CVE-2019-1963
Vulnerability from cvelistv5
Published
2019-08-28 18:50
Modified
2024-09-16 19:20
Severity
Summary
Cisco FXOS and NX-OS Software Authenticated Simple Network Management Protocol Denial of Service Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:35:51.823Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190828 Cisco FXOS and NX-OS Software Authenticated Simple Network Management Protocol Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-fxnxos-snmp-dos"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Unified Computing System (Managed)",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "8.4(1)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-08-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, remote attacker to cause the SNMP application on an affected device to restart unexpectedly. The vulnerability is due to improper validation of Abstract Syntax Notation One (ASN.1)-encoded variables in SNMP packets. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the SNMP daemon on the affected device. A successful exploit could allow the attacker to cause the SNMP application to restart multiple times, leading to a system-level restart and a denial of service (DoS) condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-08-28T18:50:15",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190828 Cisco FXOS and NX-OS Software Authenticated Simple Network Management Protocol Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-fxnxos-snmp-dos"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190828-fxnxos-snmp-dos",
        "defect": [
          [
            "CSCvn13270",
            "CSCvn23529",
            "CSCvn23531",
            "CSCvn23532",
            "CSCvn23534",
            "CSCvn23535",
            "CSCvn23536",
            "CSCvn23537",
            "CSCvn23538"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco FXOS and NX-OS Software Authenticated Simple Network Management Protocol Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-08-28T16:00:00-0700",
          "ID": "CVE-2019-1963",
          "STATE": "PUBLIC",
          "TITLE": "Cisco FXOS and NX-OS Software Authenticated Simple Network Management Protocol Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Unified Computing System (Managed)",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "8.4(1)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, remote attacker to cause the SNMP application on an affected device to restart unexpectedly. The vulnerability is due to improper validation of Abstract Syntax Notation One (ASN.1)-encoded variables in SNMP packets. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the SNMP daemon on the affected device. A successful exploit could allow the attacker to cause the SNMP application to restart multiple times, leading to a system-level restart and a denial of service (DoS) condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.7",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190828 Cisco FXOS and NX-OS Software Authenticated Simple Network Management Protocol Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-fxnxos-snmp-dos"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190828-fxnxos-snmp-dos",
          "defect": [
            [
              "CSCvn13270",
              "CSCvn23529",
              "CSCvn23531",
              "CSCvn23532",
              "CSCvn23534",
              "CSCvn23535",
              "CSCvn23536",
              "CSCvn23537",
              "CSCvn23538"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1963",
    "datePublished": "2019-08-28T18:50:15.502235Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-09-16T19:20:34.728Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2019-1963\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2019-08-28T19:15:10.913\",\"lastModified\":\"2019-10-09T23:48:41.363\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, remote attacker to cause the SNMP application on an affected device to restart unexpectedly. The vulnerability is due to improper validation of Abstract Syntax Notation One (ASN.1)-encoded variables in SNMP packets. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the SNMP daemon on the affected device. A successful exploit could allow the attacker to cause the SNMP application to restart multiple times, leading to a system-level restart and a denial of service (DoS) condition.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el procesador de paquetes de entrada del Protocolo simple de administraci\u00f3n de redes (SNMP) del software Cisco FXOS y del software Cisco NX-OS podr\u00eda permitir que un atacante remoto autenticado haga que la aplicaci\u00f3n SNMP en un dispositivo afectado se reinicie inesperadamente. La vulnerabilidad se debe a la validaci\u00f3n incorrecta de las variables codificadas en la sintaxis abstracta de notaci\u00f3n uno (ASN.1) en los paquetes SNMP. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando un paquete SNMP especialmente dise\u00f1ado al demonio SNMP en el dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante hacer que la aplicaci\u00f3n SNMP se reinicie varias veces, lo que provocar\u00eda un reinicio a nivel del sistema y una condici\u00f3n de denegaci\u00f3n de servicio (DoS).\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.7,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.1,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.2\",\"versionEndExcluding\":\"6.2\\\\(29\\\\)\",\"matchCriteriaId\":\"55812D67-23B2-4EE1-8DEF-B1386551D825\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.3\",\"versionEndExcluding\":\"8.4\",\"matchCriteriaId\":\"E912DD93-695F-43A2-9F85-01B2C338A914\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56426D35-FCFD-406E-9144-2E66C8C86EFC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D25FA4A8-408B-4E94-B7D9-7DC54B61322F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A72BDC4-6640-45CC-A128-0CDEE38D3ADC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90094569-AA2C-4D35-807F-9551FACE255F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"306AFBC9-A236-4D03-A1EB-CE7E838D8415\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12DB1A25-A7C9-412F-88BC-E89588896395\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67CD5738-029B-43AA-9342-63719DC16138\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E81D2CC1-376A-4D87-88EA-6E1831741EC6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3925D2CF-9D7C-4498-8AF2-45E15D5D009F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C677D356-86C9-4491-A6CA-5E6306B2BB70\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28A3C579-7AAD-41A4-947F-CCB9B09402A5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5182CB50-4D32-4835-B1A8-817D989F919F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36B3B617-7554-4C36-9B41-19AA3BD2F6E9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B88879A9-A7F5-41E0-8A38-0E09E3FD27F4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"13.2\\\\(7k\\\\)\",\"matchCriteriaId\":\"11A70947-97A8-4CC4-A656-1ABE64CA698F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.0\",\"versionEndExcluding\":\"14.0\\\\(2c\\\\)\",\"matchCriteriaId\":\"78F357E2-8074-420D-B06E-94D5076415AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.1\",\"versionEndExcluding\":\"14.1\\\\(1i\\\\)\",\"matchCriteriaId\":\"A497D055-0061-425D-A209-C8919C708B4E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4283E433-7F8C-4410-B565-471415445811\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F80AB6FB-32FD-43D7-A9F1-80FA47696210\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A90184B3-C82F-4CE5-B2AD-97D5E4690871\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07DE6F63-2C7D-415B-8C34-01EC05C062F3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"102F91CD-DFB6-43D4-AE5B-DA157A696230\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E952A96A-0F48-4357-B7DD-1127D8827650\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F70D81F1-8B12-4474-9060-B4934D8A3873\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7349D69B-D8FA-4462-AA28-69DD18A652D9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91231DC6-2773-4238-8C14-A346F213B5E5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DF88547-BAF4-47B0-9F60-80A30297FCEB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C45A38D6-BED6-4FEF-AD87-A1E813695DE0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1FC2B1F-232E-4754-8076-CC82F3648730\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CF467E2-4567-426E-8F48-39669E0F514C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63842B25-8C32-4988-BBBD-61E9CB09B4F3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31B9D1E4-10B9-4B6F-B848-D93ABF6486D6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9500_supervisor_a\\\\+:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB270C45-756E-400A-979F-D07D750C881A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E8A085C-2DBA-4269-AB01-B16019FBB4DA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9500_supervisor_b\\\\+:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A79DD582-AF68-44F1-B640-766B46EF2BE2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"768BE390-5ED5-48A7-9E80-C4DE8BA979B1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDC2F709-AFBE-48EA-A3A2-DA1134534FB6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E02DC82-0D26-436F-BA64-73C958932B0A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0\\\\(3\\\\)f\",\"versionEndExcluding\":\"9.2\\\\(3\\\\)\",\"matchCriteriaId\":\"A49B703F-71AC-4D71-B20B-B373A1F20F2D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c9504-fm-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91595E9E-BF7A-4438-9D25-05AB29DD16ED\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c9508-fm-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4818B000-7022-445A-8B0F-6B2E937AAEA3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x96136yc-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEE867E4-9EE8-4A06-A51B-627C228EF0A2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A9CE53D-E8B7-46CD-9B8B-C746A2524BA8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6782DA1-5568-410D-86E6-2C2B909693DD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9636q-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1734D373-CA79-447E-96A7-EDA4D3F9C924\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95D2C4C3-65CE-4612-A027-AF70CEFC3233\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57572E4A-78D5-4D1A-938B-F05F01759612\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:x96136yc-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2163BE9A-89E8-4585-9AD5-A1C764533F10\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:x9636c-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"569B5384-B93C-4FEF-88E7-3155ACE94F4B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:x9636c-rx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E7646FC-74C9-4188-9FDB-2C91D8D559D1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90F30A43-9E4F-4A03-8060-A38B0925DBD2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"7.1\\\\(5\\\\)n1\\\\(1b\\\\)\",\"matchCriteriaId\":\"934E7941-C773-4032-944B-4AC57FB11D23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.3\",\"versionEndExcluding\":\"7.3\\\\(5\\\\)n1\\\\(1\\\\)\",\"matchCriteriaId\":\"DF45649B-78F2-41C0-B74C-A917858C10C3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E275D31F-4FA1-428E-AB4A-D2802FF0CF1A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA7F5823-41A8-47C8-A154-02C6C31EF76A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5519EA9-1236-4F51-9974-E3FC1B26B5D2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1766443C-1C5A-486E-A36F-D3045F364D78\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABB6E612-4246-4408-B3F6-B31E771F5ACB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91B129B2-2B31-4DE0-9F83-CC6E0C8729A0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CBD3CD0-B542-4B23-9C9D-061643BE44E8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A22A2647-A4C0-4681-BBC5-D95ADBAA0457\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"367C2A49-4C4D-471B-9B34-AFAFA5AE9503\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F557E38-09F6-42C6-BABA-3C3168B38BBA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.2\\\\(22\\\\)\",\"matchCriteriaId\":\"A67D92F3-7EE1-4CFD-9608-4E35994C1BC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.2\",\"versionEndExcluding\":\"7.2\\\\(0\\\\)d1\\\\(1\\\\)\",\"matchCriteriaId\":\"074FE258-CE05-48CB-896C-AEACDF645093\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.0\",\"versionEndExcluding\":\"8.2\\\\(3\\\\)\",\"matchCriteriaId\":\"B8882184-A5B1-4F67-B942-FDEE2FFD43F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.3\",\"versionEndExcluding\":\"8.3\\\\(2\\\\)\",\"matchCriteriaId\":\"DFAE6700-E2D9-486F-9113-CEAA6B47DE1F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7000_10-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"489A59F2-D44D-44ED-844C-E0EF83A23C4F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7000_18-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79689D81-D8F0-4FB1-9B8F-62407474A042\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7000_4-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBA5F539-E8AC-44B5-9E9C-2E35F6CAA22E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7000_9-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D01E7A7E-7111-4C89-8EBD-080B0A3E069C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7700_10-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADCDCAC9-30F2-4EE3-9D02-5AA8BA6A1E99\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7700_18-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"610E21F4-8188-4B5E-A80F-CFE0F2B9D8A6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7700_2-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83003054-E458-4405-BA7F-A5EA415D296A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7700_6-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7610AAC-D1FE-44A8-9925-31F1CCA8AFEF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n77-f312ck-26:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F58B1C42-9150-48C9-9203-A2466FC61261\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n77-f324fq-25:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AD5DA69-09D9-436A-8FC1-A46626DE2789\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n77-f348xp-23:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0A9CD4D-4659-402D-BDF8-E5EF86449641\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n77-f430cq-36:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C9DC24E-6B6E-496C-8D8C-09B197B0A77E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n77-m312cq-26l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AFA9BC1-3386-4AAE-A1B6-D81761D3EA9B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n77-m324fq-25l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D753638-4BE8-4BF5-A083-F8360003869D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n77-m348xp-23l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E6AC35C-29B2-42C7-862D-D9AC3461D8D6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-f248xp-25e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4FD83D1-8ECB-4DB8-A6E0-2F795F83B4CF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-f306ck-25:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B875911-E742-427B-AE07-C8A5955DEA62\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-f312fq-25:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD0C6431-8EB1-4F69-AF28-8F5C55348AF5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-m202cf-22l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFCA5EC7-9F36-4473-B0DF-4F0F9C680F10\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-m206fq-23l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D0E31D5-9F1D-46EC-824F-352A0098944B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-m224xp-23l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8AD0767-C42B-4BAC-B90C-F4412B661D7A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-m324fq-25l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6BF05BA-E0CC-45D6-963F-27F0BD7B3C4F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-m348xp-25l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D409BDF3-9F35-4D94-9DF0-7B58A519A005\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"993AFE99-DFC3-4D92-90C8-D3A6495547BC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7453E0FA-B05D-4888-AFB0-8FE8B8040DFC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"108DB6B5-CB29-477F-84FC-52116F295878\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FBB9435-1CD4-469E-BF16-AD98ADC99AAB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42ABB93D-2C3A-4029-B545-B638B6C7788E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.2.2.91\",\"matchCriteriaId\":\"C4F8E70D-012F-4465-AC5B-D31563BE219A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.3\",\"versionEndExcluding\":\"2.3.1.130\",\"matchCriteriaId\":\"5C2C8263-BA5C-41D0-ABD9-42925B94BF84\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.4\",\"versionEndExcluding\":\"2.4.1.222\",\"matchCriteriaId\":\"564D0A43-37E4-477A-8ADD-5D2FC8092142\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0CBC7F5-7767-43B6-9384-BE143FCDBD7F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38AE6DC0-2B03-4D36-9856-42530312CC46\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DB2822B-B752-4CD9-A178-934957E306B4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65378F3A-777C-4AE2-87FB-1E7402F9EA1B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_9300_with_1_sm-24_module:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3C6CC11-470A-47A4-AAF5-D5580FB78562\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_9300_with_1_sm-36_module:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA4A2B35-5106-4F43-835A-7F97D2324373\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_9300_with_1_sm-44_module:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0F7F452-9294-4445-A344-1A76B277C45D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:firepower_9300_with_3_sm-44_module:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EA604D8-76C0-40B9-8675-02BEEA18E432\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"13.2\\\\(7k\\\\)\",\"matchCriteriaId\":\"11A70947-97A8-4CC4-A656-1ABE64CA698F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.0\",\"versionEndExcluding\":\"14.0\\\\(2c\\\\)\",\"matchCriteriaId\":\"78F357E2-8074-420D-B06E-94D5076415AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.1\",\"versionEndIncluding\":\"14.1\\\\(1i\\\\)\",\"matchCriteriaId\":\"5F3D4DA7-351B-4C4A-8C84-BBF0A2718974\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:9432pq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E88418C-0BC4-4D90-A14D-0B89F8399AA5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:9536pq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AB93AD1-B5DD-4A69-B1A3-3F163BD2D8BA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:9636pq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19F88FB2-1A75-4166-A4F5-039D67EAA1D9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:9736pq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A01B0559-5632-4658-AA3A-221DD28D963F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9432c-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"082A5A44-DC9A-4B48-8F28-1D0EC7F82410\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9464px:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19BCB669-5CC8-4C67-B34C-3F5ADDD4C232\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9464tx2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5E693D2-F1D5-4D22-885B-AE853221ABA9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9564px:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C63F63AD-94EC-4A6D-92AF-7FBF6275746A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9564tx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"490EAB88-A0F3-4A88-9A81-B414CE78B34B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9636c-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A9CE53D-E8B7-46CD-9B8B-C746A2524BA8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9636c-rx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6782DA1-5568-410D-86E6-2C2B909693DD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x97160yc-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04A26215-DEB3-4337-AFE0-5E23C760060D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9732c-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B8F7177-147E-47C0-ADFB-4CD0768D52CD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9732c-fx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06A72F9F-773A-463D-8BEB-6B316DF21CFD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9736c-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FC94E7D-84AF-4D2A-85A7-264CED2D107B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9736c-fx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC0082AD-1EFB-4AFE-9974-EAAB926553F3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9788tc-fx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BFAAE41-AD17-4F69-9029-8DD90D824E6F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4283E433-7F8C-4410-B565-471415445811\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F80AB6FB-32FD-43D7-A9F1-80FA47696210\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A90184B3-C82F-4CE5-B2AD-97D5E4690871\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07DE6F63-2C7D-415B-8C34-01EC05C062F3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"102F91CD-DFB6-43D4-AE5B-DA157A696230\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E952A96A-0F48-4357-B7DD-1127D8827650\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F70D81F1-8B12-4474-9060-B4934D8A3873\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7349D69B-D8FA-4462-AA28-69DD18A652D9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91231DC6-2773-4238-8C14-A346F213B5E5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DF88547-BAF4-47B0-9F60-80A30297FCEB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C45A38D6-BED6-4FEF-AD87-A1E813695DE0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1FC2B1F-232E-4754-8076-CC82F3648730\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CF467E2-4567-426E-8F48-39669E0F514C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63842B25-8C32-4988-BBBD-61E9CB09B4F3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31B9D1E4-10B9-4B6F-B848-D93ABF6486D6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9500_supervisor_a\\\\+:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB270C45-756E-400A-979F-D07D750C881A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E8A085C-2DBA-4269-AB01-B16019FBB4DA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9500_supervisor_b\\\\+:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A79DD582-AF68-44F1-B640-766B46EF2BE2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"768BE390-5ED5-48A7-9E80-C4DE8BA979B1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDC2F709-AFBE-48EA-A3A2-DA1134534FB6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E02DC82-0D26-436F-BA64-73C958932B0A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:x9636q-r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90F30A43-9E4F-4A03-8060-A38B0925DBD2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.2\\\\(1\\\\)sv3\\\\(4.1a\\\\)\",\"matchCriteriaId\":\"59B48D7E-BD70-4971-B508-1DAD4841C5CE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_1000v_switch:-:*:*:*:*:vmware_vsphere:*:*\",\"matchCriteriaId\":\"85E02290-E7D0-462F-A44A-30F22FFB2945\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.2\",\"matchCriteriaId\":\"0E9D6862-7F78-47D2-B273-8EE4EAE216F5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_1000v_switch:-:*:*:*:*:hyper-v:*:*\",\"matchCriteriaId\":\"C4AB692D-309B-4A86-9558-C30C54DCCB2C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.2\",\"versionEndExcluding\":\"5.2\\\\(1\\\\)sv5\\\\(1.2\\\\)\",\"matchCriteriaId\":\"D83BFFF5-37F1-4446-AD4A-1266AD6ABBD7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_1000_virtual_edge:-:*:*:*:*:vmware_vsphere:*:*\",\"matchCriteriaId\":\"5481E367-6692-48A3-8475-5299C5EE0822\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0\\\\(3\\\\)i4\",\"versionEndExcluding\":\"7.0\\\\(3\\\\)i4\\\\(9\\\\)\",\"matchCriteriaId\":\"3DFCC3C2-3483-4BD0-AF71-23574D0849B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0\\\\(3\\\\)i7\",\"versionEndExcluding\":\"7.0\\\\(3\\\\)i7\\\\(6\\\\)\",\"matchCriteriaId\":\"E1392CDF-115C-431A-AF9B-8414F9307163\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.2\",\"versionEndExcluding\":\"9.2\\\\(3\\\\)\",\"matchCriteriaId\":\"EF64A744-B207-4EAB-B395-1E477AE7E730\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c92160yc-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8397775-5A75-4710-9044-B56E1CEE20A1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c9236c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C71319A9-5B95-410A-BDDB-C47639B8E464\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c9272q:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B573EF4-2ABE-4ABE-A8D6-D8E14AD29E73\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c93180lc-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2E84307-41BC-4F85-BC9A-FF02178765F8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c93180yc-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55A31452-5B60-4273-BA38-8FA684DED953\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c93180yc-fx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C3FCA39-927B-4C89-A58B-E6859ED8176A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9732c-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B8F7177-147E-47C0-ADFB-4CD0768D52CD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9736c-fx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC0082AD-1EFB-4AFE-9974-EAAB926553F3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC2A6C31-438A-4CF5-A3F3-364B1672EB7D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0\\\\(3\\\\)i7\",\"versionEndExcluding\":\"7.0\\\\(3\\\\)i7\\\\(6\\\\)\",\"matchCriteriaId\":\"E1392CDF-115C-431A-AF9B-8414F9307163\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.2\",\"versionEndExcluding\":\"9.2\\\\(3\\\\)\",\"matchCriteriaId\":\"EF64A744-B207-4EAB-B395-1E477AE7E730\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_3524-x\\\\/xl:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E505C0B1-2119-4C6A-BF96-C282C633D169\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_3548-x\\\\/xl:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"915EF8F6-6039-4DD0-B875-30D911752B74\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-fxnxos-snmp-dos\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...