890-634B-4B25-AF08-C34F13429FA9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000_in_standalone_nx-os_mode:-:*:*:*:*:*:*:*", "matchCriteriaId": "1DA62800-F5DC-48DA-8C81-D684EA8EBB9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "532CE4B0-A3C9-4613-AAAF-727817D06FB4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9200yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "24CA1A59-2681-4507-AC74-53BD481099B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9221c:-:*:*:*:*:*:*:*", "matchCriteriaId": "FFB9FDE8-8533-4F65-BF32-4066D042B2F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9232e:-:*:*:*:*:*:*:*", "matchCriteriaId": "83DA8BFA-D7A2-476C-A6F5-CAE610033BC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*", "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*", "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "92E2CB2B-DA11-4CF7-9D57-3D4D48990DC0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex-24:-:*:*:*:*:*:*:*", "matchCriteriaId": "40E40F42-632A-47DF-BE33-DC25B826310B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx-24:-:*:*:*:*:*:*:*", "matchCriteriaId": "C47F6BF9-2ADB-41A4-8D7D-8BB00141BB23", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx3h:-:*:*:*:*:*:*:*", "matchCriteriaId": "16C64136-89C2-443C-AF7B-BED81D3DE25A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx3p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBEF7F26-BB47-44BD-872E-130820557C23", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93128:-:*:*:*:*:*:*:*", "matchCriteriaId": "F309E7B9-B828-4CD2-9D2B-8966EE5B9CC1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "102F91CD-DFB6-43D4-AE5B-DA157A696230", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7DB6FC5-762A-4F16-AE8C-69330EFCF640", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex-24:-:*:*:*:*:*:*:*", "matchCriteriaId": "5394DE31-3863-4CA9-B7B1-E5227183100D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx-24:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE4BB834-2C00-4384-A78E-AF3BCDDC58AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3:-:*:*:*:*:*:*:*", "matchCriteriaId": "B0D30D52-837F-4FDA-B8E5-A9066E9C6D2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3h:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6678B8A-D905-447E-BE7E-6BFB4CC5DAFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7CE49B45-F2E9-491D-9C29-1B46E9CE14E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93240tc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BFAD21E-59EE-4CCE-8F1E-621D2EA50905", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332d-gx2b:-:*:*:*:*:*:*:*", "matchCriteriaId": "02C3CE6D-BD54-48B1-A188-8E53DA001424", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332d-h2r:-:*:*:*:*:*:*:*", "matchCriteriaId": "498991F7-39D6-428C-8C7D-DD8DC72A0346", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7CDD27C9-5EAF-4956-8AB7-740C84C9D4FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F1127D2-12C0-454F-91EF-5EE334070D06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D6EB963-E0F2-4A02-8765-AB2064BE19E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*", "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348d-gx2a:-:*:*:*:*:*:*:*", "matchCriteriaId": "73DC1E93-561E-490C-AE0E-B02BAB9A7C8E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fx3:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DA2DE5-8ADA-4D6A-BC1A-9C06FA163B1C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF467E2-4567-426E-8F48-39669E0F514C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "68EA1FEF-B6B6-49FE-A0A4-5387F76303F8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364d-gx2a:-:*:*:*:*:*:*:*", "matchCriteriaId": "40D6DB7F-C025-4971-9615-73393ED61078", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*", "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9408:-:*:*:*:*:*:*:*", "matchCriteriaId": "D8D5D5E2-B40B-475D-9EF3-8441016E37E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9432pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDA8E1F0-74A6-4725-B6AA-A1112EFC5D0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63BE0266-1C00-4D6A-AD96-7F82532ABAA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_16-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "73F59A4B-AE92-4533-8EDC-D1DD850309FF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "492A2C86-DD38-466B-9965-77629A73814F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FB7AA46-4018-4925-963E-719E1037F759", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*", "matchCriteriaId": "31B9D1E4-10B9-4B6F-B848-D93ABF6486D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB270C45-756E-400A-979F-D07D750C881A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E8A085C-2DBA-4269-AB01-B16019FBB4DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "A79DD582-AF68-44F1-B640-766B46EF2BE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500r:-:*:*:*:*:*:*:*", "matchCriteriaId": "B04484DA-AA59-4833-916E-6A8C96D34F0D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9536pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "163743A1-09E7-4EC5-8ECA-79E4B9CE173B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9636pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE340E4C-DC48-4FC8-921B-EE304DB5AE0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9716d-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C367BBE0-D71F-4CB5-B50E-72B033E73FE1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9736pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "85E1D224-4751-4233-A127-A041068C804A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "BD31B075-01B1-429E-83F4-B999356A0EB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9804:-:*:*:*:*:*:*:*", "matchCriteriaId": "A10C9C0A-C96A-4B45-90D0-6ED457EB5F4C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9808:-:*:*:*:*:*:*:*", "matchCriteriaId": "3284D16F-3275-4F8D-8AE4-D413DE19C4FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "DE199525-4C2D-48C2-A76C-BD14BF2851F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E3644F66-F964-4D50-A6E0-EE8784490BD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1b\\):*:*:*:*:*:*:*", "matchCriteriaId": "72AD166D-7CBF-4A4D-A376-907DDA1BB504", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(1\\)n1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "9A20D72B-E2C6-47B6-A54D-FA435F29D7F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(2\\)n1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "77D9EEFA-D652-45D2-8AF5-8A72825E7ED0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "1AEB91EC-E548-4C53-920F-C4871BC464B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "0282F963-2C1F-44F7-A0D0-4929685051AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "9103A92E-C9F3-401B-AE30-66466210ADED", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(5\\)n1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "B5ED7424-EB12-4C21-97C8-082156716C9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(5\\)n1\\(1b\\):*:*:*:*:*:*:*", "matchCriteriaId": "16359104-2DB6-41D6-97A8-8CA1C3AB5688", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)n1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "569B3CE7-CA06-4636-8043-7ED7635195A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(1\\)n1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "8D72F0B8-D229-4995-A053-62FA6591DCBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)n1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "D8025943-EA09-47E6-9109-7DAF078F8F26", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(3\\)n1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "0EE35B51-2D13-4A8B-BFF5-0596DBDCD261", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(4\\)n1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "69FE85C9-A0AC-4FD4-A6EE-F0868B69503B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(5\\)n1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "AF1257BF-D534-4899-937F-DCBD033A7D94", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(6\\)n1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "86E5CF27-5661-41DF-B339-740718760AC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)n1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "9ACD2D0D-7A38-4FCD-9E24-5588BACF8DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)n1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "586E9024-C983-4CFF-9A3F-A39256E09910", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(7\\)n1\\(1b\\):*:*:*:*:*:*:*", "matchCriteriaId": "B2B7951C-8376-49C3-BF50-E6B65909A739", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(8\\)n1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "0E8D1718-F6B6-4AF6-86EE-0DFF5C6F5AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(9\\)n1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "4D9EA4B1-4E06-404A-8989-0BA8BE611211", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(10\\)n1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "F304E6D1-6FA6-452C-AC49-27173F22966B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(11\\)n1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "58895A84-EA72-40EA-BD7A-AE2EA362BA8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(12\\)n1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "5F7966B0-2CAC-4249-98B4-EDAA2F0BF3EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(13\\)n1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "7937350E-C774-46F0-88EF-E0464EF868B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(14\\)n1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "B79E4387-44CC-4D7B-A53D-D73EEB23F736", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F2B1E07-8519-4F58-9048-81ABA12E01DC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*", "matchCriteriaId": "E275D31F-4FA1-428E-AB4A-D2802FF0CF1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA7F5823-41A8-47C8-A154-02C6C31EF76A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFC8699E-81C0-4374-B827-71B3916B910D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "870F4379-68F6-4B34-B99B-107DFE0DBD63", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*", "matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated user in possession of Administrator credentials to execute arbitrary commands as root on the underlying operating system of an affected device.\r\n\r\nThis vulnerability is due to insufficient validation of arguments that are passed to specific configuration CLI commands. An attacker could exploit this vulnerability by including crafted input as the argument of an affected configuration CLI command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of root.\r\nNote: To successfully exploit this vulnerability on a Cisco NX-OS device, an attacker must have Administrator credentials. The following Cisco devices already allow administrative users to access the underlying operating system through the bash-shell feature, so, for these devices, this vulnerability does not grant any additional privileges:\r\n\r\nNexus 3000 Series Switches\r\nNexus 7000 Series Switches that are running Cisco NX-OS Software releases 8.1(1) and later\r\nNexus 9000 Series Switches in standalone NX-OS mode" }, { "lang": "es", "value": "Una vulnerabilidad en la CLI del software Cisco NX-OS podr\u00eda permitir que un atacante local autenticado ejecute comandos arbitrarios como root en el sistema operativo subyacente de un dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n insuficiente de los argumentos que se pasan a comandos CLI de configuraci\u00f3n espec\u00edficos. Un atacante podr\u00eda aprovechar esta vulnerabilidad incluyendo una entrada manipulada como argumento de un comando CLI de configuraci\u00f3n afectado. Un exploit exitoso podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el sistema operativo subyacente con privilegios de root. Nota: Para explotar con \u00e9xito esta vulnerabilidad en un dispositivo Cisco NX-OS, un atacante debe tener credenciales de administrador." } ], "id": "CVE-2024-20399", "lastModified": "2024-11-21T08:52:33.020", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.2, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-07-01T17:15:04.383", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-cmd-injection-xD9OhyOP" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-cmd-injection-xD9OhyOP" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.sygnia.co/threat-reports-and-advisories/china-nexus-threat-group-velvet-ant-exploits-cisco-0-day/" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Undergoing Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-05-15 20:29
Modified
2024-11-21 04:37
Severity ?
Summary
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with valid administrator credentials to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/108383 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1790 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/108383 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1790 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "E762B981-6AC3-41E2-9FF5-DBA9616EA75C", "versionEndExcluding": "6.2\\(25\\)", "versionStartIncluding": "5.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "86770ECC-BC1D-42BC-A65B-FCE598491BEE", "versionEndExcluding": "8.1\\(1b\\)", "versionStartIncluding": "7.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "27A4ABA8-4A7F-4517-A969-76DAE589D194", "versionEndExcluding": "8.2\\(3\\)", "versionStartIncluding": "8.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "CFC2CF14-BF68-49FD-AFDE-886FD1A51520", "versionEndExcluding": "8.3\\(1\\)", "versionStartIncluding": "8.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*", "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E81D2CC1-376A-4D87-88EA-6E1831741EC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "458C07FB-06EE-4081-8B4C-D16962FF9035", "versionEndExcluding": "7.0\\(3\\)i4\\(8\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "C4692FD8-8B7E-4418-A6E2-51A34117FFCD", "versionEndExcluding": "7.3\\(3\\)i7\\(3\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:9432pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E88418C-0BC4-4D90-A14D-0B89F8399AA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9536pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB93AD1-B5DD-4A69-B1A3-3F163BD2D8BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9636pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "19F88FB2-1A75-4166-A4F5-039D67EAA1D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9736pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A01B0559-5632-4658-AA3A-221DD28D963F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9432c-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "082A5A44-DC9A-4B48-8F28-1D0EC7F82410", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9464px:-:*:*:*:*:*:*:*", "matchCriteriaId": "19BCB669-5CC8-4C67-B34C-3F5ADDD4C232", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9464tx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5E693D2-F1D5-4D22-885B-AE853221ABA9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9564px:-:*:*:*:*:*:*:*", "matchCriteriaId": "C63F63AD-94EC-4A6D-92AF-7FBF6275746A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9564tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "490EAB88-A0F3-4A88-9A81-B414CE78B34B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9CE53D-E8B7-46CD-9B8B-C746A2524BA8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6782DA1-5568-410D-86E6-2C2B909693DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x97160yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A26215-DEB3-4337-AFE0-5E23C760060D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9732c-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F7177-147E-47C0-ADFB-4CD0768D52CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9732c-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A72F9F-773A-463D-8BEB-6B316DF21CFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9736c-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "8FC94E7D-84AF-4D2A-85A7-264CED2D107B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9736c-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC0082AD-1EFB-4AFE-9974-EAAB926553F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9788tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BFAAE41-AD17-4F69-9029-8DD90D824E6F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E142C18F-9FB5-4D96-866A-141D7D16CAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC116A-627F-4E05-B631-651D161217C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*", "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "102F91CD-DFB6-43D4-AE5B-DA157A696230", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF467E2-4567-426E-8F48-39669E0F514C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*", "matchCriteriaId": "31B9D1E4-10B9-4B6F-B848-D93ABF6486D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB270C45-756E-400A-979F-D07D750C881A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E8A085C-2DBA-4269-AB01-B16019FBB4DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "A79DD582-AF68-44F1-B640-766B46EF2BE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "90F30A43-9E4F-4A03-8060-A38B0925DBD2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "96BFEE5D-EF9F-4C21-BC51-FBA71029A6A7", "versionEndExcluding": "7.0\\(3\\)f3\\(5\\)", "versionStartIncluding": "7.0\\(3\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:n9k-c9504-fm-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "91595E9E-BF7A-4438-9D25-05AB29DD16ED", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c9508-fm-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "4818B000-7022-445A-8B0F-6B2E937AAEA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x96136yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEE867E4-9EE8-4A06-A51B-627C228EF0A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9CE53D-E8B7-46CD-9B8B-C746A2524BA8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6782DA1-5568-410D-86E6-2C2B909693DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1734D373-CA79-447E-96A7-EDA4D3F9C924", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x96136yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "2163BE9A-89E8-4585-9AD5-A1C764533F10", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "569B5384-B93C-4FEF-88E7-3155ACE94F4B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E7646FC-74C9-4188-9FDB-2C91D8D559D1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "90F30A43-9E4F-4A03-8060-A38B0925DBD2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA0C7252-4931-47EF-9AFD-0CE05C786613", "versionEndExcluding": "7.3\\(4\\)n1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*", "matchCriteriaId": "E275D31F-4FA1-428E-AB4A-D2802FF0CF1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA7F5823-41A8-47C8-A154-02C6C31EF76A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*", "matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "A67D92F3-7EE1-4CFD-9608-4E35994C1BC4", "versionEndExcluding": "6.2\\(22\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "3411F8C2-D65A-46CF-9563-0A9866462491", "versionEndExcluding": "7.3\\(3\\)d1\\(1\\)", "versionStartIncluding": "7.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8882184-A5B1-4F67-B942-FDEE2FFD43F4", "versionEndExcluding": "8.2\\(3\\)", "versionStartIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "CFC2CF14-BF68-49FD-AFDE-886FD1A51520", "versionEndExcluding": "8.3\\(1\\)", "versionStartIncluding": "8.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:7000_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "489A59F2-D44D-44ED-844C-E0EF83A23C4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "79689D81-D8F0-4FB1-9B8F-62407474A042", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBA5F539-E8AC-44B5-9E9C-2E35F6CAA22E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_9-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "D01E7A7E-7111-4C89-8EBD-080B0A3E069C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADCDCAC9-30F2-4EE3-9D02-5AA8BA6A1E99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "610E21F4-8188-4B5E-A80F-CFE0F2B9D8A6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_2-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "83003054-E458-4405-BA7F-A5EA415D296A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_6-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7610AAC-D1FE-44A8-9925-31F1CCA8AFEF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f312ck-26:-:*:*:*:*:*:*:*", "matchCriteriaId": "F58B1C42-9150-48C9-9203-A2466FC61261", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f324fq-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "0AD5DA69-09D9-436A-8FC1-A46626DE2789", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f348xp-23:-:*:*:*:*:*:*:*", "matchCriteriaId": "E0A9CD4D-4659-402D-BDF8-E5EF86449641", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f430cq-36:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C9DC24E-6B6E-496C-8D8C-09B197B0A77E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m312cq-26l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AFA9BC1-3386-4AAE-A1B6-D81761D3EA9B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m324fq-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D753638-4BE8-4BF5-A083-F8360003869D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m348xp-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E6AC35C-29B2-42C7-862D-D9AC3461D8D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f248xp-25e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4FD83D1-8ECB-4DB8-A6E0-2F795F83B4CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f306ck-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B875911-E742-427B-AE07-C8A5955DEA62", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f312fq-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0C6431-8EB1-4F69-AF28-8F5C55348AF5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m202cf-22l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCA5EC7-9F36-4473-B0DF-4F0F9C680F10", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m206fq-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D0E31D5-9F1D-46EC-824F-352A0098944B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m224xp-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8AD0767-C42B-4BAC-B90C-F4412B661D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m324fq-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6BF05BA-E0CC-45D6-963F-27F0BD7B3C4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m348xp-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D409BDF3-9F35-4D94-9DF0-7B58A519A005", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*", "matchCriteriaId": "993AFE99-DFC3-4D92-90C8-D3A6495547BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*", "matchCriteriaId": "7453E0FA-B05D-4888-AFB0-8FE8B8040DFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "108DB6B5-CB29-477F-84FC-52116F295878", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FBB9435-1CD4-469E-BF16-AD98ADC99AAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*", "matchCriteriaId": "42ABB93D-2C3A-4029-B545-B638B6C7788E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "7CA67BFA-71AF-4071-AD0D-CBD05E2D59CB", "versionEndExcluding": "4.0\\(1a\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*", "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*", "matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*", "matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*", "matchCriteriaId": "E406DDCE-6753-43E9-B6F0-7A038DE84E41", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332-16up:-:*:*:*:*:*:*:*", "matchCriteriaId": "054D8EB2-97A3-4725-9DFF-27A4D231D90A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with valid administrator credentials to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability." }, { "lang": "es", "value": "Una vulnerabilidad en la CLI del programa NX-OS de Cisco podr\u00eda permitir a un atacante local autenticado ejecutar comandos arbitrarios sobre el sistema operativo Linux subyacente con el nivel de privilegio de ra\u00edz. La vulnerabilidad es debido a una insuficiente validaci\u00f3n de los argumentos pasados ??a un comando CLI espec\u00edfico en el dispositivo afectado. Un atacante podr\u00eda aprovechar esta vulnerabilidad al incluir una entrada maliciosa como el argumento de un comando afectado. Un aprovechamiento exitoso podr\u00eda permitir al atacante realizar comandos arbitrarios sobre el sistema operativo Linux subyacente con elevados privilegios . Un atacante necesitar\u00eda credenciales de administrador v\u00e1lidas para aprovechar esta vulnerabilidad." } ], "id": "CVE-2019-1790", "lastModified": "2024-11-21T04:37:23.283", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-05-15T20:29:01.650", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108383" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1790" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108383" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1790" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-88" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-08-28 19:15
Modified
2024-11-21 04:37
Severity ?
8.6 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
7.5 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A vulnerability in the Cisco Fabric Services component of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause process crashes, which can result in a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient validation of TCP packets when processed by the Cisco Fabric Services over IP (CFSoIP) feature. An attacker could exploit this vulnerability by sending a malicious Cisco Fabric Services TCP packet to an affected device. A successful exploit could allow the attacker to cause process crashes, resulting in a device reload and a DoS condition. Note: There are three distribution methods that can be configured for Cisco Fabric Services. This vulnerability affects only distribution method CFSoIP, which is disabled by default. See the Details section for more information.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "55812D67-23B2-4EE1-8DEF-B1386551D825", "versionEndExcluding": "6.2\\(29\\)", "versionStartIncluding": "5.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "5CECEF97-692D-4F96-BBEB-2AAAAB006611", "versionEndExcluding": "8.1", "versionStartIncluding": "7.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*", "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E81D2CC1-376A-4D87-88EA-6E1831741EC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "7EF18053-7C60-4DFC-AD1A-B6910BC539E2", "versionEndExcluding": "9.2", "versionStartIncluding": "7.0\\(3\\)f", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:n9k-c9504-fm-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "91595E9E-BF7A-4438-9D25-05AB29DD16ED", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c9508-fm-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "4818B000-7022-445A-8B0F-6B2E937AAEA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x96136yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEE867E4-9EE8-4A06-A51B-627C228EF0A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9CE53D-E8B7-46CD-9B8B-C746A2524BA8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6782DA1-5568-410D-86E6-2C2B909693DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1734D373-CA79-447E-96A7-EDA4D3F9C924", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x96136yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "2163BE9A-89E8-4585-9AD5-A1C764533F10", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "569B5384-B93C-4FEF-88E7-3155ACE94F4B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E7646FC-74C9-4188-9FDB-2C91D8D559D1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "90F30A43-9E4F-4A03-8060-A38B0925DBD2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "934E7941-C773-4032-944B-4AC57FB11D23", "versionEndExcluding": "7.1\\(5\\)n1\\(1b\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "DF45649B-78F2-41C0-B74C-A917858C10C3", "versionEndExcluding": "7.3\\(5\\)n1\\(1\\)", "versionStartIncluding": "7.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*", "matchCriteriaId": "E275D31F-4FA1-428E-AB4A-D2802FF0CF1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA7F5823-41A8-47C8-A154-02C6C31EF76A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*", "matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "A67D92F3-7EE1-4CFD-9608-4E35994C1BC4", "versionEndExcluding": "6.2\\(22\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "BE09FCE4-6FBF-44AC-827D-7F7AFA4C780F", "versionEndExcluding": "7.3\\(4\\)d1\\(1\\)", "versionStartIncluding": "7.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:7000_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "489A59F2-D44D-44ED-844C-E0EF83A23C4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "79689D81-D8F0-4FB1-9B8F-62407474A042", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBA5F539-E8AC-44B5-9E9C-2E35F6CAA22E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_9-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "D01E7A7E-7111-4C89-8EBD-080B0A3E069C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADCDCAC9-30F2-4EE3-9D02-5AA8BA6A1E99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "610E21F4-8188-4B5E-A80F-CFE0F2B9D8A6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_2-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "83003054-E458-4405-BA7F-A5EA415D296A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_6-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7610AAC-D1FE-44A8-9925-31F1CCA8AFEF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f312ck-26:-:*:*:*:*:*:*:*", "matchCriteriaId": "F58B1C42-9150-48C9-9203-A2466FC61261", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f324fq-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "0AD5DA69-09D9-436A-8FC1-A46626DE2789", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f348xp-23:-:*:*:*:*:*:*:*", "matchCriteriaId": "E0A9CD4D-4659-402D-BDF8-E5EF86449641", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f430cq-36:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C9DC24E-6B6E-496C-8D8C-09B197B0A77E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m312cq-26l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AFA9BC1-3386-4AAE-A1B6-D81761D3EA9B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m324fq-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D753638-4BE8-4BF5-A083-F8360003869D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m348xp-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E6AC35C-29B2-42C7-862D-D9AC3461D8D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f248xp-25e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4FD83D1-8ECB-4DB8-A6E0-2F795F83B4CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f306ck-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B875911-E742-427B-AE07-C8A5955DEA62", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f312fq-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0C6431-8EB1-4F69-AF28-8F5C55348AF5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m202cf-22l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCA5EC7-9F36-4473-B0DF-4F0F9C680F10", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m206fq-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D0E31D5-9F1D-46EC-824F-352A0098944B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m224xp-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8AD0767-C42B-4BAC-B90C-F4412B661D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m324fq-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6BF05BA-E0CC-45D6-963F-27F0BD7B3C4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m348xp-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D409BDF3-9F35-4D94-9DF0-7B58A519A005", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*", "matchCriteriaId": "993AFE99-DFC3-4D92-90C8-D3A6495547BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*", "matchCriteriaId": "7453E0FA-B05D-4888-AFB0-8FE8B8040DFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "108DB6B5-CB29-477F-84FC-52116F295878", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FBB9435-1CD4-469E-BF16-AD98ADC99AAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*", "matchCriteriaId": "42ABB93D-2C3A-4029-B545-B638B6C7788E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "92B576CF-5EAD-4830-A7B7-ACC434349691", "versionEndExcluding": "7.0\\(3\\)i4\\(9\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1392CDF-115C-431A-AF9B-8414F9307163", "versionEndExcluding": "7.0\\(3\\)i7\\(6\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:n9k-c92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8397775-5A75-4710-9044-B56E1CEE20A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c9236c:-:*:*:*:*:*:*:*", "matchCriteriaId": "C71319A9-5B95-410A-BDDB-C47639B8E464", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c9272q:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B573EF4-2ABE-4ABE-A8D6-D8E14AD29E73", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2E84307-41BC-4F85-BC9A-FF02178765F8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "55A31452-5B60-4273-BA38-8FA684DED953", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C3FCA39-927B-4C89-A58B-E6859ED8176A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9732c-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F7177-147E-47C0-ADFB-4CD0768D52CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9736c-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC0082AD-1EFB-4AFE-9974-EAAB926553F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "81FEA96D-5A66-415A-B46C-F25DC3E4E5EE", "versionEndExcluding": "6.0\\(2\\)a8\\(11\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1392CDF-115C-431A-AF9B-8414F9307163", "versionEndExcluding": "7.0\\(3\\)i7\\(6\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "74BDC7CE-BFFD-4B83-8D64-641B877F2929", "versionEndExcluding": "3.2\\(3i\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB13DE24-5726-4485-A6DC-81913CF36180", "versionEndExcluding": "4.0\\(2d\\)", "versionStartIncluding": "4.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs-6296up:-:*:*:*:*:*:*:*", "matchCriteriaId": "36DE353C-0E66-4100-9FA6-C26A5FB29CDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*", "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*", "matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*", "matchCriteriaId": "E406DDCE-6753-43E9-B6F0-7A038DE84E41", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332-16up:-:*:*:*:*:*:*:*", "matchCriteriaId": "054D8EB2-97A3-4725-9DFF-27A4D231D90A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Fabric Services component of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause process crashes, which can result in a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient validation of TCP packets when processed by the Cisco Fabric Services over IP (CFSoIP) feature. An attacker could exploit this vulnerability by sending a malicious Cisco Fabric Services TCP packet to an affected device. A successful exploit could allow the attacker to cause process crashes, resulting in a device reload and a DoS condition. Note: There are three distribution methods that can be configured for Cisco Fabric Services. This vulnerability affects only distribution method CFSoIP, which is disabled by default. See the Details section for more information." }, { "lang": "es", "value": "Una vulnerabilidad en el componente Cisco Fabric Services del software Cisco NX-OS podr\u00eda permitir que un atacante remoto no identificado cause bloqueos en el proceso, lo que puede provocar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un sistema afectado. La vulnerabilidad se debe a una validaci\u00f3n insuficiente de los paquetes TCP cuando los procesa la funci\u00f3n Cisco Fabric Services sobre IP (CFSoIP). Un atacante podr\u00eda aprovechar esta vulnerabilidad al enviar un paquete TCP de Cisco Fabric Services malicioso a un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante provocar bloqueos en el proceso, lo que provocar\u00eda una recarga del dispositivo y una condici\u00f3n DoS. Nota: Existen tres m\u00e9todos de distribuci\u00f3n que se pueden configurar para los Servicios de Cisco Fabric. Esta vulnerabilidad afecta solo al m\u00e9todo de distribuci\u00f3n CFSoIP, que est\u00e1 deshabilitado de forma predeterminada. Vea la secci\u00f3n Detalles para m\u00e1s informaci\u00f3n." } ], "id": "CVE-2019-1962", "lastModified": "2024-11-21T04:37:46.613", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-08-28T19:15:10.867", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-fsip-dos" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-fsip-dos" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-02-26 17:15
Modified
2024-11-21 05:30
Severity ?
Summary
A vulnerability in the anycast gateway feature of Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a device to learn invalid Address Resolution Protocol (ARP) entries. The ARP entries are for nonlocal IP addresses for the subnet. The vulnerability is due to improper validation of a received gratuitous ARP (GARP) request. An attacker could exploit this vulnerability by sending a malicious GARP packet on the local subnet to cause the ARP table on the device to become corrupted. A successful exploit could allow the attacker to populate the ARP table with incorrect entries, which could lead to traffic disruptions.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "AB556839-151C-492E-B4C3-C024276D5AB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "2636B1F1-8C40-44A4-B96B-C84EC244685E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:9.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "9A589031-946F-4016-AFC9-92FB033420D0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*", "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*", "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*", "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c_:-:*:*:*:*:*:*:*", "matchCriteriaId": "D008CA1C-6F5A-40EA-BB12-A9D84D5AF700", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*", "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*", "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*", "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*", "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*", "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the anycast gateway feature of Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a device to learn invalid Address Resolution Protocol (ARP) entries. The ARP entries are for nonlocal IP addresses for the subnet. The vulnerability is due to improper validation of a received gratuitous ARP (GARP) request. An attacker could exploit this vulnerability by sending a malicious GARP packet on the local subnet to cause the ARP table on the device to become corrupted. A successful exploit could allow the attacker to populate the ARP table with incorrect entries, which could lead to traffic disruptions." }, { "lang": "es", "value": "Una vulnerabilidad en la funcionalidad anycast gateway de Cisco NX-OS Software, podr\u00eda permitir a un atacante adyacente no autenticado causar que un dispositivo aprenda entradas Address Resolution Protocol (ARP) no v\u00e1lidas. Las entradas ARP son para direcciones IP no locales para la subred. La vulnerabilidad es debido a una comprobaci\u00f3n inapropiada de una petici\u00f3n ARP gratuita (GARP) recibida. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un paquete GARP malicioso sobre la subred local para causar que la tabla ARP en el dispositivo se corrompa. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante poblar la tabla ARP con entradas incorrectas, lo que podr\u00eda conllevar a interrupciones del tr\u00e1fico." } ], "id": "CVE-2020-3174", "lastModified": "2024-11-21T05:30:28.930", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-26T17:15:13.563", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nxos-arp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nxos-arp" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-345" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-345" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-05-16 02:29
Modified
2024-11-21 04:37
Severity ?
Summary
A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the SNMP application to leak system memory, which could cause an affected device to restart unexpectedly. The vulnerability is due to improper error handling when processing inbound SNMP packets. An attacker could exploit this vulnerability by sending multiple crafted SNMP packets to an affected device. A successful exploit could allow the attacker to cause the SNMP application to leak system memory because of an improperly handled error condition during packet processing. Over time, this memory leak could cause the SNMP application to restart multiple times, leading to a system-level restart and a denial of service (DoS) condition.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/108358 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-snmp-dos | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/108358 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-snmp-dos | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "FDA0B4D7-BFD0-474C-AAB9-7A9244CC0E08", "versionEndExcluding": "8.1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*", "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E81D2CC1-376A-4D87-88EA-6E1831741EC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "458C07FB-06EE-4081-8B4C-D16962FF9035", "versionEndExcluding": "7.0\\(3\\)i4\\(8\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "12F279A5-D64B-49E7-81CC-F2462EEF9628", "versionEndExcluding": "7.0\\(3\\)i7\\(2\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:9432pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E88418C-0BC4-4D90-A14D-0B89F8399AA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9536pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB93AD1-B5DD-4A69-B1A3-3F163BD2D8BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9636pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "19F88FB2-1A75-4166-A4F5-039D67EAA1D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9736pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A01B0559-5632-4658-AA3A-221DD28D963F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9432c-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "082A5A44-DC9A-4B48-8F28-1D0EC7F82410", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9464px:-:*:*:*:*:*:*:*", "matchCriteriaId": "19BCB669-5CC8-4C67-B34C-3F5ADDD4C232", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9464tx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5E693D2-F1D5-4D22-885B-AE853221ABA9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9564px:-:*:*:*:*:*:*:*", "matchCriteriaId": "C63F63AD-94EC-4A6D-92AF-7FBF6275746A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9564tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "490EAB88-A0F3-4A88-9A81-B414CE78B34B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9CE53D-E8B7-46CD-9B8B-C746A2524BA8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6782DA1-5568-410D-86E6-2C2B909693DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x97160yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A26215-DEB3-4337-AFE0-5E23C760060D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9732c-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F7177-147E-47C0-ADFB-4CD0768D52CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9732c-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A72F9F-773A-463D-8BEB-6B316DF21CFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9736c-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "8FC94E7D-84AF-4D2A-85A7-264CED2D107B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9736c-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC0082AD-1EFB-4AFE-9974-EAAB926553F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9788tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BFAAE41-AD17-4F69-9029-8DD90D824E6F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E142C18F-9FB5-4D96-866A-141D7D16CAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC116A-627F-4E05-B631-651D161217C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*", "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "102F91CD-DFB6-43D4-AE5B-DA157A696230", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF467E2-4567-426E-8F48-39669E0F514C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*", "matchCriteriaId": "31B9D1E4-10B9-4B6F-B848-D93ABF6486D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB270C45-756E-400A-979F-D07D750C881A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E8A085C-2DBA-4269-AB01-B16019FBB4DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "A79DD582-AF68-44F1-B640-766B46EF2BE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "90F30A43-9E4F-4A03-8060-A38B0925DBD2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "426B8E00-3C78-4C2B-9C0F-257875EE0335", "versionEndExcluding": "7.0\\(3\\)f3\\(1\\)", "versionStartIncluding": "7.0\\(3\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:n9k-c9504-fm-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "91595E9E-BF7A-4438-9D25-05AB29DD16ED", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c9508-fm-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "4818B000-7022-445A-8B0F-6B2E937AAEA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x96136yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEE867E4-9EE8-4A06-A51B-627C228EF0A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9CE53D-E8B7-46CD-9B8B-C746A2524BA8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6782DA1-5568-410D-86E6-2C2B909693DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1734D373-CA79-447E-96A7-EDA4D3F9C924", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x96136yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "2163BE9A-89E8-4585-9AD5-A1C764533F10", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "569B5384-B93C-4FEF-88E7-3155ACE94F4B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E7646FC-74C9-4188-9FDB-2C91D8D559D1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "90F30A43-9E4F-4A03-8060-A38B0925DBD2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "934E7941-C773-4032-944B-4AC57FB11D23", "versionEndExcluding": "7.1\\(5\\)n1\\(1b\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "0F06C25C-4E7C-4485-9774-84FE72396BE2", "versionEndExcluding": "7.3\\(4\\)n1\\(1a\\)", "versionStartIncluding": "7.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*", "matchCriteriaId": "E275D31F-4FA1-428E-AB4A-D2802FF0CF1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA7F5823-41A8-47C8-A154-02C6C31EF76A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*", "matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "A67D92F3-7EE1-4CFD-9608-4E35994C1BC4", "versionEndExcluding": "6.2\\(22\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "074FE258-CE05-48CB-896C-AEACDF645093", "versionEndExcluding": "7.2\\(0\\)d1\\(1\\)", "versionStartIncluding": "7.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "B16DD0F7-0DF2-4423-B0AA-04C3BBDEA757", "versionEndExcluding": "8.1\\(1\\)", "versionStartIncluding": "8.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:7000_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "489A59F2-D44D-44ED-844C-E0EF83A23C4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "79689D81-D8F0-4FB1-9B8F-62407474A042", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBA5F539-E8AC-44B5-9E9C-2E35F6CAA22E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7000_9-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "D01E7A7E-7111-4C89-8EBD-080B0A3E069C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADCDCAC9-30F2-4EE3-9D02-5AA8BA6A1E99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "610E21F4-8188-4B5E-A80F-CFE0F2B9D8A6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_2-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "83003054-E458-4405-BA7F-A5EA415D296A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:7700_6-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7610AAC-D1FE-44A8-9925-31F1CCA8AFEF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f312ck-26:-:*:*:*:*:*:*:*", "matchCriteriaId": "F58B1C42-9150-48C9-9203-A2466FC61261", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f324fq-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "0AD5DA69-09D9-436A-8FC1-A46626DE2789", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f348xp-23:-:*:*:*:*:*:*:*", "matchCriteriaId": "E0A9CD4D-4659-402D-BDF8-E5EF86449641", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-f430cq-36:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C9DC24E-6B6E-496C-8D8C-09B197B0A77E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m312cq-26l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AFA9BC1-3386-4AAE-A1B6-D81761D3EA9B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m324fq-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D753638-4BE8-4BF5-A083-F8360003869D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m348xp-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E6AC35C-29B2-42C7-862D-D9AC3461D8D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f248xp-25e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4FD83D1-8ECB-4DB8-A6E0-2F795F83B4CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f306ck-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B875911-E742-427B-AE07-C8A5955DEA62", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-f312fq-25:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0C6431-8EB1-4F69-AF28-8F5C55348AF5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m202cf-22l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCA5EC7-9F36-4473-B0DF-4F0F9C680F10", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m206fq-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D0E31D5-9F1D-46EC-824F-352A0098944B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m224xp-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8AD0767-C42B-4BAC-B90C-F4412B661D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m324fq-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6BF05BA-E0CC-45D6-963F-27F0BD7B3C4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m348xp-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D409BDF3-9F35-4D94-9DF0-7B58A519A005", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*", "matchCriteriaId": "993AFE99-DFC3-4D92-90C8-D3A6495547BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*", "matchCriteriaId": "7453E0FA-B05D-4888-AFB0-8FE8B8040DFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "108DB6B5-CB29-477F-84FC-52116F295878", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FBB9435-1CD4-469E-BF16-AD98ADC99AAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*", "matchCriteriaId": "42ABB93D-2C3A-4029-B545-B638B6C7788E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "998DF854-FA86-4C76-8B50-44E90FBF6B48", "versionEndExcluding": "2.6.1.131", "versionStartIncluding": "2.6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "C4F8E70D-012F-4465-AC5B-D31563BE219A", "versionEndExcluding": "2.2.2.91", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C2C8263-BA5C-41D0-ABD9-42925B94BF84", "versionEndExcluding": "2.3.1.130", "versionStartIncluding": "2.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "564D0A43-37E4-477A-8ADD-5D2FC8092142", "versionEndExcluding": "2.4.1.222", "versionStartIncluding": "2.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*", "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*", "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-24_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3C6CC11-470A-47A4-AAF5-D5580FB78562", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-36_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA4A2B35-5106-4F43-835A-7F97D2324373", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-44_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F7F452-9294-4445-A344-1A76B277C45D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_with_3_sm-44_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "3EA604D8-76C0-40B9-8675-02BEEA18E432", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "9904E827-0F28-4776-A3B5-7E4F3FB524C8", "versionEndExcluding": "14.0\\(2c\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "A497D055-0061-425D-A209-C8919C708B4E", "versionEndExcluding": "14.1\\(1i\\)", "versionStartIncluding": "14.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:9432pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E88418C-0BC4-4D90-A14D-0B89F8399AA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9536pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB93AD1-B5DD-4A69-B1A3-3F163BD2D8BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9636pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "19F88FB2-1A75-4166-A4F5-039D67EAA1D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9736pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A01B0559-5632-4658-AA3A-221DD28D963F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9432c-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "082A5A44-DC9A-4B48-8F28-1D0EC7F82410", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9464px:-:*:*:*:*:*:*:*", "matchCriteriaId": "19BCB669-5CC8-4C67-B34C-3F5ADDD4C232", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9464tx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5E693D2-F1D5-4D22-885B-AE853221ABA9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9564px:-:*:*:*:*:*:*:*", "matchCriteriaId": "C63F63AD-94EC-4A6D-92AF-7FBF6275746A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9564tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "490EAB88-A0F3-4A88-9A81-B414CE78B34B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9CE53D-E8B7-46CD-9B8B-C746A2524BA8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6782DA1-5568-410D-86E6-2C2B909693DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x97160yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A26215-DEB3-4337-AFE0-5E23C760060D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9732c-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F7177-147E-47C0-ADFB-4CD0768D52CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9732c-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A72F9F-773A-463D-8BEB-6B316DF21CFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9736c-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "8FC94E7D-84AF-4D2A-85A7-264CED2D107B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9736c-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC0082AD-1EFB-4AFE-9974-EAAB926553F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-x9788tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BFAAE41-AD17-4F69-9029-8DD90D824E6F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "102F91CD-DFB6-43D4-AE5B-DA157A696230", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF467E2-4567-426E-8F48-39669E0F514C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*", "matchCriteriaId": "31B9D1E4-10B9-4B6F-B848-D93ABF6486D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB270C45-756E-400A-979F-D07D750C881A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E8A085C-2DBA-4269-AB01-B16019FBB4DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "A79DD582-AF68-44F1-B640-766B46EF2BE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "90F30A43-9E4F-4A03-8060-A38B0925DBD2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "D627F011-5AEC-4BA5-9B61-D50DD3CC4DE6", "versionEndExcluding": "6.0\\(2\\)a8\\(4\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "12F279A5-D64B-49E7-81CC-F2462EEF9628", "versionEndExcluding": "7.0\\(3\\)i7\\(2\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "59B48D7E-BD70-4971-B508-1DAD4841C5CE", "versionEndExcluding": "5.2\\(1\\)sv3\\(4.1a\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:hyper-v:*:*", "matchCriteriaId": "69E1B4D2-4200-4C05-9E64-57A18823AF38", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "9A5FFC5B-6F90-4E8F-9AE2-B4DA4C7A144B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the SNMP application to leak system memory, which could cause an affected device to restart unexpectedly. The vulnerability is due to improper error handling when processing inbound SNMP packets. An attacker could exploit this vulnerability by sending multiple crafted SNMP packets to an affected device. A successful exploit could allow the attacker to cause the SNMP application to leak system memory because of an improperly handled error condition during packet processing. Over time, this memory leak could cause the SNMP application to restart multiple times, leading to a system-level restart and a denial of service (DoS) condition." }, { "lang": "es", "value": "Una vulnerabilidad en el procesador de paquetes de entrada del Protocolo de administraci\u00f3n de red simple (SNMP) de los programas FXOS y NX-OS de Cisco podr\u00eda permitir que un atacante remoto no autenticado provoque que la aplicaci\u00f3n SNMP pierda memoria en el sistema, lo que podr\u00eda hacer que un dispositivo afectado se reinicie inesperadamente . La vulnerabilidad se debe a un manejo incorrecto de errores al procesar paquetes SNMP entrantes. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando m\u00faltiples paquetes SNMP dise\u00f1ados a un dispositivo afectado. Un aprovechamiento exitoso podr\u00eda permitir que el atacante haga que la aplicaci\u00f3n SNMP pierda memoria del sistema debido a una condici\u00f3n de error manejada incorrectamente durante el procesamiento del paquete. Con el tiempo, esta p\u00e9rdida de memoria podr\u00eda hacer que la aplicaci\u00f3n SNMP se reinicie varias veces, lo que lleva a un reinicio a nivel del sistema y una condici\u00f3n de denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2019-1858", "lastModified": "2024-11-21T04:37:32.763", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-05-16T02:29:00.670", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108358" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-snmp-dos" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108358" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-snmp-dos" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-755" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }