cisco-sa-20190306-nexus-fbr-dos
Vulnerability from csaf_cisco
Published
2019-03-06 16:00
Modified
2019-03-06 16:00
Summary
Cisco Nexus 5600 and 6000 Series Switches Fibre Channel over Ethernet Denial of Service Vulnerability

Notes

Summary
A vulnerability in the Fibre Channel over Ethernet (FCoE) protocol implementation in Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to an incorrect allocation of an internal interface index. An adjacent attacker with the ability to submit a crafted FCoE packet that crosses affected interfaces could trigger this vulnerability. A successful exploit could allow the attacker to cause a packet loop and high throughput on the affected interfaces, resulting in a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nexus-fbr-dos ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nexus-fbr-dos"]
Vulnerable Products
This vulnerability affects the following Cisco products if they are running a vulnerable release of Cisco NX-OS Software: Nexus 5600 Platform Switches Nexus 6000 Series Switches Note: For this vulnerability to occur, all of the following conditions must be met: Two vulnerable products need to be connected to each other via Ethernet ports with an incorrect internal mapping. The fcoe OR fcoe-npv feature must enabled. The vulnerable ports must not be configured for FCoE. See the Details ["#details"] section for more information. For information about which Cisco NX-OS Software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. Determining the Cisco NX-OS Software Release Administrators can check the release of Cisco NX-OS Software that is running on a device by using the show version command in the device CLI. The following example shows the output of the command for a device that is running Cisco NX-OS Software Release 7.3(4)N1(1): nxos-switch#show version Cisco Nexus Operating System (NX-OS) Software TAC support: http://www.cisco.com/tac Documents: http://www.cisco.com/en/US/products/ps9372/tsd_products_support_series_home.html Copyright (c) 2002-2018, Cisco Systems, Inc. All rights reserved. The copyrights to certain works contained herein are owned by other third parties and are used and distributed under license. Some parts of this software are covered under the GNU Public License. A copy of the license is available at http://www.gnu.org/licenses/gpl.html. Software BIOS: version 3.6.0 Power Sequencer Firmware: Module 1: v3.0 Module 2: v5.0 Microcontroller Firmware: version v1.2.0.1 QSFP Microcontroller Firmware: Module not detected CXP Microcontroller Firmware: Module not detected kickstart: version 7.3(4)N1(1) system: version 7.3(4)N1(1) BIOS compile time: 05/09/2012 kickstart image file is: bootflash:///n5000-uk9-kickstart.7.3.4.N1.1.bin kickstart compile time: 9/10/2018 0:00:00 [09/10/2018 08:29:28] system image file is: bootflash:///n5000-uk9.7.3.4.N1.1.bin system compile time: 9/10/2018 0:00:00 [09/10/2018 12:41:33] . . .
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: Firepower 2100 Series Firewalls Firepower 4100 Series Next-Generation Firewalls Firepower 9300 Security Appliance MDS 9000 Series Multilayer Switches Nexus 1000V Switch for Microsoft Hyper-V Nexus 1000V Switch for VMware vSphere Nexus 2000 Series Fabric Extenders Nexus 3000 Series Switches Nexus 3500 Platform Switches Nexus 3600 Platform Switches Nexus 5500 Platform Switches Nexus 7000 Series Switches Nexus 7700 Series Switches Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode Nexus 9000 Series Switches in standalone NX-OS mode UCS 6200 Series Fabric Interconnects UCS 6300 Series Fabric Interconnects UCS 6400 Series Fabric Interconnects
Details
This vulnerability requires fcoe to be enabled. To see if the fcoe or fcoe-npv feature is configured, use the show feature | include fcoe CLI command: N5K-A# show feature | include fcoe fcoe 1 enabled fcoe-npv 1 disabled This vulnerability also requires that an Ethernet interface not be bound to an FCoE virtual Fibre Channel (vFC) interface. To see if an Ethernet interface is bound to a vFC interface, use the show interface brief CLI command: N5K-A# show interface brief ------------------------------------------------------------------------------- Interface Vsan Admin Admin Status SFP Oper Oper Port Mode Trunk Mode Speed Channel Mode (Gbps) ------------------------------------------------------------------------------- fc1/29 200 F off notConnected swl -- 200 fc1/30 200 F off notConnected swl -- 200 fc1/31 100 F off notConnected swl -- 100 fc1/32 100 F off notConnected swl -- 100 -------------------------------------------------------------------------------- Ethernet VLAN Type Mode Status Reason Speed Port Interface Ch # -------------------------------------------------------------------------------- Eth1/1 1 eth trunk down SFP not inserted 10G(D) -- Eth1/2 1 eth access down SFP not inserted 10G(D) -- <snip> -------------------------------------------------------------------------------- Port VRF Status IP Address Speed MTU -------------------------------------------------------------------------------- mgmt0 -- up 192.168.1.2 100 1500 ------------------------------------------------------------------------------- Interface Vsan Admin Admin Status Bind Oper Oper Mode Trunk Info Mode Speed Mode (Gbps) ------------------------------------------------------------------------------- vfc100 100 F on trunking 00:10:94:00:00:02 TF auto vfc111 100 F on trunking Eth1/1 TF auto vfc200 200 F on trunking 00:20:94:00:00:02 TF auto In this example, Eth1/1 would not be vulnerable because it is bound to a vFC.
Indicators of Compromise
If the devices are configured as outlined in the Vulnerable Products ["#vp"] section, a possible indicator of compromise would be a high Rx input rate on a vulnerable interface coupled with a high Tx rate for all enabled interfaces configured for the same VLAN as shown in the following example: N6K-A# show interface eth1/2 counters brief ------------------------------------------------------------------------------- Interface Input Rate (avg) Output Rate (avg) ------------------ ------------------ Rate Total Rate Total Rate averaging MB/s Frames MB/s Frames interval (seconds) ------------------------------------------------------------------------------- Eth1/2 1140 5482344 1140 5482507 30 1140 5482321 1140 5482488 300 N6K-A# show interface Ethernet 1/11 counters brief ------------------------------------------------------------------------------- Interface Input Rate (avg) Output Rate (avg) ------------------ ------------------ Rate Total Rate Total Rate averaging MB/s Frames MB/s Frames interval (seconds) ------------------------------------------------------------------------------- Eth1/11 0 0 1140 5482508 30 0 0 1140 5482496 300 N6K-A# show interface Ethernet 1/16 counters brief ------------------------------------------------------------------------------- Interface Input Rate (avg) Output Rate (avg) ------------------ ------------------ Rate Total Rate Total Rate averaging MB/s Frames MB/s Frames interval (seconds) ------------------------------------------------------------------------------- Eth1/16 0 0 1140 5482504 30 0 0 1140 5482565 300 If there are any questions regarding the output of your device or the information above, please contact Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"]
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Fixed Releases In the following table, the left column lists releases of Cisco NX-OS Software. The right column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. Customers are advised to upgrade to an appropriate fixed software release ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes "] as indicated in this section. Nexus 5600 and 6000 Series Switches: CSCvn24414 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvn24414"] Cisco NX-OS Software Release First Fixed Release for This Vulnerability Prior to 5.2 Not vulnerable 5.2 Not vulnerable 6.0 7.1(5)N1(1b) 7.0 7.1(5)N1(1b) 7.1 7.1(5)N1(1b) 7.2 7.3(5)N1(1) 7.3 7.3(5)N1(1) Additional Resources For help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, administrators can refer to the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance. Cisco MDS Series Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html"] Cisco Nexus 1000V for VMware Switch ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html"] Cisco Nexus 3000 Series and 3500 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html"] Cisco Nexus 5000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5000/sw/release/recommended_releases/recommended_nx-os_releases.html"] Cisco Nexus 5500 Platform Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html"] Cisco Nexus 6000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html"] Cisco Nexus 7000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html"] Cisco Nexus 9000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html"] Cisco Nexus 9000 Series ACI-Mode Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html"] For help determining the best Cisco NX-OS Software release for Cisco UCS, refer to the Recommended Releases documents in the release notes for the device.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during the resolution of a Cisco TAC support case."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the Fibre Channel over Ethernet (FCoE) protocol implementation in Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThe vulnerability is due to an incorrect allocation of an internal interface index. An adjacent attacker with the ability to submit a crafted FCoE packet that crosses affected interfaces could trigger this vulnerability. A successful exploit could allow the attacker to cause a packet loop and high throughput on the affected interfaces, resulting in a DoS condition.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nexus-fbr-dos [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nexus-fbr-dos\"]",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "This vulnerability affects the following Cisco products if they are running a vulnerable release of Cisco NX-OS Software:\r\n\r\nNexus 5600 Platform Switches\r\nNexus 6000 Series Switches\r\n\r\nNote: For this vulnerability to occur, all of the following conditions must be met:\r\n\r\nTwo vulnerable products need to be connected to each other via Ethernet ports with an incorrect internal mapping.\r\nThe fcoe OR fcoe-npv feature must enabled.\r\nThe vulnerable ports must not be configured for FCoE.\r\n\r\nSee the Details [\"#details\"] section for more information.\r\n\r\nFor information about which Cisco NX-OS Software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n  Determining the Cisco NX-OS Software Release\r\nAdministrators can check the release of Cisco NX-OS Software that is running on a device by using the show version command in the device CLI. The following example shows the output of the command for a device that is running Cisco NX-OS Software Release 7.3(4)N1(1):\r\n\r\n\r\nnxos-switch#show version\r\nCisco Nexus Operating System (NX-OS) Software  TAC support: http://www.cisco.com/tac  Documents: http://www.cisco.com/en/US/products/ps9372/tsd_products_support_series_home.html  Copyright (c) 2002-2018, Cisco Systems, Inc. All rights reserved.  The copyrights to certain works contained herein are owned by  other third parties and are used and distributed under license.  Some parts of this software are covered under the GNU Public  License. A copy of the license is available at  http://www.gnu.org/licenses/gpl.html.    Software  BIOS: version 3.6.0  Power Sequencer Firmware:  Module 1: v3.0  Module 2: v5.0  Microcontroller Firmware: version v1.2.0.1  QSFP Microcontroller Firmware:  Module not detected  CXP Microcontroller Firmware:  Module not detected  kickstart: version 7.3(4)N1(1)  system: version 7.3(4)N1(1)  BIOS compile time: 05/09/2012  kickstart image file is: bootflash:///n5000-uk9-kickstart.7.3.4.N1.1.bin  kickstart compile time: 9/10/2018 0:00:00 [09/10/2018 08:29:28]  system image file is: bootflash:///n5000-uk9.7.3.4.N1.1.bin  system compile time: 9/10/2018 0:00:00 [09/10/2018 12:41:33]  .\r\n.\r\n.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nFirepower 2100 Series Firewalls\r\nFirepower 4100 Series Next-Generation Firewalls\r\nFirepower 9300 Security Appliance\r\nMDS 9000 Series Multilayer Switches\r\nNexus 1000V Switch for Microsoft Hyper-V\r\nNexus 1000V Switch for VMware vSphere\r\nNexus 2000 Series Fabric Extenders\r\nNexus 3000 Series Switches\r\nNexus 3500 Platform Switches\r\nNexus 3600 Platform Switches\r\nNexus 5500 Platform Switches\r\nNexus 7000 Series Switches\r\nNexus 7700 Series Switches\r\nNexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode\r\nNexus 9000 Series Switches in standalone NX-OS mode\r\nUCS 6200 Series Fabric Interconnects\r\nUCS 6300 Series Fabric Interconnects\r\nUCS 6400 Series Fabric Interconnects",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "This vulnerability requires fcoe to be enabled. To see if the fcoe or fcoe-npv feature is configured, use the show feature | include fcoe CLI command:\r\n\r\n\r\nN5K-A# show feature | include fcoe\r\nfcoe                  1         enabled\r\nfcoe-npv              1         disabled\r\nThis vulnerability also requires that an Ethernet interface not be bound to an FCoE virtual Fibre Channel (vFC) interface. To see if an Ethernet interface is bound to a vFC interface, use the show interface brief CLI command:\r\nN5K-A# show interface brief\r\n\r\n-------------------------------------------------------------------------------\r\nInterface  Vsan   Admin  Admin   Status          SFP    Oper  Oper   Port\r\nMode   Trunk                          Mode  Speed  Channel\r\nMode                                 (Gbps)\r\n-------------------------------------------------------------------------------\r\nfc1/29     200    F      off     notConnected     swl    --           200\r\nfc1/30     200    F      off     notConnected     swl    --           200\r\nfc1/31     100    F      off     notConnected     swl    --           100\r\nfc1/32     100    F      off     notConnected     swl    --           100\r\n\r\n--------------------------------------------------------------------------------\r\nEthernet      VLAN    Type Mode   Status  Reason                   Speed     Port\r\nInterface                                                                    Ch #\r\n--------------------------------------------------------------------------------\r\nEth1/1        1       eth  trunk  down    SFP not inserted            10G(D) --\r\nEth1/2        1       eth  access down    SFP not inserted            10G(D) --\r\n\r\n\u003csnip\u003e\r\n\r\n--------------------------------------------------------------------------------\r\nPort   VRF          Status IP Address                              Speed    MTU\r\n--------------------------------------------------------------------------------\r\nmgmt0  --           up     192.168.1.2                           100      1500\r\n\r\n-------------------------------------------------------------------------------\r\nInterface   Vsan  Admin Admin   Status      Bind                 Oper     Oper\r\nMode  Trunk               Info                 Mode     Speed\r\nMode                                             (Gbps)\r\n-------------------------------------------------------------------------------\r\nvfc100       100  F     on     trunking    00:10:94:00:00:02        TF   auto\r\nvfc111       100  F     on     trunking    Eth1/1                   TF   auto\r\nvfc200       200  F     on     trunking    00:20:94:00:00:02        TF   auto\r\nIn this example, Eth1/1 would not be vulnerable because it is bound to a vFC.",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "If the devices are configured as outlined in the Vulnerable Products [\"#vp\"] section, a possible indicator of compromise would be a high Rx input rate on a vulnerable interface coupled with a high Tx rate for all enabled interfaces configured for the same VLAN as shown in the following example:\r\n\r\n\r\nN6K-A# show interface eth1/2 counters brief\r\n\r\n-------------------------------------------------------------------------------\r\nInterface         Input Rate (avg)    Output Rate (avg)\r\n------------------  ------------------\r\nRate     Total      Rate     Total        Rate averaging\r\nMB/s     Frames     MB/s     Frames       interval (seconds)\r\n-------------------------------------------------------------------------------\r\nEth1/2            1140     5482344    1140     5482507      30\r\n1140     5482321    1140     5482488      300\r\n\r\nN6K-A# show interface Ethernet 1/11 counters brief\r\n\r\n-------------------------------------------------------------------------------\r\nInterface         Input Rate (avg)    Output Rate (avg)\r\n------------------  ------------------\r\nRate     Total      Rate     Total        Rate averaging\r\nMB/s     Frames     MB/s     Frames       interval (seconds)\r\n-------------------------------------------------------------------------------\r\nEth1/11           0        0          1140     5482508      30\r\n0        0          1140     5482496      300\r\n\r\nN6K-A# show interface Ethernet 1/16 counters brief\r\n\r\n-------------------------------------------------------------------------------\r\nInterface         Input Rate (avg)    Output Rate (avg)\r\n------------------  ------------------\r\nRate     Total      Rate     Total        Rate averaging\r\nMB/s     Frames     MB/s     Frames       interval (seconds)\r\n-------------------------------------------------------------------------------\r\nEth1/16           0        0          1140     5482504      30\r\n0        0          1140     5482565      300\r\n\r\nIf there are any questions regarding the output of your device or the information above, please contact Cisco TAC:\r\n  https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]",
        "title": "Indicators of Compromise"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n  Fixed Releases\r\nIn the following table, the left column lists releases of Cisco NX-OS Software. The right column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. Customers are advised to upgrade to an appropriate fixed software release [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes \"] as indicated in this section.\r\n  Nexus 5600 and 6000 Series Switches: CSCvn24414 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvn24414\"]\r\n                              Cisco NX-OS Software Release              First Fixed Release for This Vulnerability                                              Prior to 5.2              Not vulnerable                                  5.2              Not vulnerable                                  6.0              7.1(5)N1(1b)                                  7.0              7.1(5)N1(1b)                                  7.1              7.1(5)N1(1b)                                  7.2              7.3(5)N1(1)                                  7.3              7.3(5)N1(1)                    Additional Resources\r\nFor help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, administrators can refer to the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance.\r\n\r\n\r\nCisco MDS Series Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html\"]\r\nCisco Nexus 1000V for VMware Switch [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html\"]\r\nCisco Nexus 3000 Series and 3500 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html\"]\r\nCisco Nexus 5000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5000/sw/release/recommended_releases/recommended_nx-os_releases.html\"]\r\nCisco Nexus 5500 Platform Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html\"]\r\nCisco Nexus 6000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html\"]\r\nCisco Nexus 7000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html\"]\r\nCisco Nexus 9000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html\"]\r\nCisco Nexus 9000 Series ACI-Mode Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html\"]\r\n  For help determining the best Cisco NX-OS Software release for Cisco UCS, refer to the Recommended Releases documents in the release notes for the device.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during the resolution of a Cisco TAC support case.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Nexus 5600 and 6000 Series Switches Fibre Channel over Ethernet Denial of Service Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nexus-fbr-dos"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nexus-fbr-dos",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nexus-fbr-dos"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "fixed software release",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "CSCvn24414",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvn24414"
      },
      {
        "category": "external",
        "summary": "Cisco MDS Series Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 1000V for VMware Switch",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 3000 Series and 3500 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 5000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5000/sw/release/recommended_releases/recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 5500 Platform Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 6000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 7000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 9000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 9000 Series ACI-Mode Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Nexus 5600 and 6000 Series Switches Fibre Channel over Ethernet Denial of Service Vulnerability",
    "tracking": {
      "current_release_date": "2019-03-06T16:00:00+00:00",
      "generator": {
        "date": "2022-09-03T03:17:08+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-20190306-nexus-fbr-dos",
      "initial_release_date": "2019-03-06T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2019-03-06T15:36:51+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)N1(1)",
                    "product": {
                      "name": "6.0(2)N1(1)",
                      "product_id": "CSAFPID-201875"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)N1(2)",
                    "product": {
                      "name": "6.0(2)N1(2)",
                      "product_id": "CSAFPID-201876"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)N1(2a)",
                    "product": {
                      "name": "6.0(2)N1(2a)",
                      "product_id": "CSAFPID-201877"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)N2(1)",
                    "product": {
                      "name": "6.0(2)N2(1)",
                      "product_id": "CSAFPID-201878"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)N2(1b)",
                    "product": {
                      "name": "6.0(2)N2(1b)",
                      "product_id": "CSAFPID-201879"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)N2(2)",
                    "product": {
                      "name": "6.0(2)N2(2)",
                      "product_id": "CSAFPID-201880"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)N2(3)",
                    "product": {
                      "name": "6.0(2)N2(3)",
                      "product_id": "CSAFPID-201881"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)N2(4)",
                    "product": {
                      "name": "6.0(2)N2(4)",
                      "product_id": "CSAFPID-201882"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)N2(5)",
                    "product": {
                      "name": "6.0(2)N2(5)",
                      "product_id": "CSAFPID-201883"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)N2(5a)",
                    "product": {
                      "name": "6.0(2)N2(5a)",
                      "product_id": "CSAFPID-212034"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)N2(6)",
                    "product": {
                      "name": "6.0(2)N2(6)",
                      "product_id": "CSAFPID-212035"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)N2(7)",
                    "product": {
                      "name": "6.0(2)N2(7)",
                      "product_id": "CSAFPID-212036"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)N2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(0)N1(1)",
                    "product": {
                      "name": "7.0(0)N1(1)",
                      "product_id": "CSAFPID-201884"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(0)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(1)N1(1)",
                    "product": {
                      "name": "7.0(1)N1(1)",
                      "product_id": "CSAFPID-201885"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(1)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(2)N1(1)",
                    "product": {
                      "name": "7.0(2)N1(1)",
                      "product_id": "CSAFPID-201886"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(2)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)N1(1)",
                    "product": {
                      "name": "7.0(3)N1(1)",
                      "product_id": "CSAFPID-201887"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(4)N1(1)",
                    "product": {
                      "name": "7.0(4)N1(1)",
                      "product_id": "CSAFPID-212037"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(4)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(5)N1(1)",
                    "product": {
                      "name": "7.0(5)N1(1)",
                      "product_id": "CSAFPID-212038"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(5)N1(1a)",
                    "product": {
                      "name": "7.0(5)N1(1a)",
                      "product_id": "CSAFPID-212039"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(5)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(6)N1(1)",
                    "product": {
                      "name": "7.0(6)N1(1)",
                      "product_id": "CSAFPID-208805"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(6)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(7)N1(1)",
                    "product": {
                      "name": "7.0(7)N1(1)",
                      "product_id": "CSAFPID-212040"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(7)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(8)N1(1)",
                    "product": {
                      "name": "7.0(8)N1(1)",
                      "product_id": "CSAFPID-220727"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(8)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(0)N1(1a)",
                    "product": {
                      "name": "7.1(0)N1(1a)",
                      "product_id": "CSAFPID-212041"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(0)N1(1b)",
                    "product": {
                      "name": "7.1(0)N1(1b)",
                      "product_id": "CSAFPID-212042"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(0)N1(1)",
                    "product": {
                      "name": "7.1(0)N1(1)",
                      "product_id": "CSAFPID-230492"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(0)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(1)N1(1)",
                    "product": {
                      "name": "7.1(1)N1(1)",
                      "product_id": "CSAFPID-208806"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(1)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(2)N1(1)",
                    "product": {
                      "name": "7.1(2)N1(1)",
                      "product_id": "CSAFPID-212043"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(2)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(3)N1(1)",
                    "product": {
                      "name": "7.1(3)N1(1)",
                      "product_id": "CSAFPID-212044"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(3)N1(2)",
                    "product": {
                      "name": "7.1(3)N1(2)",
                      "product_id": "CSAFPID-220733"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(3)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(4)N1(1)",
                    "product": {
                      "name": "7.1(4)N1(1)",
                      "product_id": "CSAFPID-220734"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(4)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(5)N1(1)",
                    "product": {
                      "name": "7.1(5)N1(1)",
                      "product_id": "CSAFPID-230473"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(5)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.2(0)N1(1)",
                    "product": {
                      "name": "7.2(0)N1(1)",
                      "product_id": "CSAFPID-212045"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.2(0)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.2(1)N1(1)",
                    "product": {
                      "name": "7.2(1)N1(1)",
                      "product_id": "CSAFPID-212046"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.2(1)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(0)N1(1)",
                    "product": {
                      "name": "7.3(0)N1(1)",
                      "product_id": "CSAFPID-220737"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(0)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(1)N1(1)",
                    "product": {
                      "name": "7.3(1)N1(1)",
                      "product_id": "CSAFPID-227352"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(1)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(2)N1(1)",
                    "product": {
                      "name": "7.3(2)N1(1)",
                      "product_id": "CSAFPID-230467"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(2)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(3)N1(1)",
                    "product": {
                      "name": "7.3(3)N1(1)",
                      "product_id": "CSAFPID-239639"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(3)N1"
              }
            ],
            "category": "product_family",
            "name": "Cisco NX-OS Software"
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-1595",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvn24414"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-201875",
          "CSAFPID-201876",
          "CSAFPID-201877",
          "CSAFPID-201878",
          "CSAFPID-201879",
          "CSAFPID-201880",
          "CSAFPID-201881",
          "CSAFPID-201882",
          "CSAFPID-201883",
          "CSAFPID-201884",
          "CSAFPID-201885",
          "CSAFPID-201886",
          "CSAFPID-201887",
          "CSAFPID-208805",
          "CSAFPID-208806",
          "CSAFPID-212034",
          "CSAFPID-212035",
          "CSAFPID-212036",
          "CSAFPID-212037",
          "CSAFPID-212038",
          "CSAFPID-212039",
          "CSAFPID-212040",
          "CSAFPID-212041",
          "CSAFPID-212042",
          "CSAFPID-212043",
          "CSAFPID-212044",
          "CSAFPID-212045",
          "CSAFPID-212046",
          "CSAFPID-220727",
          "CSAFPID-220733",
          "CSAFPID-220734",
          "CSAFPID-220737",
          "CSAFPID-227352",
          "CSAFPID-230467",
          "CSAFPID-230473",
          "CSAFPID-230492",
          "CSAFPID-239639"
        ]
      },
      "release_date": "2019-03-06T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-201875",
            "CSAFPID-201876",
            "CSAFPID-201877",
            "CSAFPID-201878",
            "CSAFPID-201879",
            "CSAFPID-201880",
            "CSAFPID-201881",
            "CSAFPID-201882",
            "CSAFPID-201883",
            "CSAFPID-201884",
            "CSAFPID-201885",
            "CSAFPID-201886",
            "CSAFPID-201887",
            "CSAFPID-208805",
            "CSAFPID-208806",
            "CSAFPID-212034",
            "CSAFPID-212035",
            "CSAFPID-212036",
            "CSAFPID-212037",
            "CSAFPID-212038",
            "CSAFPID-212039",
            "CSAFPID-212040",
            "CSAFPID-212041",
            "CSAFPID-212042",
            "CSAFPID-212043",
            "CSAFPID-212044",
            "CSAFPID-212045",
            "CSAFPID-212046",
            "CSAFPID-220727",
            "CSAFPID-220733",
            "CSAFPID-220734",
            "CSAFPID-220737",
            "CSAFPID-227352",
            "CSAFPID-230467",
            "CSAFPID-230473",
            "CSAFPID-230492",
            "CSAFPID-239639"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-201875",
            "CSAFPID-201876",
            "CSAFPID-201877",
            "CSAFPID-201878",
            "CSAFPID-201879",
            "CSAFPID-201880",
            "CSAFPID-201881",
            "CSAFPID-201882",
            "CSAFPID-201883",
            "CSAFPID-201884",
            "CSAFPID-201885",
            "CSAFPID-201886",
            "CSAFPID-201887",
            "CSAFPID-208805",
            "CSAFPID-208806",
            "CSAFPID-212034",
            "CSAFPID-212035",
            "CSAFPID-212036",
            "CSAFPID-212037",
            "CSAFPID-212038",
            "CSAFPID-212039",
            "CSAFPID-212040",
            "CSAFPID-212041",
            "CSAFPID-212042",
            "CSAFPID-212043",
            "CSAFPID-212044",
            "CSAFPID-212045",
            "CSAFPID-212046",
            "CSAFPID-220727",
            "CSAFPID-220733",
            "CSAFPID-220734",
            "CSAFPID-220737",
            "CSAFPID-227352",
            "CSAFPID-230467",
            "CSAFPID-230473",
            "CSAFPID-230492",
            "CSAFPID-239639"
          ]
        }
      ],
      "title": "Cisco Nexus 5600 and 6000 Series Switches Fibre Channel over Ethernet Denial of Service Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...