Vulnerabilites related to cisco - fxos
var-201905-0542
Vulnerability from variot
A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands on the underlying operating system of an affected device with elevated privileges. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. NX-OS versions prior to 8.3(1) are affected. NX-OS versions prior to 8.3(1) are affected. Cisco FXOS and NX-OS The software contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco FXOS and NX-OS Software are prone to a local command-injection vulnerability. This issue is being tracked by Cisco Bug IDs CSCvi01431, CSCvi01440, CSCvi92326, CSCvi92328, CSCvi92329 and CSCvi92332. Cisco Firepower 4100 Series, etc. are all products of Cisco (Cisco). Cisco Firepower 4100 Series is a 4100 series firewall device. Cisco Nexus 3000 Series Switches is a 3000 series switch. Cisco MDS 9000 Series Multilayer Switches is a MDS 9000 series multilayer switch. This vulnerability stems from the fact that the network system or product does not correctly filter special elements in the process of constructing executable commands from external input data. The following products and versions are affected: Cisco Firepower 4100 Series ; Firepower 9300 Security Appliances ; MDS 9000 Series Multilayer Switches ; Nexus 3000 Series Switches ; Nexus 3500 Platform Switches ; Nexus 3600 Platform Switches ; Nexus 5500 Platform Switches ; Nexus 5600 Platform Switches ; Nexus 6000 Series Switches; Nexus 7000 Series Switches; Nexus 7700 Series Switches; Nexus 9000 Series; Switches in standalone NX-OS mode; Nexus 9500 R-Series Switching Platform
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201905-0542", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.1\\(1b\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.2\\(3\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.3\\(1\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i4" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(2\\)a8\\(11\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7\\(4\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(3\\)n1\\(1\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "5.2" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)f3\\(5\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.3" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.4.1.122" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.1.130" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(3\\)d1\\(1\\)" }, { "model": "firepower extensible operating system", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.4" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i4\\(9\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.3" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.2" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(22\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.0" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(25\\)" }, { "model": "nx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "fx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i7", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.3" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.1" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os 7.0 i7", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.0(3)" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "nx-os 6.0 a8", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2" }, { "model": "nexus r-series switching platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "nexus series switches in standalone nx-os mode", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "77000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "56000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "55000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "36000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "35000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "mds series multilayer switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "firepower security appliances", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "93000" }, { "model": "firepower series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "41000" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.3(1)" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.2(3)" }, { "model": "nx-os 8.1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.3 n1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.3 d1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 f3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(25)" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(22)" }, { "model": "nx-os 6.0 a8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.4.1.222" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.3.1.130" } ], "sources": [ { "db": "BID", "id": "108392" }, { "db": "JVNDB", "id": "JVNDB-2019-004579" }, { "db": "NVD", "id": "CVE-2019-1780" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:nx-os", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:fxos", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004579" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.,Cisco", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-714" } ], "trust": 0.6 }, "cve": "CVE-2019-1780", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "CVE-2019-1780", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-150082", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "id": "CVE-2019-1780", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "ykramarz@cisco.com", "availabilityImpact": "LOW", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 0.8, "id": "CVE-2019-1780", "impactScore": 3.4, "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.7, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-1780", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-1780", "trust": 1.0, "value": "MEDIUM" }, { "author": "ykramarz@cisco.com", "id": "CVE-2019-1780", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2019-1780", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201905-714", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-150082", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-150082" }, { "db": "JVNDB", "id": "JVNDB-2019-004579" }, { "db": "CNNVD", "id": "CNNVD-201905-714" }, { "db": "NVD", "id": "CVE-2019-1780" }, { "db": "NVD", "id": "CVE-2019-1780" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands on the underlying operating system of an affected device with elevated privileges. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. NX-OS versions prior to 8.3(1) are affected. NX-OS versions prior to 8.3(1) are affected. Cisco FXOS and NX-OS The software contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco FXOS and NX-OS Software are prone to a local command-injection vulnerability. \nThis issue is being tracked by Cisco Bug IDs CSCvi01431, CSCvi01440, CSCvi92326, CSCvi92328, CSCvi92329 and CSCvi92332. Cisco Firepower 4100 Series, etc. are all products of Cisco (Cisco). Cisco Firepower 4100 Series is a 4100 series firewall device. Cisco Nexus 3000 Series Switches is a 3000 series switch. Cisco MDS 9000 Series Multilayer Switches is a MDS 9000 series multilayer switch. This vulnerability stems from the fact that the network system or product does not correctly filter special elements in the process of constructing executable commands from external input data. The following products and versions are affected: Cisco Firepower 4100 Series ; Firepower 9300 Security Appliances ; MDS 9000 Series Multilayer Switches ; Nexus 3000 Series Switches ; Nexus 3500 Platform Switches ; Nexus 3600 Platform Switches ; Nexus 5500 Platform Switches ; Nexus 5600 Platform Switches ; Nexus 6000 Series Switches; Nexus 7000 Series Switches; Nexus 7700 Series Switches; Nexus 9000 Series; Switches in standalone NX-OS mode; Nexus 9500 R-Series Switching Platform", "sources": [ { "db": "NVD", "id": "CVE-2019-1780" }, { "db": "JVNDB", "id": "JVNDB-2019-004579" }, { "db": "BID", "id": "108392" }, { "db": "VULHUB", "id": "VHN-150082" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-1780", "trust": 2.8 }, { "db": "BID", "id": "108392", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2019-004579", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201905-714", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.1759.4", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1759.3", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1759.5", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-150082", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-150082" }, { "db": "BID", "id": "108392" }, { "db": "JVNDB", "id": "JVNDB-2019-004579" }, { "db": "CNNVD", "id": "CNNVD-201905-714" }, { "db": "NVD", "id": "CVE-2019-1780" } ] }, "id": "VAR-201905-0542", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-150082" } ], "trust": 0.6531428357142858 }, "last_update_date": "2024-11-23T21:52:17.974000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20190515-nxos-fxos-cmdinj-1780", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1780" }, { "title": "Cisco NX-OS Software and Cisco FXOS Software Fixes for command injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=92849" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004579" }, { "db": "CNNVD", "id": "CNNVD-201905-714" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-77", "trust": 1.9 }, { "problemtype": "CWE-88", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-150082" }, { "db": "JVNDB", "id": "JVNDB-2019-004579" }, { "db": "NVD", "id": "CVE-2019-1780" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/108392" }, { "trust": 2.0, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1780" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1780" }, { "trust": 0.9, "url": "http://www.cisco.com/" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1780" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-snmp-dos" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-info" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-conf-bypass" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-cmdinj-1795" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1779" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1759.5/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1759.4/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1759.3/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/81118" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/cisco-nx-os-privilege-escalation-via-cli-29340" } ], "sources": [ { "db": "VULHUB", "id": "VHN-150082" }, { "db": "BID", "id": "108392" }, { "db": "JVNDB", "id": "JVNDB-2019-004579" }, { "db": "CNNVD", "id": "CNNVD-201905-714" }, { "db": "NVD", "id": "CVE-2019-1780" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-150082" }, { "db": "BID", "id": "108392" }, { "db": "JVNDB", "id": "JVNDB-2019-004579" }, { "db": "CNNVD", "id": "CNNVD-201905-714" }, { "db": "NVD", "id": "CVE-2019-1780" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-16T00:00:00", "db": "VULHUB", "id": "VHN-150082" }, { "date": "2019-05-15T00:00:00", "db": "BID", "id": "108392" }, { "date": "2019-06-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004579" }, { "date": "2019-05-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-714" }, { "date": "2019-05-16T17:29:01.277000", "db": "NVD", "id": "CVE-2019-1780" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-16T00:00:00", "db": "VULHUB", "id": "VHN-150082" }, { "date": "2019-05-15T00:00:00", "db": "BID", "id": "108392" }, { "date": "2019-06-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004579" }, { "date": "2020-10-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-714" }, { "date": "2024-11-21T04:37:21.717000", "db": "NVD", "id": "CVE-2019-1780" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "108392" }, { "db": "CNNVD", "id": "CNNVD-201905-714" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco FXOS and NX-OS Software command injection vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004579" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "parameter injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-714" } ], "trust": 0.6 } }
var-201903-0555
Vulnerability from variot
A vulnerability in the file system permissions of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to access sensitive information that is stored in the file system of an affected system. The vulnerability is due to improper implementation of file system permissions. An attacker could exploit this vulnerability by accessing and modifying restricted files. A successful exploit could allow the attacker to access sensitive and critical files. Firepower 4100 Series Next-Generation Firewalls are affected in versions prior to 2.2.2.91 and 2.3.1.110. Firepower 9300 Series Next-Generation Firewalls are affected in versions prior to 2.2.2.91 and 2.3.1.110. MDS 9000 Series Multilayer Switches are affected in versions prior to 6.2(25), 8.1(1b), and 8.3(1). Nexus 3000 Series Switches are affected in versions prior to 7.0(3)I4(9) and 7.0(3)I7(4). Nexus 3500 Platform Switches are affected in versions prior to 6.0(2)A8(10) and 7.0(3)I7(4). Nexus 3600 Platform Switches are affected in versions prior to 7.0(3)F3(5). Nexus 2000, 5500, 5600, and 6000 Series Switches are affected in versions prior to 7.1(5)N1(1b) and 7.3(3)N1(1). Nexus 7000 and 7700 Series Switches are affected in versions prior to 6.2(22), 7.3(3)D1(1), and 8.2(3). Nexus 9000 Series Switches-Standalone are affected in versions prior to 7.0(3)I4(9) and 7.0(3)I7(4). Nexus 9500 R-Series Line Cards and Fabric Modules are affected in versions prior to 7.0(3)F3(5). This issue being tracked by Cisco Bug IDs CSCvh75886, CSCvh75949, CSCvi96549, CSCvi96551, CSCvi96554, CSCvi96559
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201903-0555", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.1.110" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.1\\(1b\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.2\\(3\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.3\\(1\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)f3" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i5" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7\\(4\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(3\\)n1\\(1\\)" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.2.2.91" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)f3\\(5\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(2\\)a8\\(10\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(3\\)d1\\(1\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)f1" }, { "model": "firepower extensible operating system", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "1.1" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.3" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i4\\(9\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.1\\(5\\)n1\\(1b\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.2" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(22\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "5.2." }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.0" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(25\\)" }, { "model": "firepower extensible operating system", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.3" }, { "model": "nx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "fx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "8.3" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "8.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "8.1" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "8.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.3" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.1" }, { "model": "nx-os 7.0 i7", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i6", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i5", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 f3", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 f2", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 f1", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.0(3)" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6.2" }, { "model": "nx-os 6.0 a8", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5.2" }, { "model": "nexus r-series line cards and fabric modules", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "95000" }, { "model": "nexus series switches in standalone nx-os mode", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "90000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "77000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "70000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "60000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "56000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "55000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "36000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "35000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "30000" }, { "model": "nexus series fabric extenders", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "20000" }, { "model": "mds series multilayer switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "90000" }, { "model": "nx-os", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": "8.3(2)" }, { "model": "nx-os", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": "8.2(3)" }, { "model": "nx-os 7.3 n1", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "nx-os 7.1 n1", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i7", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 f3", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": "6.2(27)" }, { "model": "nx-os", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": "6.2(22)" }, { "model": "nx-os 6.0 a8", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "fxos", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": "2.4.1.222" }, { "model": "fxos", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": "2.3.1.110" }, { "model": "fxos", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": "2.2.2.91" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1" }, { "model": "firepower security appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "93000" }, { "model": "firepower series next-generation firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "41000" } ], "sources": [ { "db": "BID", "id": "107399" }, { "db": "BID", "id": "107404" }, { "db": "JVNDB", "id": "JVNDB-2019-002447" }, { "db": "NVD", "id": "CVE-2019-1600" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:nx-os", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:fxos", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-002447" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "107399" }, { "db": "BID", "id": "107404" }, { "db": "CNNVD", "id": "CNNVD-201903-185" } ], "trust": 1.2 }, "cve": "CVE-2019-1600", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CVE-2019-1600", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 1.8, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "VHN-148102", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "id": "CVE-2019-1600", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "ykramarz@cisco.com", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "id": "CVE-2019-1600", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.4, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-1600", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-1600", "trust": 1.0, "value": "MEDIUM" }, { "author": "ykramarz@cisco.com", "id": "CVE-2019-1600", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2019-1600", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201903-185", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-148102", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-148102" }, { "db": "JVNDB", "id": "JVNDB-2019-002447" }, { "db": "CNNVD", "id": "CNNVD-201903-185" }, { "db": "NVD", "id": "CVE-2019-1600" }, { "db": "NVD", "id": "CVE-2019-1600" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the file system permissions of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to access sensitive information that is stored in the file system of an affected system. The vulnerability is due to improper implementation of file system permissions. An attacker could exploit this vulnerability by accessing and modifying restricted files. A successful exploit could allow the attacker to access sensitive and critical files. Firepower 4100 Series Next-Generation Firewalls are affected in versions prior to 2.2.2.91 and 2.3.1.110. Firepower 9300 Series Next-Generation Firewalls are affected in versions prior to 2.2.2.91 and 2.3.1.110. MDS 9000 Series Multilayer Switches are affected in versions prior to 6.2(25), 8.1(1b), and 8.3(1). Nexus 3000 Series Switches are affected in versions prior to 7.0(3)I4(9) and 7.0(3)I7(4). Nexus 3500 Platform Switches are affected in versions prior to 6.0(2)A8(10) and 7.0(3)I7(4). Nexus 3600 Platform Switches are affected in versions prior to 7.0(3)F3(5). Nexus 2000, 5500, 5600, and 6000 Series Switches are affected in versions prior to 7.1(5)N1(1b) and 7.3(3)N1(1). Nexus 7000 and 7700 Series Switches are affected in versions prior to 6.2(22), 7.3(3)D1(1), and 8.2(3). Nexus 9000 Series Switches-Standalone are affected in versions prior to 7.0(3)I4(9) and 7.0(3)I7(4). Nexus 9500 R-Series Line Cards and Fabric Modules are affected in versions prior to 7.0(3)F3(5). \nThis issue being tracked by Cisco Bug IDs CSCvh75886, CSCvh75949, CSCvi96549, CSCvi96551, CSCvi96554, CSCvi96559", "sources": [ { "db": "NVD", "id": "CVE-2019-1600" }, { "db": "JVNDB", "id": "JVNDB-2019-002447" }, { "db": "BID", "id": "107399" }, { "db": "BID", "id": "107404" }, { "db": "VULHUB", "id": "VHN-148102" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-1600", "trust": 3.1 }, { "db": "BID", "id": "107399", "trust": 2.0 }, { "db": "BID", "id": "107404", "trust": 1.4 }, { "db": "JVNDB", "id": "JVNDB-2019-002447", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201903-185", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-148102", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-148102" }, { "db": "BID", "id": "107399" }, { "db": "BID", "id": "107404" }, { "db": "JVNDB", "id": "JVNDB-2019-002447" }, { "db": "CNNVD", "id": "CNNVD-201903-185" }, { "db": "NVD", "id": "CVE-2019-1600" } ] }, "id": "VAR-201903-0555", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-148102" } ], "trust": 0.6448124585714285 }, "last_update_date": "2024-11-23T22:06:18.650000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20190306-nxos-directory", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-directory" }, { "title": "Cisco FXOS Software and Cisco NX-OS Software Fixes for permission permissions and access control vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=89856" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-002447" }, { "db": "CNNVD", "id": "CNNVD-201903-185" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-732", "trust": 1.1 }, { "problemtype": "CWE-264", "trust": 1.0 }, { "problemtype": "CWE-200", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-148102" }, { "db": "JVNDB", "id": "JVNDB-2019-002447" }, { "db": "NVD", "id": "CVE-2019-1600" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190306-nxos-directory" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/107399" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1600" }, { "trust": 1.2, "url": "http://www.cisco.com/en/us/products/ps9494/products_sub_category_home.html" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/107404" }, { "trust": 0.9, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190306-nxos-file-access" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1600" }, { "trust": 0.6, "url": "http://www.cisco.com/" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/cisco-nx-os-nexus-multiple-vulnerabilities-28681" } ], "sources": [ { "db": "VULHUB", "id": "VHN-148102" }, { "db": "BID", "id": "107399" }, { "db": "BID", "id": "107404" }, { "db": "JVNDB", "id": "JVNDB-2019-002447" }, { "db": "CNNVD", "id": "CNNVD-201903-185" }, { "db": "NVD", "id": "CVE-2019-1600" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-148102" }, { "db": "BID", "id": "107399" }, { "db": "BID", "id": "107404" }, { "db": "JVNDB", "id": "JVNDB-2019-002447" }, { "db": "CNNVD", "id": "CNNVD-201903-185" }, { "db": "NVD", "id": "CVE-2019-1600" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-03-07T00:00:00", "db": "VULHUB", "id": "VHN-148102" }, { "date": "2019-03-06T00:00:00", "db": "BID", "id": "107399" }, { "date": "2019-03-06T00:00:00", "db": "BID", "id": "107404" }, { "date": "2019-04-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-002447" }, { "date": "2019-03-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201903-185" }, { "date": "2019-03-07T20:29:00.343000", "db": "NVD", "id": "CVE-2019-1600" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-05-10T00:00:00", "db": "VULHUB", "id": "VHN-148102" }, { "date": "2019-03-06T00:00:00", "db": "BID", "id": "107399" }, { "date": "2019-03-06T00:00:00", "db": "BID", "id": "107404" }, { "date": "2019-04-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-002447" }, { "date": "2019-04-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201903-185" }, { "date": "2024-11-21T04:36:53.833000", "db": "NVD", "id": "CVE-2019-1600" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "107399" }, { "db": "BID", "id": "107404" }, { "db": "CNNVD", "id": "CNNVD-201903-185" } ], "trust": 1.2 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco FXOS and NX-OS Information disclosure vulnerability in software", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-002447" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Access Validation Error", "sources": [ { "db": "BID", "id": "107399" }, { "db": "BID", "id": "107404" } ], "trust": 0.6 } }
var-201903-0589
Vulnerability from variot
Multiple vulnerabilities in the implementation of the Lightweight Directory Access Protocol (LDAP) feature in Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabilities are due to the improper parsing of LDAP packets by an affected device. An attacker could exploit these vulnerabilities by sending an LDAP packet crafted using Basic Encoding Rules (BER) to an affected device. The LDAP packet must have a source IP address of an LDAP server configured on the targeted device. A successful exploit could cause the affected device to reload, resulting in a DoS condition. Firepower 4100 Series Next-Generation Firewalls are affected in versions prior to 2.0.1.201, 2.2.2.54, and 2.3.1.75. Firepower 9300 Security Appliances are affected in versions prior to 2.0.1.201, 2.2.2.54 and 2.3.1.75. MDS 9000 Series Multilayer Switches are affected in versions prior to 8.2(1). Nexus 3000 Series Switches are affected in versions prior to 7.0(3)I7(1). Nexus 3500 Platform Switches are affected in versions prior to 7.0(3)I7(2). Nexus 7000 and 7700 Series Switches are affected in versions prior to 8.2(1). Nexus 9000 Series Switches in Standalone NX-OS Mode are affected in versions prior to 7.0(3)I7(1). Cisco UCS 6200 and 6300 Fabric Interconnect devices are affected in versions prior to 3.2(2b). Cisco FXOS and NX-OS The software contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Cisco FXOS and NX-OS System Software are prone to multiple denial-of-service vulnerabilities. This issue is being tracked by Cisco Bug IDs CSCvd40241, CSCvd57308, CSCve02855, CSCve02858, CSCve02865, CSCve02867, CSCve02871, CSCve57816, CSCve57820, CSCve58224. Both Cisco NX-OS Software and Cisco FXOS Software are products of Cisco (Cisco)
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201903-0589", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nx-os", "scope": "gt", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(20\\)" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.0.1.201" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(20\\)" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.1.75" }, { "model": "nx-os", "scope": "gt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(2\\)d1\\(1\\)" }, { "model": "firepower extensible operating system", "scope": "gt", "trust": 1.0, "vendor": "cisco", "version": "2.2.2.54" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "3.2\\(2b\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7\\(1\\)" }, { "model": "firepower extensible operating system", "scope": "gt", "trust": 1.0, "vendor": "cisco", "version": "2.0.1.201" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7\\(2\\)" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.2.2.54" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.2\\(1\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(2\\)d1\\(1\\)" }, { "model": "nx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "fx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "63000" }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "62000" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.3" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.1" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os 7.0 i7", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i6", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i5", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.0(3)" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "nx-os 6.0 a8", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2" }, { "model": "nexus series switches in standalone nx-os mode", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "77000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "35000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "mds series multilayer switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1" }, { "model": "firepower security appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "93000" }, { "model": "firepower series next-generation firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "41000" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.3(2)" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.2(3)" }, { "model": "nx-os 7.0 i7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(27)" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(22)" }, { "model": "nx-os 6.0 a8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 3.2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.4.1.222" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.3.1.110" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.2.2.91" } ], "sources": [ { "db": "BID", "id": "107394" }, { "db": "JVNDB", "id": "JVNDB-2019-002449" }, { "db": "NVD", "id": "CVE-2019-1597" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:nx-os", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:fxos", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-002449" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco.,vendor ?? ??", "sources": [ { "db": "CNNVD", "id": "CNNVD-201903-192" } ], "trust": 0.6 }, "cve": "CVE-2019-1597", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2019-1597", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-148069", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2019-1597", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ykramarz@cisco.com", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2019-1597", "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-1597", "trust": 1.0, "value": "HIGH" }, { "author": "ykramarz@cisco.com", "id": "CVE-2019-1597", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2019-1597", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201903-192", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-148069", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-148069" }, { "db": "JVNDB", "id": "JVNDB-2019-002449" }, { "db": "CNNVD", "id": "CNNVD-201903-192" }, { "db": "NVD", "id": "CVE-2019-1597" }, { "db": "NVD", "id": "CVE-2019-1597" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple vulnerabilities in the implementation of the Lightweight Directory Access Protocol (LDAP) feature in Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabilities are due to the improper parsing of LDAP packets by an affected device. An attacker could exploit these vulnerabilities by sending an LDAP packet crafted using Basic Encoding Rules (BER) to an affected device. The LDAP packet must have a source IP address of an LDAP server configured on the targeted device. A successful exploit could cause the affected device to reload, resulting in a DoS condition. Firepower 4100 Series Next-Generation Firewalls are affected in versions prior to 2.0.1.201, 2.2.2.54, and 2.3.1.75. Firepower 9300 Security Appliances are affected in versions prior to 2.0.1.201, 2.2.2.54 and 2.3.1.75. MDS 9000 Series Multilayer Switches are affected in versions prior to 8.2(1). Nexus 3000 Series Switches are affected in versions prior to 7.0(3)I7(1). Nexus 3500 Platform Switches are affected in versions prior to 7.0(3)I7(2). Nexus 7000 and 7700 Series Switches are affected in versions prior to 8.2(1). Nexus 9000 Series Switches in Standalone NX-OS Mode are affected in versions prior to 7.0(3)I7(1). Cisco UCS 6200 and 6300 Fabric Interconnect devices are affected in versions prior to 3.2(2b). Cisco FXOS and NX-OS The software contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Cisco FXOS and NX-OS System Software are prone to multiple denial-of-service vulnerabilities. \nThis issue is being tracked by Cisco Bug IDs CSCvd40241, CSCvd57308, CSCve02855, CSCve02858, CSCve02865, CSCve02867, CSCve02871, CSCve57816, CSCve57820, CSCve58224. Both Cisco NX-OS Software and Cisco FXOS Software are products of Cisco (Cisco)", "sources": [ { "db": "NVD", "id": "CVE-2019-1597" }, { "db": "JVNDB", "id": "JVNDB-2019-002449" }, { "db": "BID", "id": "107394" }, { "db": "VULHUB", "id": "VHN-148069" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-1597", "trust": 2.8 }, { "db": "BID", "id": "107394", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2019-002449", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201903-192", "trust": 0.7 }, { "db": "NSFOCUS", "id": "42896", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-148069", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-148069" }, { "db": "BID", "id": "107394" }, { "db": "JVNDB", "id": "JVNDB-2019-002449" }, { "db": "CNNVD", "id": "CNNVD-201903-192" }, { "db": "NVD", "id": "CVE-2019-1597" } ] }, "id": "VAR-201903-0589", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-148069" } ], "trust": 0.6774233871428571 }, "last_update_date": "2024-11-23T22:12:08.492000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20190306-nxosldap", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxosldap" }, { "title": "Cisco FXOS Software and Cisco NX-OS Software Enter the fix for the verification vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=89862" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-002449" }, { "db": "CNNVD", "id": "CNNVD-201903-192" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-148069" }, { "db": "JVNDB", "id": "JVNDB-2019-002449" }, { "db": "NVD", "id": "CVE-2019-1597" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190306-nxosldap" }, { "trust": 2.3, "url": "http://www.securityfocus.com/bid/107394" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1597" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1597" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/42896" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/cisco-nx-os-nexus-multiple-vulnerabilities-28681" }, { "trust": 0.3, "url": "http://www.cisco.com" }, { "trust": 0.3, "url": "http://www.cisco.com/en/us/products/ps9494/products_sub_category_home.html" } ], "sources": [ { "db": "VULHUB", "id": "VHN-148069" }, { "db": "BID", "id": "107394" }, { "db": "JVNDB", "id": "JVNDB-2019-002449" }, { "db": "CNNVD", "id": "CNNVD-201903-192" }, { "db": "NVD", "id": "CVE-2019-1597" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-148069" }, { "db": "BID", "id": "107394" }, { "db": "JVNDB", "id": "JVNDB-2019-002449" }, { "db": "CNNVD", "id": "CNNVD-201903-192" }, { "db": "NVD", "id": "CVE-2019-1597" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-03-07T00:00:00", "db": "VULHUB", "id": "VHN-148069" }, { "date": "2019-03-06T00:00:00", "db": "BID", "id": "107394" }, { "date": "2019-04-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-002449" }, { "date": "2019-03-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201903-192" }, { "date": "2019-03-07T19:29:00.270000", "db": "NVD", "id": "CVE-2019-1597" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-148069" }, { "date": "2019-03-06T00:00:00", "db": "BID", "id": "107394" }, { "date": "2019-04-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-002449" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201903-192" }, { "date": "2024-11-21T04:36:53.300000", "db": "NVD", "id": "CVE-2019-1597" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201903-192" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco FXOS and NX-OS Software input validation vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-002449" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201903-192" } ], "trust": 0.6 } }
var-201903-0590
Vulnerability from variot
Multiple vulnerabilities in the implementation of the Lightweight Directory Access Protocol (LDAP) feature in Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabilities are due to the improper parsing of LDAP packets by an affected device. An attacker could exploit these vulnerabilities by sending an LDAP packet crafted using Basic Encoding Rules (BER) to an affected device. The LDAP packet must have a source IP address of an LDAP server configured on the targeted device. A successful exploit could cause the affected device to reload, resulting in a DoS condition. Firepower 4100 Series Next-Generation Firewalls are affected in versions prior to 2.0.1.201, 2.2.2.54, and 2.3.1.75. Firepower 9300 Security Appliances are affected in versions prior to 2.0.1.201, 2.2.2.54, and 2.3.1.75. MDS 9000 Series Multilayer Switches are affected in versions prior to 8.2(1). Nexus 3000 Series Switches are affected in versions prior to 7.0(3)I7(1). Nexus 3500 Platform Switches are affected in versions prior to 7.0(3)I7(2). Nexus 7000 and 7700 Series Switches are affected in versions prior to 6.2(20), 7.3(2)D1(1), and 8.2(1). Nexus 9000 Series Switches in Standalone NX-OS Mode are affected in versions prior to 7.0(3)I7(1). UCS 6200 and 6300 Fabric Interconnect are affected in versions prior to 3.2(2b). Cisco FXOS and NX-OS The software contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Cisco FXOS and NX-OS System Software are prone to multiple denial-of-service vulnerabilities. This issue is being tracked by Cisco Bug IDs CSCvd40241, CSCvd57308, CSCve02855, CSCve02858, CSCve02865, CSCve02867, CSCve02871, CSCve57816, CSCve57820, CSCve58224. Both Cisco NX-OS Software and Cisco FXOS Software are products of Cisco (Cisco)
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201903-0590", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "firepower extensible operating system", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.1" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(20\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i5" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(2\\)a8\\(11\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "3.2\\(2b\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "5.2" }, { "model": "firepower extensible operating system", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.3" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.1.75" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7\\(2\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.2\\(1\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(2\\)d1\\(1\\)" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.0.1.201" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i4\\(7\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.3" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(21\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7\\(1\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.0" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.2.2.54" }, { "model": "nx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "fx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "63000" }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "62000" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.3" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.1" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os 7.0 i7", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i6", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i5", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.0(3)" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "nx-os 6.0 a8", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2" }, { "model": "nexus series switches in standalone nx-os mode", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "77000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "35000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "mds series multilayer switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1" }, { "model": "firepower security appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "93000" }, { "model": "firepower series next-generation firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "41000" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.3(2)" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.2(3)" }, { "model": "nx-os 7.0 i7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(27)" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(22)" }, { "model": "nx-os 6.0 a8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 3.2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.4.1.222" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.3.1.110" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.2.2.91" } ], "sources": [ { "db": "BID", "id": "107394" }, { "db": "JVNDB", "id": "JVNDB-2019-002531" }, { "db": "NVD", "id": "CVE-2019-1598" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:nx-os", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:fxos", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-002531" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco.,vendor ?? ??", "sources": [ { "db": "CNNVD", "id": "CNNVD-201903-189" } ], "trust": 0.6 }, "cve": "CVE-2019-1598", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2019-1598", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-148080", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2019-1598", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ykramarz@cisco.com", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2019-1598", "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-1598", "trust": 1.0, "value": "HIGH" }, { "author": "ykramarz@cisco.com", "id": "CVE-2019-1598", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2019-1598", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201903-189", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-148080", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-148080" }, { "db": "JVNDB", "id": "JVNDB-2019-002531" }, { "db": "CNNVD", "id": "CNNVD-201903-189" }, { "db": "NVD", "id": "CVE-2019-1598" }, { "db": "NVD", "id": "CVE-2019-1598" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple vulnerabilities in the implementation of the Lightweight Directory Access Protocol (LDAP) feature in Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabilities are due to the improper parsing of LDAP packets by an affected device. An attacker could exploit these vulnerabilities by sending an LDAP packet crafted using Basic Encoding Rules (BER) to an affected device. The LDAP packet must have a source IP address of an LDAP server configured on the targeted device. A successful exploit could cause the affected device to reload, resulting in a DoS condition. Firepower 4100 Series Next-Generation Firewalls are affected in versions prior to 2.0.1.201, 2.2.2.54, and 2.3.1.75. Firepower 9300 Security Appliances are affected in versions prior to 2.0.1.201, 2.2.2.54, and 2.3.1.75. MDS 9000 Series Multilayer Switches are affected in versions prior to 8.2(1). Nexus 3000 Series Switches are affected in versions prior to 7.0(3)I7(1). Nexus 3500 Platform Switches are affected in versions prior to 7.0(3)I7(2). Nexus 7000 and 7700 Series Switches are affected in versions prior to 6.2(20), 7.3(2)D1(1), and 8.2(1). Nexus 9000 Series Switches in Standalone NX-OS Mode are affected in versions prior to 7.0(3)I7(1). UCS 6200 and 6300 Fabric Interconnect are affected in versions prior to 3.2(2b). Cisco FXOS and NX-OS The software contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Cisco FXOS and NX-OS System Software are prone to multiple denial-of-service vulnerabilities. \nThis issue is being tracked by Cisco Bug IDs CSCvd40241, CSCvd57308, CSCve02855, CSCve02858, CSCve02865, CSCve02867, CSCve02871, CSCve57816, CSCve57820, CSCve58224. Both Cisco NX-OS Software and Cisco FXOS Software are products of Cisco (Cisco)", "sources": [ { "db": "NVD", "id": "CVE-2019-1598" }, { "db": "JVNDB", "id": "JVNDB-2019-002531" }, { "db": "BID", "id": "107394" }, { "db": "VULHUB", "id": "VHN-148080" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-1598", "trust": 2.8 }, { "db": "BID", "id": "107394", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2019-002531", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201903-189", "trust": 0.7 }, { "db": "NSFOCUS", "id": "42895", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-148080", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-148080" }, { "db": "BID", "id": "107394" }, { "db": "JVNDB", "id": "JVNDB-2019-002531" }, { "db": "CNNVD", "id": "CNNVD-201903-189" }, { "db": "NVD", "id": "CVE-2019-1598" } ] }, "id": "VAR-201903-0590", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-148080" } ], "trust": 0.6774233871428571 }, "last_update_date": "2024-11-23T22:12:08.523000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20190306-nxosldap", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxosldap" }, { "title": "Cisco FXOS Software and Cisco NX-OS Software Enter the fix for the verification vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=89859" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-002531" }, { "db": "CNNVD", "id": "CNNVD-201903-189" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-148080" }, { "db": "JVNDB", "id": "JVNDB-2019-002531" }, { "db": "NVD", "id": "CVE-2019-1598" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190306-nxosldap" }, { "trust": 2.3, "url": "http://www.securityfocus.com/bid/107394" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1598" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1598" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/42895" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/cisco-nx-os-nexus-multiple-vulnerabilities-28681" }, { "trust": 0.3, "url": "http://www.cisco.com" }, { "trust": 0.3, "url": "http://www.cisco.com/en/us/products/ps9494/products_sub_category_home.html" } ], "sources": [ { "db": "VULHUB", "id": "VHN-148080" }, { "db": "BID", "id": "107394" }, { "db": "JVNDB", "id": "JVNDB-2019-002531" }, { "db": "CNNVD", "id": "CNNVD-201903-189" }, { "db": "NVD", "id": "CVE-2019-1598" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-148080" }, { "db": "BID", "id": "107394" }, { "db": "JVNDB", "id": "JVNDB-2019-002531" }, { "db": "CNNVD", "id": "CNNVD-201903-189" }, { "db": "NVD", "id": "CVE-2019-1598" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-03-07T00:00:00", "db": "VULHUB", "id": "VHN-148080" }, { "date": "2019-03-06T00:00:00", "db": "BID", "id": "107394" }, { "date": "2019-04-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-002531" }, { "date": "2019-03-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201903-189" }, { "date": "2019-03-07T19:29:00.303000", "db": "NVD", "id": "CVE-2019-1598" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-148080" }, { "date": "2019-03-06T00:00:00", "db": "BID", "id": "107394" }, { "date": "2019-04-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-002531" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201903-189" }, { "date": "2024-11-21T04:36:53.470000", "db": "NVD", "id": "CVE-2019-1598" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201903-189" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco FXOS and NX-OS Software input validation vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-002531" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201903-189" } ], "trust": 0.6 } }
var-201810-0294
Vulnerability from variot
A vulnerability in the Link Layer Discovery Protocol (LLDP) implementation for Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition when the device unexpectedly reloads. The vulnerability is due to improper input validation of certain type, length, value (TLV) fields of the LLDP frame header. An attacker could exploit this vulnerability by sending a crafted LLDP packet to an interface on the targeted device. A successful exploit could allow the attacker to cause the switch to reload unexpectedly. Cisco FXOS and Cisco NX-OS The software contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. CiscoFXOS is a Firepower scalable operating system. Cisco NX-OS is a network operating system for Cisco Nexus Series Ethernet Switches and MDS Series Fibre Channel Storage Area Network Switches. This issue is being tracked by Cisco Bug IDs CSCuc98542, CSCvf23367, CSCvj94174 and CSCvj96148. Cisco Firepower 4100 Series Next-Generation Firewalls are all products of Cisco (Cisco). Cisco Firepower 4100 Series Next-Generation Firewalls is a 4100 series firewall device. Nexus 1000V Series Switches is a 1000V series switch device. FXOS Software is a set of firewall software running on Cisco security appliances. NX-OS Software is a set of data center-level operating system software running on Cisco switch equipment
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0294", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nx-os", "scope": null, "trust": 1.4, "vendor": "cisco", "version": null }, { "model": "firepower extensible operating system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "r231" }, { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(1e\\)" }, { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.2\\(3d\\)c" }, { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1\\(3\\)s2" }, { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(4\\)" }, { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "r231" }, { "model": "fxos", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "0" }, { "model": "fx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "nexus series switches 13.2", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": "9000" }, { "model": "unified computing system 3.2 c", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "nexus series switches 12.3", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "nexus series switches 6.1 s2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70006.0(4)" }, { "model": "firepower series r231", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "unified computing system 4.0", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "unified computing system 3.2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nexus series switches", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "900014.0(0.89)" }, { "model": "nexus series switches", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "900014.0(0.88)" }, { "model": "nexus series switches", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "900013.2(2.149)" }, { "model": "nexus series switches", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "900013.2(1.143)" }, { "model": "nexus series switches", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "70006.2(2)" }, { "model": "nexus series switches", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "70006.1(3)" }, { "model": "firepower series", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "900092.3(1.2278)" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-23896" }, { "db": "BID", "id": "105674" }, { "db": "JVNDB", "id": "JVNDB-2018-014584" }, { "db": "NVD", "id": "CVE-2018-0395" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:nx-os", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:fxos", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-014584" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "105674" } ], "trust": 0.3 }, "cve": "CVE-2018-0395", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "exploitabilityScore": 5.5, "id": "CVE-2018-0395", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 1.8, "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 8.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 6.5, "id": "CNVD-2018-23896", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "exploitabilityScore": 5.5, "id": "VHN-118597", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:A/AC:M/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "ADJACENT", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.6, "id": "CVE-2018-0395", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT", "author": "ykramarz@cisco.com", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2018-0395", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-0395", "trust": 1.0, "value": "MEDIUM" }, { "author": "ykramarz@cisco.com", "id": "CVE-2018-0395", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2018-0395", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2018-23896", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201810-999", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-118597", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-23896" }, { "db": "VULHUB", "id": "VHN-118597" }, { "db": "JVNDB", "id": "JVNDB-2018-014584" }, { "db": "CNNVD", "id": "CNNVD-201810-999" }, { "db": "NVD", "id": "CVE-2018-0395" }, { "db": "NVD", "id": "CVE-2018-0395" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the Link Layer Discovery Protocol (LLDP) implementation for Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition when the device unexpectedly reloads. The vulnerability is due to improper input validation of certain type, length, value (TLV) fields of the LLDP frame header. An attacker could exploit this vulnerability by sending a crafted LLDP packet to an interface on the targeted device. A successful exploit could allow the attacker to cause the switch to reload unexpectedly. Cisco FXOS and Cisco NX-OS The software contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. CiscoFXOS is a Firepower scalable operating system. Cisco NX-OS is a network operating system for Cisco Nexus Series Ethernet Switches and MDS Series Fibre Channel Storage Area Network Switches. \nThis issue is being tracked by Cisco Bug IDs CSCuc98542, CSCvf23367, CSCvj94174 and CSCvj96148. Cisco Firepower 4100 Series Next-Generation Firewalls are all products of Cisco (Cisco). Cisco Firepower 4100 Series Next-Generation Firewalls is a 4100 series firewall device. Nexus 1000V Series Switches is a 1000V series switch device. FXOS Software is a set of firewall software running on Cisco security appliances. NX-OS Software is a set of data center-level operating system software running on Cisco switch equipment", "sources": [ { "db": "NVD", "id": "CVE-2018-0395" }, { "db": "JVNDB", "id": "JVNDB-2018-014584" }, { "db": "CNVD", "id": "CNVD-2018-23896" }, { "db": "BID", "id": "105674" }, { "db": "VULHUB", "id": "VHN-118597" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-0395", "trust": 3.4 }, { "db": "BID", "id": "105674", "trust": 2.6 }, { "db": "SECTRACK", "id": "1041919", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2018-014584", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201810-999", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-23896", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-118597", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-23896" }, { "db": "VULHUB", "id": "VHN-118597" }, { "db": "BID", "id": "105674" }, { "db": "JVNDB", "id": "JVNDB-2018-014584" }, { "db": "CNNVD", "id": "CNNVD-201810-999" }, { "db": "NVD", "id": "CVE-2018-0395" } ] }, "id": "VAR-201810-0294", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-23896" }, { "db": "VULHUB", "id": "VHN-118597" } ], "trust": 1.23313125 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-23896" } ] }, "last_update_date": "2024-11-23T22:45:10.694000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20181017-fxnx-os-dos", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-fxnx-os-dos" }, { "title": "Patch for CiscoFXOS and NX-OS Denial of Service Vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/145261" }, { "title": "Cisco FXOS Software and NX-OS Software Enter the fix for the verification vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=86068" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-23896" }, { "db": "JVNDB", "id": "JVNDB-2018-014584" }, { "db": "CNNVD", "id": "CNNVD-201810-999" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-118597" }, { "db": "JVNDB", "id": "JVNDB-2018-014584" }, { "db": "NVD", "id": "CVE-2018-0395" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20181017-fxnx-os-dos" }, { "trust": 2.3, "url": "http://www.securityfocus.com/bid/105674" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1041919" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0395" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-0395" }, { "trust": 0.3, "url": "http://www.cisco.com/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-23896" }, { "db": "VULHUB", "id": "VHN-118597" }, { "db": "BID", "id": "105674" }, { "db": "JVNDB", "id": "JVNDB-2018-014584" }, { "db": "CNNVD", "id": "CNNVD-201810-999" }, { "db": "NVD", "id": "CVE-2018-0395" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-23896" }, { "db": "VULHUB", "id": "VHN-118597" }, { "db": "BID", "id": "105674" }, { "db": "JVNDB", "id": "JVNDB-2018-014584" }, { "db": "CNNVD", "id": "CNNVD-201810-999" }, { "db": "NVD", "id": "CVE-2018-0395" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-11-23T00:00:00", "db": "CNVD", "id": "CNVD-2018-23896" }, { "date": "2018-10-17T00:00:00", "db": "VULHUB", "id": "VHN-118597" }, { "date": "2018-10-17T00:00:00", "db": "BID", "id": "105674" }, { "date": "2019-03-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-014584" }, { "date": "2018-10-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-999" }, { "date": "2018-10-17T19:29:00.303000", "db": "NVD", "id": "CVE-2018-0395" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-11-23T00:00:00", "db": "CNVD", "id": "CNVD-2018-23896" }, { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-118597" }, { "date": "2018-10-17T00:00:00", "db": "BID", "id": "105674" }, { "date": "2019-03-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-014584" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-999" }, { "date": "2024-11-21T03:38:08.380000", "db": "NVD", "id": "CVE-2018-0395" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-999" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco FXOS and Cisco NX-OS Software input validation vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-014584" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-999" } ], "trust": 0.6 } }
var-201806-1033
Vulnerability from variot
A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to read sensitive memory content, create a denial of service (DoS) condition, or execute arbitrary code as root. The vulnerability exists because the affected software insufficiently validates Cisco Fabric Services packet headers. An attacker could exploit this vulnerability by sending a crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to cause a buffer overflow or buffer overread condition in the Cisco Fabric Services component, which could allow the attacker to read sensitive memory content, create a DoS condition, or execute arbitrary code as root. This vulnerability affects the following if configured to use Cisco Fabric Services: Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Switches, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd69951, CSCve02459, CSCve02461, CSCve02463, CSCve02474, CSCve04859. Cisco FXOS and NX-OS The software contains a buffer error vulnerability. Vendors have confirmed this vulnerability Bug ID CSCvd69951 , CSCve02459 , CSCve02461 , CSCve02463 , CSCve02474 ,and CSCve04859 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco Firepower 4100 Series Next-Generation Firewalls and so on are all products of Cisco. The Cisco Firepower 4100 Series Next-Generation Firewall is a 4100 series firewall device. MDS9000SeriesMultilayerSwitches is a switch device. FXOSSoftware is a suite of firewall software running on Cisco security appliances. NX-OSSoftware is a suite of data center-level operating system software running on Cisco switch devices. FabricServices is one of the Fabric service components. Failed exploit attempts will likely result in a denial-of-service condition
Show details on source website{ "affected_products": { "_id": null, "data": [ { "_id": null, "model": "nexus 5000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "7.0\\(0\\)hsk\\(0.357\\)" }, { "_id": null, "model": "nexus 5000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "8.1\\(0.2\\)s0" }, { "_id": null, "model": "firepower 9000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "r211" }, { "_id": null, "model": "nexus 9000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "8.1\\(1\\)s4" }, { "_id": null, "model": "unified computing system", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "3.1\\(3a\\)a" }, { "_id": null, "model": "nexus 5000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "7.3\\(0\\)d1\\(0.98\\)" }, { "_id": null, "model": "nexus 7000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "8.1\\(0.112\\)s0" }, { "_id": null, "model": "unified computing system", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "7.0\\(0\\)hsk\\(0.357\\)" }, { "_id": null, "model": "firepower 9000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "r231" }, { "_id": null, "model": "nexus 9000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "8.1\\(0\\)bd\\(0.20\\)" }, { "_id": null, "model": "nexus series fabric extenders", "scope": "eq", "trust": 1.2, "vendor": "cisco", "version": "2000" }, { "_id": null, "model": "nexus 7000", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(2\\)d1\\(0.49\\)" }, { "_id": null, "model": "nexus 7000", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "8.0\\(1\\)" }, { "_id": null, "model": "mds series multilayer switches", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "90000" }, { "_id": null, "model": "nexus 5000", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "_id": null, "model": "nexus 7000", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "_id": null, "model": "nexus 9000", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "_id": null, "model": "unified computing system", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "_id": null, "model": "firepower 9000", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "_id": null, "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7000" }, { "_id": null, "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6000" }, { "_id": null, "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7700" }, { "_id": null, "model": "nexus platform switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5600" }, { "_id": null, "model": "nexus platform switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5500" }, { "_id": null, "model": "nexus platform switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3500" }, { "_id": null, "model": "firepower security appliance", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9300" }, { "_id": null, "model": "nexus r-series line cards and fabric modules", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9500" }, { "_id": null, "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9000" }, { "_id": null, "model": "fabric services firepower series next-generation firewalls", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4100" }, { "_id": null, "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6100" }, { "_id": null, "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6200" }, { "_id": null, "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6300" }, { "_id": null, "model": "nx-os 7.0 i7", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "_id": null, "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "63000" }, { "_id": null, "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "62000" }, { "_id": null, "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "61000" }, { "_id": null, "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.1" }, { "_id": null, "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.0" }, { "_id": null, "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3" }, { "_id": null, "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2" }, { "_id": null, "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.1" }, { "_id": null, "model": "nx-os 7.0 i7", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "_id": null, "model": "nx-os 7.0 i6", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "_id": null, "model": "nx-os 7.0 i5", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "_id": null, "model": "nx-os 7.0 i4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "_id": null, "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.0" }, { "_id": null, "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "_id": null, "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0" }, { "_id": null, "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2" }, { "_id": null, "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "_id": null, "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "_id": null, "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "_id": null, "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "_id": null, "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "_id": null, "model": "nexus r-series line cards and fabric modules", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "_id": null, "model": "nexus series switches in standalone nx-os mode", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "_id": null, "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "77000" }, { "_id": null, "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "_id": null, "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "_id": null, "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "56000" }, { "_id": null, "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "55000" }, { "_id": null, "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "35000" }, { "_id": null, "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "_id": null, "model": "nexus series fabric extenders", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20000" }, { "_id": null, "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2.2" }, { "_id": null, "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2.1" }, { "_id": null, "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1.1" }, { "_id": null, "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "_id": null, "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1" }, { "_id": null, "model": "firepower security appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "93000" }, { "_id": null, "model": "firepower series next-generation firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "41000" }, { "_id": null, "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.1(2)" }, { "_id": null, "model": "nx-os 8.1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "_id": null, "model": "nx-os 7.3 n1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "_id": null, "model": "nx-os 7.3 d1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "_id": null, "model": "nx-os 7.0 i4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "_id": null, "model": "nx-os 7.0 f3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "_id": null, "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(21)" }, { "_id": null, "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(20)" }, { "_id": null, "model": "nx-os 3.2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "_id": null, "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.2.2.17" }, { "_id": null, "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.2.1.70" }, { "_id": null, "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.1.1.86" }, { "_id": null, "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.0.1.153" }, { "_id": null, "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "1.1.4.179" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11965" }, { "db": "BID", "id": "104513" }, { "db": "JVNDB", "id": "JVNDB-2018-006596" }, { "db": "CNNVD", "id": "CNNVD-201806-1050" }, { "db": "NVD", "id": "CVE-2018-0304" } ] }, "configurations": { "_id": null, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:nexus_5000_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:nexus_7000_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:nexus_9000_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:unified_computing_system_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:firepower_9000_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-006596" } ] }, "credits": { "_id": null, "data": "Cisco", "sources": [ { "db": "BID", "id": "104513" } ], "trust": 0.3 }, "cve": "CVE-2018-0304", "cvss": { "_id": null, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2018-0304", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2018-11965", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-118506", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2018-0304", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-0304", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2018-0304", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2018-11965", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201806-1050", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-118506", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2018-0304", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11965" }, { "db": "VULHUB", "id": "VHN-118506" }, { "db": "VULMON", "id": "CVE-2018-0304" }, { "db": "JVNDB", "id": "JVNDB-2018-006596" }, { "db": "CNNVD", "id": "CNNVD-201806-1050" }, { "db": "NVD", "id": "CVE-2018-0304" } ] }, "description": { "_id": null, "data": "A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to read sensitive memory content, create a denial of service (DoS) condition, or execute arbitrary code as root. The vulnerability exists because the affected software insufficiently validates Cisco Fabric Services packet headers. An attacker could exploit this vulnerability by sending a crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to cause a buffer overflow or buffer overread condition in the Cisco Fabric Services component, which could allow the attacker to read sensitive memory content, create a DoS condition, or execute arbitrary code as root. This vulnerability affects the following if configured to use Cisco Fabric Services: Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Switches, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd69951, CSCve02459, CSCve02461, CSCve02463, CSCve02474, CSCve04859. Cisco FXOS and NX-OS The software contains a buffer error vulnerability. Vendors have confirmed this vulnerability Bug ID CSCvd69951 , CSCve02459 , CSCve02461 , CSCve02463 , CSCve02474 ,and CSCve04859 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco Firepower 4100 Series Next-Generation Firewalls and so on are all products of Cisco. The Cisco Firepower 4100 Series Next-Generation Firewall is a 4100 series firewall device. MDS9000SeriesMultilayerSwitches is a switch device. FXOSSoftware is a suite of firewall software running on Cisco security appliances. NX-OSSoftware is a suite of data center-level operating system software running on Cisco switch devices. FabricServices is one of the Fabric service components. Failed exploit attempts will likely result in a denial-of-service condition", "sources": [ { "db": "NVD", "id": "CVE-2018-0304" }, { "db": "JVNDB", "id": "JVNDB-2018-006596" }, { "db": "CNVD", "id": "CNVD-2018-11965" }, { "db": "BID", "id": "104513" }, { "db": "VULHUB", "id": "VHN-118506" }, { "db": "VULMON", "id": "CVE-2018-0304" } ], "trust": 2.61 }, "external_ids": { "_id": null, "data": [ { "db": "NVD", "id": "CVE-2018-0304", "trust": 3.5 }, { "db": "BID", "id": "104513", "trust": 2.7 }, { "db": "SECTRACK", "id": "1041169", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2018-006596", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2018-11965", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201806-1050", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-118506", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-0304", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11965" }, { "db": "VULHUB", "id": "VHN-118506" }, { "db": "VULMON", "id": "CVE-2018-0304" }, { "db": "BID", "id": "104513" }, { "db": "JVNDB", "id": "JVNDB-2018-006596" }, { "db": "CNNVD", "id": "CNNVD-201806-1050" }, { "db": "NVD", "id": "CVE-2018-0304" } ] }, "id": "VAR-201806-1033", "iot": { "_id": null, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-11965" }, { "db": "VULHUB", "id": "VHN-118506" } ], "trust": 1.294256321 }, "iot_taxonomy": { "_id": null, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11965" } ] }, "last_update_date": "2024-11-23T21:38:49.292000Z", "patch": { "_id": null, "data": [ { "title": "cisco-sa-20180620-fxnxos-ace", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fxnxos-ace" }, { "title": "Patch for CiscoFXOS and NX-OSCFS Arbitrary Code Execution Vulnerability (CNVD-2018-11965)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/132605" }, { "title": "Multiple Cisco product FXOS Software and NX-OS Software Fabric Services Fixes for component input validation vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=81115" }, { "title": "Cisco: Cisco FXOS and NX-OS Software Cisco Fabric Services Arbitrary Code Execution Vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20180620-fxnxos-ace" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11965" }, { "db": "VULMON", "id": "CVE-2018-0304" }, { "db": "JVNDB", "id": "JVNDB-2018-006596" }, { "db": "CNNVD", "id": "CNNVD-201806-1050" } ] }, "problemtype_data": { "_id": null, "data": [ { "problemtype": "CWE-125", "trust": 1.1 }, { "problemtype": "CWE-20", "trust": 1.0 }, { "problemtype": "CWE-119", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-118506" }, { "db": "JVNDB", "id": "JVNDB-2018-006596" }, { "db": "NVD", "id": "CVE-2018-0304" } ] }, "references": { "_id": null, "data": [ { "trust": 2.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180620-fxnxos-ace" }, { "trust": 1.9, "url": "http://www.securityfocus.com/bid/104513" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id/1041169" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0304" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-0304" }, { "trust": 0.3, "url": "http://www.cisco.com" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/125.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11965" }, { "db": "VULHUB", "id": "VHN-118506" }, { "db": "VULMON", "id": "CVE-2018-0304" }, { "db": "BID", "id": "104513" }, { "db": "JVNDB", "id": "JVNDB-2018-006596" }, { "db": "CNNVD", "id": "CNNVD-201806-1050" }, { "db": "NVD", "id": "CVE-2018-0304" } ] }, "sources": { "_id": null, "data": [ { "db": "CNVD", "id": "CNVD-2018-11965", "ident": null }, { "db": "VULHUB", "id": "VHN-118506", "ident": null }, { "db": "VULMON", "id": "CVE-2018-0304", "ident": null }, { "db": "BID", "id": "104513", "ident": null }, { "db": "JVNDB", "id": "JVNDB-2018-006596", "ident": null }, { "db": "CNNVD", "id": "CNNVD-201806-1050", "ident": null }, { "db": "NVD", "id": "CVE-2018-0304", "ident": null } ] }, "sources_release_date": { "_id": null, "data": [ { "date": "2018-06-23T00:00:00", "db": "CNVD", "id": "CNVD-2018-11965", "ident": null }, { "date": "2018-06-20T00:00:00", "db": "VULHUB", "id": "VHN-118506", "ident": null }, { "date": "2018-06-20T00:00:00", "db": "VULMON", "id": "CVE-2018-0304", "ident": null }, { "date": "2018-06-20T00:00:00", "db": "BID", "id": "104513", "ident": null }, { "date": "2018-08-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006596", "ident": null }, { "date": "2018-06-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-1050", "ident": null }, { "date": "2018-06-20T21:29:00.530000", "db": "NVD", "id": "CVE-2018-0304", "ident": null } ] }, "sources_update_date": { "_id": null, "data": [ { "date": "2018-06-23T00:00:00", "db": "CNVD", "id": "CNVD-2018-11965", "ident": null }, { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-118506", "ident": null }, { "date": "2019-10-09T00:00:00", "db": "VULMON", "id": "CVE-2018-0304", "ident": null }, { "date": "2018-06-20T00:00:00", "db": "BID", "id": "104513", "ident": null }, { "date": "2018-08-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006596", "ident": null }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-1050", "ident": null }, { "date": "2024-11-21T03:37:56.273000", "db": "NVD", "id": "CVE-2018-0304", "ident": null } ] }, "threat_type": { "_id": null, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-1050" } ], "trust": 0.6 }, "title": { "_id": null, "data": "Cisco FXOS and NX-OS Software buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-006596" } ], "trust": 0.8 }, "type": { "_id": null, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-1050" } ], "trust": 0.6 } }
var-201806-1011
Vulnerability from variot
A vulnerability in the Cisco Discovery Protocol (formerly known as CDP) subsystem of devices running, or based on, Cisco NX-OS Software contain a vulnerability that could allow an unauthenticated, adjacent attacker to create a denial of service (DoS) condition. The vulnerability is due to a failure to properly validate certain fields within a Cisco Discovery Protocol message prior to processing it. An attacker with the ability to submit a Cisco Discovery Protocol message designed to trigger the issue could cause a DoS condition on an affected device while the device restarts. This vulnerability affects Firepower 4100 Series Next-Generation Firewall, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Director Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 3600 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvc89242, CSCve40943, CSCve40953, CSCve40965, CSCve40970, CSCve40978, CSCve40992, CSCve41000, CSCve41007. Cisco NX-OS The software contains a resource management vulnerability. Vendors have confirmed this vulnerability Bug ID CSCvc89242 , CSCve40943 , CSCve40953 , CSCve40965 , CSCve40970 , CSCve40978 , CSCve40992 , CSCve41000 , CSCve41007 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. Cisco Firepower 4100 Series Next-GenerationFirewall and so on are products of Cisco. The Cisco Firepower 4100 Series Next-Generation Firewall is a 4100 Series firewall product. MultilayerDirectorSwitches is a gateway device. FirepowerExtensibleOperatingSystem (FXOS) and NX-OS System Software are both used in the system. NX-OSSoftware is a data center-oriented operating system. An attacker could exploit the vulnerability by submitting a Cisco DiscoveryProtocol message to cause a denial of service. The Firepower Extensible Operating System (FXOS) and NX-OS System Software are among the systems used
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201806-1011", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "3.1\\(2f\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.2\\(8g\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(20\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(3\\)n1\\(1\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "6.2" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "6.0" }, { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.2\\(1\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.2\\(2\\)d1\\(3\\)" }, { "model": "firepower extensible operating system", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "1.1" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.2" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.1" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.5" }, { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "8.0" }, { "model": "fxos", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "1.1" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i4" }, { "model": "fxos", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.0.1.152" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.0.1.153" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.1.1.86" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "5.2" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.2.1.70" }, { "model": "firepower extensible operating system", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.2.1" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.1\\(1a\\)" }, { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.0" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.1" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(2\\)d1\\(1\\)" }, { "model": "firepower extensible operating system", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.1.1" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i3" }, { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.0" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.1\\(5\\)n1\\(1\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.3" }, { "model": "fxos", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.2.2" }, { "model": "fxos", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.2.2.14" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7\\(1\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.1\\(2\\)" }, { "model": "nx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "fx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "multilayer director switches", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "firepower series next-generation firewall", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4100" }, { "model": "firepower extensible operating system", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "firepower series next-generation firewalls", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "41000" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4.2\\(2\\)" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5.0\\(3\\)n2\\(2b\\)" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4.2\\(1\\)sv1\\(5.1\\)" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5.0\\(3\\)u1\\(1b\\)" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4.2\\(3\\)" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5.0\\(3\\)u1\\(1\\)" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5.0\\(3\\)u1\\(1a\\)" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5.0\\(3\\)n2\\(2\\)" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4.2\\(1\\)sv1\\(4a\\)" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4.2\\(1\\)sv1\\(4\\)" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14578" }, { "db": "JVNDB", "id": "JVNDB-2018-006897" }, { "db": "CNNVD", "id": "CNNVD-201806-1119" }, { "db": "NVD", "id": "CVE-2018-0331" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:nx-os", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:fxos", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-006897" } ] }, "cve": "CVE-2018-0331", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "id": "CVE-2018-0331", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "id": "CNVD-2018-14578", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "id": "VHN-118533", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:A/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "id": "CVE-2018-0331", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-0331", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-0331", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2018-0331", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2018-14578", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201806-1119", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-118533", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14578" }, { "db": "VULHUB", "id": "VHN-118533" }, { "db": "JVNDB", "id": "JVNDB-2018-006897" }, { "db": "CNNVD", "id": "CNNVD-201806-1119" }, { "db": "NVD", "id": "CVE-2018-0331" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the Cisco Discovery Protocol (formerly known as CDP) subsystem of devices running, or based on, Cisco NX-OS Software contain a vulnerability that could allow an unauthenticated, adjacent attacker to create a denial of service (DoS) condition. The vulnerability is due to a failure to properly validate certain fields within a Cisco Discovery Protocol message prior to processing it. An attacker with the ability to submit a Cisco Discovery Protocol message designed to trigger the issue could cause a DoS condition on an affected device while the device restarts. This vulnerability affects Firepower 4100 Series Next-Generation Firewall, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Director Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 3600 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvc89242, CSCve40943, CSCve40953, CSCve40965, CSCve40970, CSCve40978, CSCve40992, CSCve41000, CSCve41007. Cisco NX-OS The software contains a resource management vulnerability. Vendors have confirmed this vulnerability Bug ID CSCvc89242 , CSCve40943 , CSCve40953 , CSCve40965 , CSCve40970 , CSCve40978 , CSCve40992 , CSCve41000 , CSCve41007 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. Cisco Firepower 4100 Series Next-GenerationFirewall and so on are products of Cisco. The Cisco Firepower 4100 Series Next-Generation Firewall is a 4100 Series firewall product. MultilayerDirectorSwitches is a gateway device. FirepowerExtensibleOperatingSystem (FXOS) and NX-OS System Software are both used in the system. NX-OSSoftware is a data center-oriented operating system. An attacker could exploit the vulnerability by submitting a Cisco DiscoveryProtocol message to cause a denial of service. The Firepower Extensible Operating System (FXOS) and NX-OS System Software are among the systems used", "sources": [ { "db": "NVD", "id": "CVE-2018-0331" }, { "db": "JVNDB", "id": "JVNDB-2018-006897" }, { "db": "CNVD", "id": "CNVD-2018-14578" }, { "db": "VULHUB", "id": "VHN-118533" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-0331", "trust": 3.1 }, { "db": "SECTRACK", "id": "1041169", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2018-006897", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201806-1119", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-14578", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-118533", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14578" }, { "db": "VULHUB", "id": "VHN-118533" }, { "db": "JVNDB", "id": "JVNDB-2018-006897" }, { "db": "CNNVD", "id": "CNNVD-201806-1119" }, { "db": "NVD", "id": "CVE-2018-0331" } ] }, "id": "VAR-201806-1011", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-14578" }, { "db": "VULHUB", "id": "VHN-118533" } ], "trust": 1.45 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14578" } ] }, "last_update_date": "2024-11-23T21:38:49.403000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20180620-nxos-cdp", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-cdp" }, { "title": "Patches for several Cisco products NX-OSSoftwareDiscoveryProtocol subsystem resource management error vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/136343" }, { "title": "Multiple Cisco product NX-OS Software Discovery Protocol Fixes for Subsystem Resource Management Error Vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=81450" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14578" }, { "db": "JVNDB", "id": "JVNDB-2018-006897" }, { "db": "CNNVD", "id": "CNNVD-201806-1119" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.9 }, { "problemtype": "CWE-20", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-118533" }, { "db": "JVNDB", "id": "JVNDB-2018-006897" }, { "db": "NVD", "id": "CVE-2018-0331" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180620-nxos-cdp" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1041169" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0331" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-0331" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14578" }, { "db": "VULHUB", "id": "VHN-118533" }, { "db": "JVNDB", "id": "JVNDB-2018-006897" }, { "db": "CNNVD", "id": "CNNVD-201806-1119" }, { "db": "NVD", "id": "CVE-2018-0331" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-14578" }, { "db": "VULHUB", "id": "VHN-118533" }, { "db": "JVNDB", "id": "JVNDB-2018-006897" }, { "db": "CNNVD", "id": "CNNVD-201806-1119" }, { "db": "NVD", "id": "CVE-2018-0331" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-03T00:00:00", "db": "CNVD", "id": "CNVD-2018-14578" }, { "date": "2018-06-21T00:00:00", "db": "VULHUB", "id": "VHN-118533" }, { "date": "2018-09-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006897" }, { "date": "2018-06-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-1119" }, { "date": "2018-06-21T11:29:00.773000", "db": "NVD", "id": "CVE-2018-0331" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-03T00:00:00", "db": "CNVD", "id": "CNVD-2018-14578" }, { "date": "2020-08-31T00:00:00", "db": "VULHUB", "id": "VHN-118533" }, { "date": "2018-09-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006897" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-1119" }, { "date": "2024-11-21T03:37:59.720000", "db": "NVD", "id": "CVE-2018-0331" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-1119" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco NX-OS Software resource management vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-006897" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-1119" } ], "trust": 0.6 } }
var-201806-1024
Vulnerability from variot
A vulnerability in the write-erase feature of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to configure an unauthorized administrator account for an affected device. The vulnerability exists because the affected software does not properly delete sensitive files when certain CLI commands are used to clear the device configuration and reload a device. An attacker could exploit this vulnerability by logging into an affected device as an administrative user and configuring an unauthorized account for the device. The account would not require a password for authentication and would be accessible only via a Secure Shell (SSH) connection to the device. A successful exploit could allow the attacker to configure an unauthorized account that has administrative privileges, does not require a password for authentication, and does not appear in the running configuration or the audit logs for the affected device. This vulnerability affects Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Fabric Extenders, Nexus 3500 Platform Switches, Nexus 4000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd13993, CSCvd34845, CSCvd34857, CSCvd34862, CSCvd34879, CSCve35753. Vendors have confirmed this vulnerability Bug ID CSCvd13993 , CSCvd34845 , CSCvd34857 , CSCvd34862 , CSCvd34879 ,and CSCve35753 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco Firepower 4100 Series Next-Generation Firewalls and so on are all products of Cisco. The Cisco Firepower 4100 Series Next-Generation Firewall is a 4100 series firewall device. NX-OSSoftware is a suite of data center-level operating system software running on Cisco switch devices. Delete sensitive files
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201806-1024", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nx-os", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "5.2\\(1\\)sv3\\(1.10\\)" }, { "model": "nx-os", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "4.1\\(2\\)e1\\(1a\\)" }, { "model": "nx-os", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "7.3\\(2\\)n1\\(0.354\\)" }, { "model": "nx-os", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "8.8\\(3.5\\)s0" }, { "model": "nx-os", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "7.0\\(3\\)i2\\(4a\\)" }, { "model": "firepower extensible operating system", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.1.1" }, { "model": "fxos", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "1.1" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.2.2.17" }, { "model": "fxos", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.0.1.159" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.1.1.86" }, { "model": "firepower extensible operating system", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.2" }, { "model": "nx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "fx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1000v" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5600" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5500" }, { "model": "nexus series fabric extenders", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3500" }, { "model": "firepower security appliance", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9300" }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6100" }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6300" }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6200" }, { "model": "firepower series next-generation firewalls", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "41000" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-12387" }, { "db": "JVNDB", "id": "JVNDB-2018-006890" }, { "db": "CNNVD", "id": "CNNVD-201806-1053" }, { "db": "NVD", "id": "CVE-2018-0294" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:nx-os", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:fxos", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-006890" } ] }, "cve": "CVE-2018-0294", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "CVE-2018-0294", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 1.9, "id": "CNVD-2018-12387", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-118496", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "id": "CVE-2018-0294", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-0294", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2018-0294", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2018-12387", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201806-1053", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-118496", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-12387" }, { "db": "VULHUB", "id": "VHN-118496" }, { "db": "JVNDB", "id": "JVNDB-2018-006890" }, { "db": "CNNVD", "id": "CNNVD-201806-1053" }, { "db": "NVD", "id": "CVE-2018-0294" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the write-erase feature of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to configure an unauthorized administrator account for an affected device. The vulnerability exists because the affected software does not properly delete sensitive files when certain CLI commands are used to clear the device configuration and reload a device. An attacker could exploit this vulnerability by logging into an affected device as an administrative user and configuring an unauthorized account for the device. The account would not require a password for authentication and would be accessible only via a Secure Shell (SSH) connection to the device. A successful exploit could allow the attacker to configure an unauthorized account that has administrative privileges, does not require a password for authentication, and does not appear in the running configuration or the audit logs for the affected device. This vulnerability affects Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Fabric Extenders, Nexus 3500 Platform Switches, Nexus 4000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd13993, CSCvd34845, CSCvd34857, CSCvd34862, CSCvd34879, CSCve35753. Vendors have confirmed this vulnerability Bug ID CSCvd13993 , CSCvd34845 , CSCvd34857 , CSCvd34862 , CSCvd34879 ,and CSCve35753 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco Firepower 4100 Series Next-Generation Firewalls and so on are all products of Cisco. The Cisco Firepower 4100 Series Next-Generation Firewall is a 4100 series firewall device. NX-OSSoftware is a suite of data center-level operating system software running on Cisco switch devices. Delete sensitive files", "sources": [ { "db": "NVD", "id": "CVE-2018-0294" }, { "db": "JVNDB", "id": "JVNDB-2018-006890" }, { "db": "CNVD", "id": "CNVD-2018-12387" }, { "db": "VULHUB", "id": "VHN-118496" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-0294", "trust": 3.1 }, { "db": "SECTRACK", "id": "1041169", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2018-006890", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201806-1053", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-12387", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-118496", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-12387" }, { "db": "VULHUB", "id": "VHN-118496" }, { "db": "JVNDB", "id": "JVNDB-2018-006890" }, { "db": "CNNVD", "id": "CNNVD-201806-1053" }, { "db": "NVD", "id": "CVE-2018-0294" } ] }, "id": "VAR-201806-1024", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-12387" }, { "db": "VULHUB", "id": "VHN-118496" } ], "trust": 1.2100936679999998 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-12387" } ] }, "last_update_date": "2024-11-23T21:38:49.471000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20180620-nxosadmin", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosadmin" }, { "title": "Patches for several Cisco products FXOSSoftware and NX-OSSoftware Permission Access Control Vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/133283" }, { "title": "Multiple Cisco product FXOS Software and NX-OS Software Fixes for permission permissions and access control vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=81118" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-12387" }, { "db": "JVNDB", "id": "JVNDB-2018-006890" }, { "db": "CNNVD", "id": "CNNVD-201806-1053" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-264", "trust": 1.0 }, { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-284", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-118496" }, { "db": "JVNDB", "id": "JVNDB-2018-006890" }, { "db": "NVD", "id": "CVE-2018-0294" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180620-nxosadmin" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1041169" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0294" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-0294" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-12387" }, { "db": "VULHUB", "id": "VHN-118496" }, { "db": "JVNDB", "id": "JVNDB-2018-006890" }, { "db": "CNNVD", "id": "CNNVD-201806-1053" }, { "db": "NVD", "id": "CVE-2018-0294" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-12387" }, { "db": "VULHUB", "id": "VHN-118496" }, { "db": "JVNDB", "id": "JVNDB-2018-006890" }, { "db": "CNNVD", "id": "CNNVD-201806-1053" }, { "db": "NVD", "id": "CVE-2018-0294" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-06-30T00:00:00", "db": "CNVD", "id": "CNVD-2018-12387" }, { "date": "2018-06-20T00:00:00", "db": "VULHUB", "id": "VHN-118496" }, { "date": "2018-09-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006890" }, { "date": "2018-06-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-1053" }, { "date": "2018-06-20T21:29:00.390000", "db": "NVD", "id": "CVE-2018-0294" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-06-30T00:00:00", "db": "CNVD", "id": "CNVD-2018-12387" }, { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-118496" }, { "date": "2018-09-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006890" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-1053" }, { "date": "2024-11-21T03:37:54.957000", "db": "NVD", "id": "CVE-2018-0294" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-1053" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco FXOS and Cisco NX-OS Software Access control vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-006890" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-1053" } ], "trust": 0.6 } }
var-201911-1327
Vulnerability from variot
A vulnerability in the implementation of a CLI diagnostic command in Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to view sensitive system files that should be restricted. The attacker could use this information to conduct additional reconnaissance attacks. The vulnerability is due to incomplete role-based access control (RBAC) verification. An attacker could exploit this vulnerability by authenticating to the device and issuing a specific CLI diagnostic command with crafted user-input parameters. An exploit could allow the attacker to perform an arbitrary read of a file on the device, and the file may contain sensitive information. The attacker needs valid device credentials to exploit this vulnerability. Cisco FXOS and NX-OS The software contains an information disclosure vulnerability.Information may be obtained. This issue is being tracked by Cisco Bug IDs CSCvj59436, CSCvk50808, CSCvk50810, CSCvk50814, CSCvk50816 and CSCvk50838
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201911-1327", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(7\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(2\\)a4\\(1\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7\\(6\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(6\\)" }, { "model": "firepower extensible operating system", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.4" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i4" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i4\\(9\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "4.0\\(1a\\)" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.1.111" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.2" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.2.2.91" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)f3\\(5\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(0\\)n1\\(1\\)" }, { "model": "firepower extensible operating system", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.3" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.4.1.101" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.1\\(4\\)n1\\(1\\)" }, { "model": "nx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "fx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "63000" }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "62000" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.1" }, { "model": "nx-os 7.0 i7", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.0(3)" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "nx-os 6.0 a", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "nexus r-series switching platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "nexus series switches standalone nx-os mode", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000-0" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "77000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "56000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "55000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "36000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "35000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "mds series multilayer switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "firepower security appliances", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "93000" }, { "model": "firepower series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "41000" }, { "model": "nx-os 7.3 n1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.1 n1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 f3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(7)" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(6)" }, { "model": "nx-os 6.0 a4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 4.0", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.4.1.101" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.3.1.111" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.2.2.91" } ], "sources": [ { "db": "BID", "id": "108381" }, { "db": "JVNDB", "id": "JVNDB-2019-011854" }, { "db": "NVD", "id": "CVE-2019-1734" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:nx-os", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:fxos", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011854" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco.", "sources": [ { "db": "BID", "id": "108381" }, { "db": "CNNVD", "id": "CNNVD-201905-723" } ], "trust": 0.9 }, "cve": "CVE-2019-1734", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CVE-2019-1734", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 1.8, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "ykramarz@cisco.com", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "id": "CVE-2019-1734", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "id": "CVE-2019-1734", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-1734", "trust": 1.0, "value": "MEDIUM" }, { "author": "ykramarz@cisco.com", "id": "CVE-2019-1734", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2019-1734", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201905-723", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011854" }, { "db": "CNNVD", "id": "CNNVD-201905-723" }, { "db": "NVD", "id": "CVE-2019-1734" }, { "db": "NVD", "id": "CVE-2019-1734" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the implementation of a CLI diagnostic command in Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to view sensitive system files that should be restricted. The attacker could use this information to conduct additional reconnaissance attacks. The vulnerability is due to incomplete role-based access control (RBAC) verification. An attacker could exploit this vulnerability by authenticating to the device and issuing a specific CLI diagnostic command with crafted user-input parameters. An exploit could allow the attacker to perform an arbitrary read of a file on the device, and the file may contain sensitive information. The attacker needs valid device credentials to exploit this vulnerability. Cisco FXOS and NX-OS The software contains an information disclosure vulnerability.Information may be obtained. \nThis issue is being tracked by Cisco Bug IDs CSCvj59436, CSCvk50808, CSCvk50810, CSCvk50814, CSCvk50816 and CSCvk50838", "sources": [ { "db": "NVD", "id": "CVE-2019-1734" }, { "db": "JVNDB", "id": "JVNDB-2019-011854" }, { "db": "BID", "id": "108381" } ], "trust": 1.89 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-1734", "trust": 2.7 }, { "db": "BID", "id": "108381", "trust": 0.9 }, { "db": "JVNDB", "id": "JVNDB-2019-011854", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2019.1759.4", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1759.3", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1759.5", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201905-723", "trust": 0.6 } ], "sources": [ { "db": "BID", "id": "108381" }, { "db": "JVNDB", "id": "JVNDB-2019-011854" }, { "db": "CNNVD", "id": "CNNVD-201905-723" }, { "db": "NVD", "id": "CVE-2019-1734" } ] }, "id": "VAR-201911-1327", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.5456924971428571 }, "last_update_date": "2024-11-23T21:52:17.642000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20190515-nxos-fxos-info", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-fxos-info" }, { "title": "Cisco FXOS Software and Cisco NX-OS Software Repair measures for information disclosure vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=92856" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011854" }, { "db": "CNNVD", "id": "CNNVD-201905-723" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.8 }, { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011854" }, { "db": "NVD", "id": "CVE-2019-1734" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-info" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1734" }, { "trust": 1.2, "url": "https://www.securityfocus.com/bid/108381" }, { "trust": 0.9, "url": "http://www.cisco.com/" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1734" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-snmp-dos" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-conf-bypass" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-cmdinj-1795" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1780" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1779" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1759.5/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1759.4/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1759.3/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/81118" } ], "sources": [ { "db": "BID", "id": "108381" }, { "db": "JVNDB", "id": "JVNDB-2019-011854" }, { "db": "CNNVD", "id": "CNNVD-201905-723" }, { "db": "NVD", "id": "CVE-2019-1734" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "108381" }, { "db": "JVNDB", "id": "JVNDB-2019-011854" }, { "db": "CNNVD", "id": "CNNVD-201905-723" }, { "db": "NVD", "id": "CVE-2019-1734" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-15T00:00:00", "db": "BID", "id": "108381" }, { "date": "2019-11-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-011854" }, { "date": "2019-05-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-723" }, { "date": "2019-11-05T20:15:11.297000", "db": "NVD", "id": "CVE-2019-1734" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-15T00:00:00", "db": "BID", "id": "108381" }, { "date": "2019-11-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-011854" }, { "date": "2020-10-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-723" }, { "date": "2024-11-21T04:37:12.463000", "db": "NVD", "id": "CVE-2019-1734" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "108381" }, { "db": "CNNVD", "id": "CNNVD-201905-723" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco FXOS and NX-OS Information disclosure vulnerability in software", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011854" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-723" } ], "trust": 0.6 } }
var-202002-0700
Vulnerability from variot
A vulnerability in the Cisco Discovery Protocol feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code as root or cause a denial of service (DoS) condition on an affected device. The vulnerability exists because of insufficiently validated Cisco Discovery Protocol packet headers. An attacker could exploit this vulnerability by sending a crafted Cisco Discovery Protocol packet to a Layer 2-adjacent affected device. A successful exploit could allow the attacker to cause a buffer overflow that could allow the attacker to execute arbitrary code as root or cause a DoS condition on the affected device. Note: Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent). Note: This vulnerability is different from the following Cisco FXOS and NX-OS Software Cisco Discovery Protocol vulnerabilities that Cisco announced on Feb. 5, 2020: Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability and Cisco NX-OS Software Cisco Discovery Protocol Remote Code Execution Vulnerability. Cisco FXOS and NX-OS The software contains an input verification vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Cisco NX-OS Software and Cisco FXOS Software are both products of Cisco Corporation. Cisco NX-OS Software is a suite of data center-level operating system software for switches
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0700", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "5.2\\(1\\)sv5\\(1.2\\)" }, { "model": "ucs manager", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "3.2\\(3n\\)" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.7.1.106" }, { "model": "ucs manager", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "4.0\\(4g\\)" }, { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(0\\)d1\\(0.140\\)" }, { "model": "firepower extensible operating system", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.7" }, { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(0\\)d1\\(0.146\\)" }, { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "13.2\\(7.230\\)" }, { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i3\\(0.191\\)" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.6.1.187" }, { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "ucs manager", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "4.0" }, { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(5\\)n1\\(1\\)" }, { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "14.2\\(1i\\)" }, { "model": "nx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "ucs manager", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "fx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "nexus series switche", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6000" }, { "model": "firepower series", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4100" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5600" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5500" }, { "model": "nexus switch for vmware vsphere", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1000v" }, { "model": "mds series multilayer switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9000" }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6200" }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6300" }, { "model": "firepower security appliances", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9300" }, { "model": "nexus virtual edge for vmware vsphere", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1000" }, { "model": "nexus switch for microsoft hyper-v", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1000v" }, { "model": "nexus series fabric switches in application centric infrastructure mode", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9000" }, { "model": "nexus series switches in standalone nx-os mode", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9000" }, { "model": "firepower 9300", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "fxos", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2.0" }, { "model": "fxos", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2.0.1.201" }, { "model": "ucs manager", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4.0" }, { "model": "firepower 4150", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "ucs manager", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3.2" }, { "model": "fxos", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2.2.2.54" }, { "model": "fxos", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "ucs manager", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3.23m" }, { "model": "fxos", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2.2" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-14813" }, { "db": "JVNDB", "id": "JVNDB-2020-002477" }, { "db": "CNNVD", "id": "CNNVD-202002-1240" }, { "db": "NVD", "id": "CVE-2020-3172" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:nx-os", "vulnerable": true }, { "cpe22Uri": "cpe:/a:cisco:ucs_manager", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:fxos", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002477" } ] }, "cve": "CVE-2020-3172", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 8.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 6.5, "id": "CVE-2020-3172", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.0, "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 8.3, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "JVNDB-2020-002477", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 5.1, "id": "CNVD-2020-14813", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2020-3172", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT", "author": "ykramarz@cisco.com", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2020-3172", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-002477", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-3172", "trust": 1.0, "value": "HIGH" }, { "author": "ykramarz@cisco.com", "id": "CVE-2020-3172", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2020-002477", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2020-14813", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202002-1240", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-14813" }, { "db": "JVNDB", "id": "JVNDB-2020-002477" }, { "db": "CNNVD", "id": "CNNVD-202002-1240" }, { "db": "NVD", "id": "CVE-2020-3172" }, { "db": "NVD", "id": "CVE-2020-3172" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the Cisco Discovery Protocol feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code as root or cause a denial of service (DoS) condition on an affected device. The vulnerability exists because of insufficiently validated Cisco Discovery Protocol packet headers. An attacker could exploit this vulnerability by sending a crafted Cisco Discovery Protocol packet to a Layer 2-adjacent affected device. A successful exploit could allow the attacker to cause a buffer overflow that could allow the attacker to execute arbitrary code as root or cause a DoS condition on the affected device. Note: Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent). Note: This vulnerability is different from the following Cisco FXOS and NX-OS Software Cisco Discovery Protocol vulnerabilities that Cisco announced on Feb. 5, 2020: Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability and Cisco NX-OS Software Cisco Discovery Protocol Remote Code Execution Vulnerability. Cisco FXOS and NX-OS The software contains an input verification vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Cisco NX-OS Software and Cisco FXOS Software are both products of Cisco Corporation. Cisco NX-OS Software is a suite of data center-level operating system software for switches", "sources": [ { "db": "NVD", "id": "CVE-2020-3172" }, { "db": "JVNDB", "id": "JVNDB-2020-002477" }, { "db": "CNVD", "id": "CNVD-2020-14813" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-3172", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2020-002477", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-14813", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0708", "trust": 0.6 }, { "db": "NSFOCUS", "id": "46034", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202002-1240", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-14813" }, { "db": "JVNDB", "id": "JVNDB-2020-002477" }, { "db": "CNNVD", "id": "CNNVD-202002-1240" }, { "db": "NVD", "id": "CVE-2020-3172" } ] }, "id": "VAR-202002-0700", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-14813" } ], "trust": 1.1505720845454546 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-14813" } ] }, "last_update_date": "2024-11-23T22:16:38.827000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20200226-fxos-nxos-cdp", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-nxos-cdp\\" }, { "title": "Patch for Cisco NX-OS Software and Cisco FXOS Software Input Validation Error Vulnerability (CNVD-2020-14813)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/206219" }, { "title": "Cisco NX-OS Software and Cisco FXOS Software Enter the fix for the verification error vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=110605" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-14813" }, { "db": "JVNDB", "id": "JVNDB-2020-002477" }, { "db": "CNNVD", "id": "CNNVD-202002-1240" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002477" }, { "db": "NVD", "id": "CVE-2020-3172" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-3172" }, { "trust": 1.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20200226-fxos-nxos-cdp" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3172" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0708/" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/cisco-nx-os-code-execution-via-cisco-discovery-protocol-31682" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/46034" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-14813" }, { "db": "JVNDB", "id": "JVNDB-2020-002477" }, { "db": "CNNVD", "id": "CNNVD-202002-1240" }, { "db": "NVD", "id": "CVE-2020-3172" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-14813" }, { "db": "JVNDB", "id": "JVNDB-2020-002477" }, { "db": "CNNVD", "id": "CNNVD-202002-1240" }, { "db": "NVD", "id": "CVE-2020-3172" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-02T00:00:00", "db": "CNVD", "id": "CNVD-2020-14813" }, { "date": "2020-03-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002477" }, { "date": "2020-02-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-1240" }, { "date": "2020-02-26T17:15:13.343000", "db": "NVD", "id": "CVE-2020-3172" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-02T00:00:00", "db": "CNVD", "id": "CNVD-2020-14813" }, { "date": "2020-03-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002477" }, { "date": "2020-03-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-1240" }, { "date": "2024-11-21T05:30:28.670000", "db": "NVD", "id": "CVE-2020-3172" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-1240" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco FXOS and NX-OS Input verification vulnerabilities in software", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002477" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-1240" } ], "trust": 0.6 } }
var-201905-0520
Vulnerability from variot
A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need administrator credentials to exploit this vulnerability. Cisco FXOS and Cisco NX-OS The software contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This issue is being tracked by Cisco Bug IDs CSCvh20027, CSCvh20389, CSCvi01445, CSCvi01448, CSCvi91985, CSCvi92126, CSCvi92128, CSCvi92129, CSCvi92130, CSCvi96522, CSCvi96524, CSCvi96525, CSCvi96526 and CSCvi96527. Both Cisco NX-OS Software and Cisco FXOS Software are products of Cisco (Cisco). This vulnerability stems from the fact that the network system or product does not correctly filter special elements in the process of constructing executable commands from external input data. The following products and versions are affected: Cisco Firepower 4100 Series ; Firepower 9300 Security Appliances ; MDS 9000 Series Multilayer Switches ; Nexus 3000 Series Switches ; Nexus 3500 Platform Switches ; Nexus 3600 Platform Switches ; Nexus 5500 Platform Switches ; Nexus 5600 Platform Switches ; Nexus 6000 Series Switches; Nexus 7000 Series Switches; Nexus 7700 Series Switches; Nexus 9000 Series Switches in standalone NX-OS mode; Nexus 9500 R-Series Switching Platform; UCS 6200 Series Fabric Interconnects; UCS 6300 Series Fabric Interconnects
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201905-0520", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.2\\(3\\)" }, { "model": "fx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.4" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.3\\(1\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i4" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(2\\)a8\\(11\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7\\(4\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "4.0\\(1a\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "5.2" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)f3\\(5\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(4\\)n1\\(1\\)" }, { "model": "fx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.2.2.91" }, { "model": "fx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.3" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.3" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(3\\)d1\\(1\\)" }, { "model": "fx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.1.130" }, { "model": "fx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.4.1.222" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.3\\(2\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i4\\(9\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.3" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(22\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.0" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(25\\)" }, { "model": "nx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "fx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "63000" }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "62000" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.3" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.1" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os 7.0 i7", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.0(3)" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "nx-os 6.0 a8", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "nexus r-series switching platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "nexus series switches in standalone nx-os mode", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "77000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "56000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "55000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "36000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "35000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "mds series multilayer switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "firepower security appliances", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "93000" }, { "model": "firepower series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "41000" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.3(2)" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.3(1)" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.2(3)" }, { "model": "nx-os 7.3 n1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.3 d1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 f3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(25)" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(22)" }, { "model": "nx-os 6.0 a8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 4.0", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.4.1.222" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.3.1.130" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.2.2.91" } ], "sources": [ { "db": "BID", "id": "108407" }, { "db": "JVNDB", "id": "JVNDB-2019-004641" }, { "db": "NVD", "id": "CVE-2019-1782" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:nx-os", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:fxos", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004641" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "108407" }, { "db": "CNNVD", "id": "CNNVD-201905-668" } ], "trust": 0.9 }, "cve": "CVE-2019-1782", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "CVE-2019-1782", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-150104", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "ykramarz@cisco.com", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "id": "CVE-2019-1782", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "id": "CVE-2019-1782", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-1782", "trust": 1.0, "value": "MEDIUM" }, { "author": "ykramarz@cisco.com", "id": "CVE-2019-1782", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2019-1782", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201905-668", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-150104", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-150104" }, { "db": "JVNDB", "id": "JVNDB-2019-004641" }, { "db": "CNNVD", "id": "CNNVD-201905-668" }, { "db": "NVD", "id": "CVE-2019-1782" }, { "db": "NVD", "id": "CVE-2019-1782" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need administrator credentials to exploit this vulnerability. Cisco FXOS and Cisco NX-OS The software contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. \nThis issue is being tracked by Cisco Bug IDs CSCvh20027, CSCvh20389, CSCvi01445, CSCvi01448, CSCvi91985, CSCvi92126, CSCvi92128, CSCvi92129, CSCvi92130, CSCvi96522, CSCvi96524, CSCvi96525, CSCvi96526 and CSCvi96527. Both Cisco NX-OS Software and Cisco FXOS Software are products of Cisco (Cisco). This vulnerability stems from the fact that the network system or product does not correctly filter special elements in the process of constructing executable commands from external input data. The following products and versions are affected: Cisco Firepower 4100 Series ; Firepower 9300 Security Appliances ; MDS 9000 Series Multilayer Switches ; Nexus 3000 Series Switches ; Nexus 3500 Platform Switches ; Nexus 3600 Platform Switches ; Nexus 5500 Platform Switches ; Nexus 5600 Platform Switches ; Nexus 6000 Series Switches; Nexus 7000 Series Switches; Nexus 7700 Series Switches; Nexus 9000 Series Switches in standalone NX-OS mode; Nexus 9500 R-Series Switching Platform; UCS 6200 Series Fabric Interconnects; UCS 6300 Series Fabric Interconnects", "sources": [ { "db": "NVD", "id": "CVE-2019-1782" }, { "db": "JVNDB", "id": "JVNDB-2019-004641" }, { "db": "BID", "id": "108407" }, { "db": "VULHUB", "id": "VHN-150104" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-1782", "trust": 2.8 }, { "db": "BID", "id": "108407", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2019-004641", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201905-668", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.1759.4", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1759.3", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1759.5", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-150104", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-150104" }, { "db": "BID", "id": "108407" }, { "db": "JVNDB", "id": "JVNDB-2019-004641" }, { "db": "CNNVD", "id": "CNNVD-201905-668" }, { "db": "NVD", "id": "CVE-2019-1782" } ] }, "id": "VAR-201905-0520", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-150104" } ], "trust": 0.64698448125 }, "last_update_date": "2024-11-23T21:52:18.104000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782" }, { "title": "Cisco NX-OS Software and Cisco FXOS Software Fixes for command injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=92793" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004641" }, { "db": "CNNVD", "id": "CNNVD-201905-668" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-77", "trust": 1.9 }, { "problemtype": "CWE-88", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-150104" }, { "db": "JVNDB", "id": "JVNDB-2019-004641" }, { "db": "NVD", "id": "CVE-2019-1782" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/108407" }, { "trust": 2.0, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1782" }, { "trust": 0.9, "url": "http://www.cisco.com/" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1782" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-snmp-dos" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-info" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-conf-bypass" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-cmdinj-1795" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1780" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1779" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1759.5/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1759.4/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1759.3/" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/cisco-nx-os-privilege-escalation-via-cli-29340" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/81118" } ], "sources": [ { "db": "VULHUB", "id": "VHN-150104" }, { "db": "BID", "id": "108407" }, { "db": "JVNDB", "id": "JVNDB-2019-004641" }, { "db": "CNNVD", "id": "CNNVD-201905-668" }, { "db": "NVD", "id": "CVE-2019-1782" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-150104" }, { "db": "BID", "id": "108407" }, { "db": "JVNDB", "id": "JVNDB-2019-004641" }, { "db": "CNNVD", "id": "CNNVD-201905-668" }, { "db": "NVD", "id": "CVE-2019-1782" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-15T00:00:00", "db": "VULHUB", "id": "VHN-150104" }, { "date": "2019-05-15T00:00:00", "db": "BID", "id": "108407" }, { "date": "2019-06-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004641" }, { "date": "2019-05-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-668" }, { "date": "2019-05-15T20:29:01.463000", "db": "NVD", "id": "CVE-2019-1782" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-16T00:00:00", "db": "VULHUB", "id": "VHN-150104" }, { "date": "2019-05-15T00:00:00", "db": "BID", "id": "108407" }, { "date": "2019-06-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004641" }, { "date": "2020-10-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-668" }, { "date": "2024-11-21T04:37:22.043000", "db": "NVD", "id": "CVE-2019-1782" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "108407" }, { "db": "CNNVD", "id": "CNNVD-201905-668" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco FXOS and Cisco NX-OS Software command injection vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004641" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "parameter injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-668" } ], "trust": 0.6 } }
var-201903-0544
Vulnerability from variot
A vulnerability in the CLI of Cisco NX-OS Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. Firepower 4100 Series Next-Generation Firewalls are affected running software versions prior to 2.2.2.91, 2.3.1.110, and 2.4.1.222. Firepower 9300 Security Appliance are affected running software versions prior to 2.2.2.91, 2.3.1.110, and 2.4.1.222. MDS 9000 Series Multilayer Switches are affected running software versions prior to 6.2(25) and 8.3(1). Nexus 3000 Series Switches are affected running software versions prior to 7.0(3)I4(9) and 7.0(3)I7(5). Nexus 3500 Platform Switches are affected running software versions prior to 7.0(3)I7(5). Nexus 3600 Platform Switches are affected running software versions prior to 7.0(3)F3(5). Nexus 2000, 5500, 5600, and 6000 Series Switches are affected running software versions prior to 7.1(5)N1(1b) and 7.3(4)N1(1). Nexus 7000 and 7700 Series Switches are affected running software versions prior to 6.2(22), 7.3(3)D1(1), 8.2(3). Nexus 9000 Series Switches in Standalone NX-OS Mode are affected running software versions prior to 7.0(3)I4(9) and 7.0(3)I7(5). Nexus 9500 R-Series Line Cards and Fabric Modules are affected running software versions prior to 7.0(3)F3(5). Cisco FXOS and NX-OS The software contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This issue being tracked by Cisco Bug IDs CSCvj63798, CSCvj65666, CSCvk65444, CSCvk65447, CSCvk65482. Cisco FXOS Software is a set of firewall software that runs on Cisco security appliances
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201903-0544", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(3\\)f3\\(5\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.2\\(3\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(3\\)i7\\(5\\)" }, { "model": "fx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.4" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.3\\(1\\)" }, { "model": "fx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "1.1" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)f3" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i5" }, { "model": "fx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.1.110" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "5.2" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)f3\\(5\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(4\\)n1\\(1\\)" }, { "model": "fx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.2.2.91" }, { "model": "fx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.3" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7\\(5\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(3\\)d1\\(1\\)" }, { "model": "fx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.4.1.222" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)f1" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i4\\(9\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.3" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.1\\(5\\)n1\\(1b\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(22\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.0" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(25\\)" }, { "model": "nx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "fx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.3" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.1" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.1" }, { "model": "nx-os 7.0 i7", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i6", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i5", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 f3", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.0(3)" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2" }, { "model": "nexus r-series line cards and fabric modules", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "nexus series switches in standalone nx-os mode", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "77000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "56000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "55000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "36000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "35000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "nexus series fabric extenders", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20000" }, { "model": "mds series multilayer switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1" }, { "model": "firepower security appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "93000" }, { "model": "firepower series next-generation firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "41000" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.3(2)" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.2(3)" }, { "model": "nx-os 7.3 n1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.1 n1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 f3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(27)" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(22)" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.4.1.222" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.3.1.110" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.2.2.91" } ], "sources": [ { "db": "BID", "id": "107381" }, { "db": "JVNDB", "id": "JVNDB-2019-002464" }, { "db": "NVD", "id": "CVE-2019-1611" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:nx-os", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:fxos", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-002464" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.,vendor ?? ??", "sources": [ { "db": "CNNVD", "id": "CNNVD-201903-148" } ], "trust": 0.6 }, "cve": "CVE-2019-1611", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "CVE-2019-1611", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-148223", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "id": "CVE-2019-1611", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "ykramarz@cisco.com", "availabilityImpact": "LOW", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 0.8, "id": "CVE-2019-1611", "impactScore": 3.4, "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.7, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-1611", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-1611", "trust": 1.0, "value": "MEDIUM" }, { "author": "ykramarz@cisco.com", "id": "CVE-2019-1611", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2019-1611", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201903-148", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-148223", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-148223" }, { "db": "JVNDB", "id": "JVNDB-2019-002464" }, { "db": "CNNVD", "id": "CNNVD-201903-148" }, { "db": "NVD", "id": "CVE-2019-1611" }, { "db": "NVD", "id": "CVE-2019-1611" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the CLI of Cisco NX-OS Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. Firepower 4100 Series Next-Generation Firewalls are affected running software versions prior to 2.2.2.91, 2.3.1.110, and 2.4.1.222. Firepower 9300 Security Appliance are affected running software versions prior to 2.2.2.91, 2.3.1.110, and 2.4.1.222. MDS 9000 Series Multilayer Switches are affected running software versions prior to 6.2(25) and 8.3(1). Nexus 3000 Series Switches are affected running software versions prior to 7.0(3)I4(9) and 7.0(3)I7(5). Nexus 3500 Platform Switches are affected running software versions prior to 7.0(3)I7(5). Nexus 3600 Platform Switches are affected running software versions prior to 7.0(3)F3(5). Nexus 2000, 5500, 5600, and 6000 Series Switches are affected running software versions prior to 7.1(5)N1(1b) and 7.3(4)N1(1). Nexus 7000 and 7700 Series Switches are affected running software versions prior to 6.2(22), 7.3(3)D1(1), 8.2(3). Nexus 9000 Series Switches in Standalone NX-OS Mode are affected running software versions prior to 7.0(3)I4(9) and 7.0(3)I7(5). Nexus 9500 R-Series Line Cards and Fabric Modules are affected running software versions prior to 7.0(3)F3(5). Cisco FXOS and NX-OS The software contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. \nThis issue being tracked by Cisco Bug IDs CSCvj63798, CSCvj65666, CSCvk65444, CSCvk65447, CSCvk65482. Cisco FXOS Software is a set of firewall software that runs on Cisco security appliances", "sources": [ { "db": "NVD", "id": "CVE-2019-1611" }, { "db": "JVNDB", "id": "JVNDB-2019-002464" }, { "db": "BID", "id": "107381" }, { "db": "VULHUB", "id": "VHN-148223" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-1611", "trust": 2.8 }, { "db": "BID", "id": "107381", "trust": 1.4 }, { "db": "JVNDB", "id": "JVNDB-2019-002464", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201903-148", "trust": 0.7 }, { "db": "NSFOCUS", "id": "42876", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.0699.2", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-148223", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-148223" }, { "db": "BID", "id": "107381" }, { "db": "JVNDB", "id": "JVNDB-2019-002464" }, { "db": "CNNVD", "id": "CNNVD-201903-148" }, { "db": "NVD", "id": "CVE-2019-1611" } ] }, "id": "VAR-201903-0544", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-148223" } ], "trust": 0.6448124585714285 }, "last_update_date": "2024-11-23T21:37:35.875000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20190306-nxos-cmdinj-1611", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-cmdinj-1611" }, { "title": "Cisco NX-OS Software Fixes for command injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=89828" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-002464" }, { "db": "CNNVD", "id": "CNNVD-201903-148" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-77", "trust": 1.9 }, { "problemtype": "CWE-88", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-148223" }, { "db": "JVNDB", "id": "JVNDB-2019-002464" }, { "db": "NVD", "id": "CVE-2019-1611" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190306-nxos-cmdinj-1611" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/107381" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1611" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1611" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/42876" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/76574" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/cisco-nx-os-nexus-multiple-vulnerabilities-28681" }, { "trust": 0.3, "url": "http://www.cisco.com/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-148223" }, { "db": "BID", "id": "107381" }, { "db": "JVNDB", "id": "JVNDB-2019-002464" }, { "db": "CNNVD", "id": "CNNVD-201903-148" }, { "db": "NVD", "id": "CVE-2019-1611" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-148223" }, { "db": "BID", "id": "107381" }, { "db": "JVNDB", "id": "JVNDB-2019-002464" }, { "db": "CNNVD", "id": "CNNVD-201903-148" }, { "db": "NVD", "id": "CVE-2019-1611" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-03-11T00:00:00", "db": "VULHUB", "id": "VHN-148223" }, { "date": "2019-03-06T00:00:00", "db": "BID", "id": "107381" }, { "date": "2019-04-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-002464" }, { "date": "2019-03-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201903-148" }, { "date": "2019-03-11T21:29:00.763000", "db": "NVD", "id": "CVE-2019-1611" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-05T00:00:00", "db": "VULHUB", "id": "VHN-148223" }, { "date": "2019-03-06T00:00:00", "db": "BID", "id": "107381" }, { "date": "2019-04-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-002464" }, { "date": "2019-03-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201903-148" }, { "date": "2024-11-21T04:36:55.483000", "db": "NVD", "id": "CVE-2019-1611" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "107381" }, { "db": "CNNVD", "id": "CNNVD-201903-148" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco FXOS and NX-OS Software command injection vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-002464" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "command injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201903-148" } ], "trust": 0.6 } }
var-201806-0993
Vulnerability from variot
A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. The vulnerability exists because the affected software insufficiently validates header values in Cisco Fabric Services packets. An attacker could exploit this vulnerability by sending a crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to cause a buffer overflow that could allow the attacker to execute arbitrary code or cause a DoS condition. This vulnerability affects the following if configured to use Cisco Fabric Services: Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Switches, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd69954, CSCve02463, CSCve02785, CSCve02787, CSCve02804, CSCve04859. Cisco FXOS and NX-OS The software contains a buffer error vulnerability. Vendors have confirmed this vulnerability Bug ID CSCvd69954 , CSCve02463 , CSCve02785 , CSCve02787 , CSCve02804 ,and CSCve04859 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco Firepower 4100 Series Next-Generation Firewalls and so on are all products of Cisco. The Cisco Firepower 4100 Series Next-Generation Firewall is a 4100 series firewall device. MDS9000SeriesMultilayerSwitches is a switch device. FXOSSoftware is a suite of firewall software running on Cisco security appliances. NX-OSSoftware is a suite of data center-level operating system software running on Cisco switch devices. FabricServices is one of the Fabric service components
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201806-0993", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nexus 5000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "7.0\\(0\\)hsk\\(0.357\\)" }, { "model": "nexus 5000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "8.1\\(0.2\\)s0" }, { "model": "firepower 9000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "r211" }, { "model": "nexus 9000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "8.1\\(1\\)s4" }, { "model": "unified computing system", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "3.1\\(3a\\)a" }, { "model": "nexus 5000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "7.3\\(0\\)d1\\(0.98\\)" }, { "model": "nexus 7000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "8.1\\(0.112\\)s0" }, { "model": "unified computing system", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "7.0\\(0\\)hsk\\(0.357\\)" }, { "model": "firepower 9000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "r231" }, { "model": "nexus 9000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "8.1\\(0\\)bd\\(0.20\\)" }, { "model": "nexus 7000", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(2\\)d1\\(0.49\\)" }, { "model": "nexus 7000", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "8.0\\(1\\)" }, { "model": "nexus 5000", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "nexus 7000", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "nexus 9000", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "unified computing system", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "firepower 9000", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "fabric services firepower series next-generation firewalls", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4100" }, { "model": "firepower security appliance", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9300" }, { "model": "mds series multilayer switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9000" }, { "model": "nexus series fabric extenders", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2000" }, { "model": "nexus series switche", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3500" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5500" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5600" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7700" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9000" }, { "model": "nexus r-series line cards and fabric modules", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9500" }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6100" }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6200" }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6300" }, { "model": "nx-os 7.0 i7", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "ucs series and series fabric interconnects", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "620063000" }, { "model": "nx-os ucs", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "62000" }, { "model": "nx-os ucs", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "61000" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os 7.0 i6", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i5", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "nexus r-series line cards and fabric modules", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "77000" }, { "model": "nexus", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "nexus", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "56000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "56000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "55000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "35000" }, { "model": "nexus", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "nexus", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20000" }, { "model": "mds nx-os software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90005.2" }, { "model": "mds nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000-" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2.2" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2.1" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1.1" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1" }, { "model": "firepower security appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "93000" }, { "model": "firepower series next-generation firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "41000" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.1(2)" }, { "model": "nx-os 8.1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.3 n1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.3 d1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 f3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(21)" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(20)" }, { "model": "nx-os 3.2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.2.2.17" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.2.1.70" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.1.1.86" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.0.1.153" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "1.1.4.179" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11962" }, { "db": "BID", "id": "104514" }, { "db": "JVNDB", "id": "JVNDB-2018-006597" }, { "db": "CNNVD", "id": "CNNVD-201806-1048" }, { "db": "NVD", "id": "CVE-2018-0308" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:nexus_5000_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:nexus_7000_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:nexus_9000_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:unified_computing_system_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:firepower_9000_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-006597" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "104514" } ], "trust": 0.3 }, "cve": "CVE-2018-0308", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2018-0308", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2018-11962", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-118510", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2018-0308", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-0308", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2018-0308", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2018-11962", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201806-1048", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-118510", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11962" }, { "db": "VULHUB", "id": "VHN-118510" }, { "db": "JVNDB", "id": "JVNDB-2018-006597" }, { "db": "CNNVD", "id": "CNNVD-201806-1048" }, { "db": "NVD", "id": "CVE-2018-0308" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. The vulnerability exists because the affected software insufficiently validates header values in Cisco Fabric Services packets. An attacker could exploit this vulnerability by sending a crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to cause a buffer overflow that could allow the attacker to execute arbitrary code or cause a DoS condition. This vulnerability affects the following if configured to use Cisco Fabric Services: Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Switches, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd69954, CSCve02463, CSCve02785, CSCve02787, CSCve02804, CSCve04859. Cisco FXOS and NX-OS The software contains a buffer error vulnerability. Vendors have confirmed this vulnerability Bug ID CSCvd69954 , CSCve02463 , CSCve02785 , CSCve02787 , CSCve02804 ,and CSCve04859 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco Firepower 4100 Series Next-Generation Firewalls and so on are all products of Cisco. The Cisco Firepower 4100 Series Next-Generation Firewall is a 4100 series firewall device. MDS9000SeriesMultilayerSwitches is a switch device. FXOSSoftware is a suite of firewall software running on Cisco security appliances. NX-OSSoftware is a suite of data center-level operating system software running on Cisco switch devices. FabricServices is one of the Fabric service components", "sources": [ { "db": "NVD", "id": "CVE-2018-0308" }, { "db": "JVNDB", "id": "JVNDB-2018-006597" }, { "db": "CNVD", "id": "CNVD-2018-11962" }, { "db": "BID", "id": "104514" }, { "db": "VULHUB", "id": "VHN-118510" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-0308", "trust": 3.4 }, { "db": "BID", "id": "104514", "trust": 2.6 }, { "db": "SECTRACK", "id": "1041169", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2018-006597", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201806-1048", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-11962", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-118510", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11962" }, { "db": "VULHUB", "id": "VHN-118510" }, { "db": "BID", "id": "104514" }, { "db": "JVNDB", "id": "JVNDB-2018-006597" }, { "db": "CNNVD", "id": "CNNVD-201806-1048" }, { "db": "NVD", "id": "CVE-2018-0308" } ] }, "id": "VAR-201806-0993", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-11962" }, { "db": "VULHUB", "id": "VHN-118510" } ], "trust": 1.2753246323076923 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11962" } ] }, "last_update_date": "2024-11-23T21:38:49.504000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20180620-fxnxos-fab-ace", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fxnxos-fab-ace" }, { "title": "Patch for CiscoFXOS and NX-OSSoftwareFabricServices Remote Code Execution Vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/132603" }, { "title": "Multiple Cisco product FXOS Software and NX-OS Software Fabric Services Fixes for component input validation vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=81113" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11962" }, { "db": "JVNDB", "id": "JVNDB-2018-006597" }, { "db": "CNNVD", "id": "CNNVD-201806-1048" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 }, { "problemtype": "CWE-20", "trust": 1.0 } ], "sources": [ { "db": "VULHUB", "id": "VHN-118510" }, { "db": "JVNDB", "id": "JVNDB-2018-006597" }, { "db": "NVD", "id": "CVE-2018-0308" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180620-fxnxos-fab-ace" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/104514" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1041169" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0308" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-0308" }, { "trust": 0.3, "url": "http://www.cisco.com/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11962" }, { "db": "VULHUB", "id": "VHN-118510" }, { "db": "BID", "id": "104514" }, { "db": "JVNDB", "id": "JVNDB-2018-006597" }, { "db": "CNNVD", "id": "CNNVD-201806-1048" }, { "db": "NVD", "id": "CVE-2018-0308" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-11962" }, { "db": "VULHUB", "id": "VHN-118510" }, { "db": "BID", "id": "104514" }, { "db": "JVNDB", "id": "JVNDB-2018-006597" }, { "db": "CNNVD", "id": "CNNVD-201806-1048" }, { "db": "NVD", "id": "CVE-2018-0308" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-06-23T00:00:00", "db": "CNVD", "id": "CNVD-2018-11962" }, { "date": "2018-06-20T00:00:00", "db": "VULHUB", "id": "VHN-118510" }, { "date": "2018-06-20T00:00:00", "db": "BID", "id": "104514" }, { "date": "2018-08-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006597" }, { "date": "2018-06-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-1048" }, { "date": "2018-06-20T21:29:00.623000", "db": "NVD", "id": "CVE-2018-0308" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-06-23T00:00:00", "db": "CNVD", "id": "CNVD-2018-11962" }, { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-118510" }, { "date": "2018-06-20T00:00:00", "db": "BID", "id": "104514" }, { "date": "2018-08-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006597" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-1048" }, { "date": "2024-11-21T03:37:56.830000", "db": "NVD", "id": "CVE-2018-0308" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-1048" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco FXOS and NX-OS Software buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-006597" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-1048" } ], "trust": 0.6 } }
var-201905-0596
Vulnerability from variot
A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the SNMP application to leak system memory, which could cause an affected device to restart unexpectedly. The vulnerability is due to improper error handling when processing inbound SNMP packets. An attacker could exploit this vulnerability by sending multiple crafted SNMP packets to an affected device. A successful exploit could allow the attacker to cause the SNMP application to leak system memory because of an improperly handled error condition during packet processing. Over time, this memory leak could cause the SNMP application to restart multiple times, leading to a system-level restart and a denial of service (DoS) condition. Cisco FXOS and NX-OS The software contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Cisco FXOS and NX-OS Softwares are prone to an denial-of-service vulnerability An attacker can exploit this issue to restart the affected system, denying service to legitimate users. This issue is being tracked by Cisco bug IDs CSCvc58707, CSCvd45657, CSCvn19457, CSCvn19463, CSCvn19464, CSCvn19465, CSCvn19468 and CSCvn19483. Cisco Firepower 4100 Series, etc. are all products of Cisco (Cisco). Cisco Firepower 4100 Series is a 4100 series firewall device. Cisco FXOS Software is a set of firewall software that runs on Cisco security appliances. Cisco Nexus 3000 Series Switches is a 3000 series switch. Cisco MDS 9000 Series Multilayer Switches is a MDS 9000 series multilayer switch. Cisco NX-OS Software is a set of data center-level operating system software used by switches. The vulnerability stems from the failure of the network system or product to properly validate the input data. The following products and versions are affected: Cisco Firepower 4100 Series; Firepower 9300 Security Appliances; MDS 9000 Series Multilayer Switches; Nexus 1000V Switch for Microsoft Hyper-V; Nexus 1000V Switch for VMware vSphere; Nexus 3000 Series Switches; 5500 Platform Switches; Nexus 5600 Platform Switches; Nexus 6000 Series Switches; Nexus 7000 Series Switches; Nexus 7700 Series Switches; Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201905-0596", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(4\\)n1\\(1a\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.2\\(0\\)d1\\(1\\)" }, { "model": "fx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.4" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(2\\)a8\\(4\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "14.1" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)f3\\(1\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "14.1\\(1i\\)" }, { "model": "fx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.2.2.91" }, { "model": "fx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.3" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7\\(2\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "14.0\\(2c\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "5.2\\(1\\)sv3\\(4.1a\\)" }, { "model": "fx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.1.130" }, { "model": "fx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.4.1.222" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.1\\(5\\)n1\\(1b\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.1\\(1\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.3" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i4\\(8\\)" }, { "model": "firepower extensible operating system", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.6" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(22\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.0" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.6.1.131" }, { "model": "nx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "fx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.1" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.1" }, { "model": "nx-os 7.0 i7", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.0(3)" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "nx-os 6.0 a8", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "14.1" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "14.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "13.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "13.1" }, { "model": "nexus r-series switching platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "nexus series switches standalone nx-os mode", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000-0" }, { "model": "nexus series fabric switches aci mode", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000-0" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "77000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "56000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "55000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "35000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "nexus switch for vmware vsphere", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1000v0" }, { "model": "nexus switch for microsoft hyper-v", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1000v0" }, { "model": "mds series multilayer switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "firepower security appliances", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "93000" }, { "model": "firepower series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "41000" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.1(1)" }, { "model": "nx-os 7.3 n1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.2 d1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.1 n1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 f3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(11)" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(10)" }, { "model": "nx-os 6.0 a8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 5.2 sv3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 5.2 sm3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 14.1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 14.0", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.6.1.131" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.4.1.222" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.3.1.130" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.2.2.91" } ], "sources": [ { "db": "BID", "id": "108358" }, { "db": "JVNDB", "id": "JVNDB-2019-004656" }, { "db": "NVD", "id": "CVE-2019-1858" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:nx-os", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:fxos", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004656" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "108358" }, { "db": "CNNVD", "id": "CNNVD-201905-707" } ], "trust": 0.9 }, "cve": "CVE-2019-1858", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2019-1858", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-150940", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2019-1858", "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ykramarz@cisco.com", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2019-1858", "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-1858", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-1858", "trust": 1.0, "value": "HIGH" }, { "author": "ykramarz@cisco.com", "id": "CVE-2019-1858", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2019-1858", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201905-707", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-150940", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-150940" }, { "db": "JVNDB", "id": "JVNDB-2019-004656" }, { "db": "CNNVD", "id": "CNNVD-201905-707" }, { "db": "NVD", "id": "CVE-2019-1858" }, { "db": "NVD", "id": "CVE-2019-1858" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the SNMP application to leak system memory, which could cause an affected device to restart unexpectedly. The vulnerability is due to improper error handling when processing inbound SNMP packets. An attacker could exploit this vulnerability by sending multiple crafted SNMP packets to an affected device. A successful exploit could allow the attacker to cause the SNMP application to leak system memory because of an improperly handled error condition during packet processing. Over time, this memory leak could cause the SNMP application to restart multiple times, leading to a system-level restart and a denial of service (DoS) condition. Cisco FXOS and NX-OS The software contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Cisco FXOS and NX-OS Softwares are prone to an denial-of-service vulnerability\nAn attacker can exploit this issue to restart the affected system, denying service to legitimate users. \nThis issue is being tracked by Cisco bug IDs CSCvc58707, CSCvd45657, CSCvn19457, CSCvn19463, CSCvn19464, CSCvn19465, CSCvn19468 and CSCvn19483. Cisco Firepower 4100 Series, etc. are all products of Cisco (Cisco). Cisco Firepower 4100 Series is a 4100 series firewall device. Cisco FXOS Software is a set of firewall software that runs on Cisco security appliances. Cisco Nexus 3000 Series Switches is a 3000 series switch. Cisco MDS 9000 Series Multilayer Switches is a MDS 9000 series multilayer switch. Cisco NX-OS Software is a set of data center-level operating system software used by switches. The vulnerability stems from the failure of the network system or product to properly validate the input data. The following products and versions are affected: Cisco Firepower 4100 Series; Firepower 9300 Security Appliances; MDS 9000 Series Multilayer Switches; Nexus 1000V Switch for Microsoft Hyper-V; Nexus 1000V Switch for VMware vSphere; Nexus 3000 Series Switches; 5500 Platform Switches; Nexus 5600 Platform Switches; Nexus 6000 Series Switches; Nexus 7000 Series Switches; Nexus 7700 Series Switches; Nexus 9000 Series Fabric Switches in Application Centric Infrastructure", "sources": [ { "db": "NVD", "id": "CVE-2019-1858" }, { "db": "JVNDB", "id": "JVNDB-2019-004656" }, { "db": "BID", "id": "108358" }, { "db": "VULHUB", "id": "VHN-150940" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-1858", "trust": 2.8 }, { "db": "BID", "id": "108358", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2019-004656", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201905-707", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.1759.4", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1759.3", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1759.5", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-150940", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-150940" }, { "db": "BID", "id": "108358" }, { "db": "JVNDB", "id": "JVNDB-2019-004656" }, { "db": "CNNVD", "id": "CNNVD-201905-707" }, { "db": "NVD", "id": "CVE-2019-1858" } ] }, "id": "VAR-201905-0596", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-150940" } ], "trust": 0.65130199125 }, "last_update_date": "2024-11-23T21:52:18.137000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20190515-nxos-snmp-dos", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-snmp-dos" }, { "title": "Cisco NX-OS Software and Cisco FXOS Software Security vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=92831" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004656" }, { "db": "CNNVD", "id": "CNNVD-201905-707" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 }, { "problemtype": "CWE-755", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-150940" }, { "db": "JVNDB", "id": "JVNDB-2019-004656" }, { "db": "NVD", "id": "CVE-2019-1858" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.9, "url": "http://www.securityfocus.com/bid/108358" }, { "trust": 2.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-snmp-dos" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1858" }, { "trust": 0.9, "url": "http://www.cisco.com/" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1858" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-info" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-conf-bypass" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-cmdinj-1795" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1780" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1779" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1759.5/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1759.4/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1759.3/" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/cisco-nx-os-memory-leak-via-snmp-29320" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/81118" } ], "sources": [ { "db": "VULHUB", "id": "VHN-150940" }, { "db": "BID", "id": "108358" }, { "db": "JVNDB", "id": "JVNDB-2019-004656" }, { "db": "CNNVD", "id": "CNNVD-201905-707" }, { "db": "NVD", "id": "CVE-2019-1858" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-150940" }, { "db": "BID", "id": "108358" }, { "db": "JVNDB", "id": "JVNDB-2019-004656" }, { "db": "CNNVD", "id": "CNNVD-201905-707" }, { "db": "NVD", "id": "CVE-2019-1858" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-16T00:00:00", "db": "VULHUB", "id": "VHN-150940" }, { "date": "2019-05-15T00:00:00", "db": "BID", "id": "108358" }, { "date": "2019-06-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004656" }, { "date": "2019-05-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-707" }, { "date": "2019-05-16T02:29:00.670000", "db": "NVD", "id": "CVE-2019-1858" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-16T00:00:00", "db": "VULHUB", "id": "VHN-150940" }, { "date": "2019-05-15T00:00:00", "db": "BID", "id": "108358" }, { "date": "2019-06-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004656" }, { "date": "2023-04-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-707" }, { "date": "2024-11-21T04:37:32.763000", "db": "NVD", "id": "CVE-2019-1858" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-707" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco FXOS and NX-OS Software input validation vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004656" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-707" } ], "trust": 0.6 } }
var-202109-0606
Vulnerability from variot
A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202109-0606", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "fxos", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.6" }, { "model": "fxos", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.9" }, { "model": "ios", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "4.1\\(1a\\)a" }, { "model": "fx-os", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(8\\)n1\\(1\\)" }, { "model": "ios", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "3.2\\(3o\\)a" }, { "model": "ios xr", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "3.2\\(3o\\)a" }, { "model": "ios xr", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "4.1\\(1a\\)a" }, { "model": "ios xe", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7\\(9\\)" }, { "model": "fxos", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.2.2.148" }, { "model": "nx-os", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "3.2\\(3o\\)a" }, { "model": "fxos", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.7" }, { "model": "fxos", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.3" }, { "model": "fxos", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.8" }, { "model": "ios xe", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "8.4\\(3.115\\)" }, { "model": "fxos", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.6.1.224" }, { "model": "ios xe", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(8\\)n1\\(1\\)" }, { "model": "fx-os", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "4.1\\(1a\\)a" }, { "model": "fx-os", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "3.2\\(3o\\)a" }, { "model": "ios xr", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7\\(9\\)" }, { "model": "fxos", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.7.1.143" }, { "model": "ios", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7\\(9\\)" }, { "model": "ios xr", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "8.4\\(3.115\\)" }, { "model": "ios", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "8.4\\(3.115\\)" }, { "model": "nx-os", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7\\(9\\)" }, { "model": "ios", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(8\\)n1\\(1\\)" }, { "model": "ios xr", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(8\\)n1\\(1\\)" }, { "model": "fxos", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.4" }, { "model": "fxos", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.1.216" }, { "model": "fxos", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.2" }, { "model": "fxos", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.8.1.143" }, { "model": "nx-os", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "8.4\\(3.115\\)" }, { "model": "ios xe", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "4.1\\(1a\\)a" }, { "model": "ios xe", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "3.2\\(3o\\)a" }, { "model": "fx-os", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7\\(9\\)" }, { "model": "fxos", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.4.1.273" }, { "model": "nx-os", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(8\\)n1\\(1\\)" }, { "model": "fxos", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.9.1.135" }, { "model": "fx-os", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "8.4\\(3.115\\)" } ], "sources": [ { "db": "NVD", "id": "CVE-2021-34714" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.2.2.148", "versionStartIncluding": "2.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.3.1.216", "versionStartIncluding": "2.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.4.1.273", "versionStartIncluding": "2.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.6.1.224", "versionStartIncluding": "2.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.7.1.143", "versionStartIncluding": "2.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.8.1.143", "versionStartIncluding": "2.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.9.1.135", "versionStartIncluding": "2.9", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:firepower_4100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_sm-24:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_sm-36:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_sm-40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_sm-44:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_sm-44_x_3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_sm-48:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_sm-56:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_sm-56_x_3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-24_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-36_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-44_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_with_3_sm-44_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.2.2.148", "versionStartIncluding": "2.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.3.1.216", "versionStartIncluding": "2.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.4.1.273", "versionStartIncluding": "2.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.6.1.224", "versionStartIncluding": "2.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.7.1.143", "versionStartIncluding": "2.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.8.1.143", "versionStartIncluding": "2.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.9.1.135", "versionStartIncluding": "2.9", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_4100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_sm-24:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_sm-36:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_sm-40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_sm-44:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_sm-44_x_3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_sm-48:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_sm-56:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_sm-56_x_3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-24_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-36_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-44_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:firepower_9300_with_3_sm-44_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:ios_xe:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.4\\(3.115\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.4\\(3.115\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.4\\(3.115\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.4\\(3.115\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.4\\(3.115\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9134:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9140:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9148:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7000_10-slot:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7000_18-slot:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7000_4-slot:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7000_9-slot:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7004:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7009:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7010:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7018:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7700_10-slot:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7700_18-slot:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7700_2-slot:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7700_6-slot:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7702:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7706:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7710:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7718:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:ios_xe:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.4\\(3.115\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.4\\(3.115\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.4\\(3.115\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.4\\(3.115\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.4\\(3.115\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9134:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9140:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9148:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7000_10-slot:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7000_18-slot:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7000_4-slot:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7000_9-slot:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7004:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7009:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7010:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7018:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7700_10-slot:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7700_18-slot:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7700_2-slot:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7700_6-slot:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7702:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7706:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7710:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_7718:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:ios_xe:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3016q:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3064-32t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3064-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3064t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3064x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3100-v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3100-z:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3100v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_31108pv-v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3232c_:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_34200yc-sm:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3500_platform:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9000_in_aci_mode:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9000_in_standalone:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9000_in_standalone_nx-os_mode:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9221c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93108tc-ex-24:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93108tc-fx-24:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93108tc-fx3p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93128:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93180tc-ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93180yc-ex-24:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93180yc-fx-24:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93180yc-fx3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93180yc-fx3s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9336c-fx2-e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9336pq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9364c-gx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9500_supervisor_a\\+:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9500_supervisor_b\\+:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9500r:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:ios_xe:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3016q:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3064-32t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3064-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3064t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3064x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3100-v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3100-z:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3100v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_31108pv-v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3232c_:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_34200yc-sm:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3500_platform:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9000_in_aci_mode:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9000_in_standalone:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9000_in_standalone_nx-os_mode:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9221c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93108tc-ex-24:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93108tc-fx-24:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93108tc-fx3p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93128:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93180tc-ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93180yc-ex-24:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93180yc-fx-24:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93180yc-fx3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93180yc-fx3s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9336c-fx2-e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9336pq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9364c-gx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9500_supervisor_a\\+:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9500_supervisor_b\\+:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9500r:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:ios_xe:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_6000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_6001p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_6001t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_6004x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:ios_xe:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_6000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_6001p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_6001t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_6004x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:ios_xe:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6248_up_fabric_interconnect:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6296_up_fabric_interconnect:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6324_fabric_interconnect:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6332-16up:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6332-16up_fabric_interconnect:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6332_fabric_interconnect:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:ios_xe:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6248_up_fabric_interconnect:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6296_up_fabric_interconnect:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6324_fabric_interconnect:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6332-16up:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6332-16up_fabric_interconnect:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6332_fabric_interconnect:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:ios_xe:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.1\\(1a\\)a", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.1\\(1a\\)a", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.1\\(1a\\)a", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.1\\(1a\\)a", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6454:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:ios_xe:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.1\\(1a\\)a", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:fx-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.1\\(1a\\)a", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.1\\(1a\\)a", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.1\\(1a\\)a", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ucs_6454:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-34714" } ] }, "cve": "CVE-2021-34714", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 5.7, "confidentialityImpact": "NONE", "exploitabilityScore": 5.5, "id": "CVE-2021-34714", "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "id": "CVE-2021-34714", "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-34714", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202109-1581", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202109-1581" }, { "db": "NVD", "id": "CVE-2021-34714" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process. Pillow is a Python-based image processing library. \nThere is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements", "sources": [ { "db": "NVD", "id": "CVE-2021-34714" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "VULMON", "id": "CVE-2021-34714" } ], "trust": 1.53 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-34714", "trust": 1.7 }, { "db": "CS-HELP", "id": "SB2021041363", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021092427", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3184", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202109-1581", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-34714", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-34714" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202109-1581" }, { "db": "NVD", "id": "CVE-2021-34714" } ] }, "id": "VAR-202109-0606", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2022-05-04T07:26:21.074000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Multiple Cisco Product input verification error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=163449" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202109-1581" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2021-34714" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ios-nxos-xr-udld-dos-w5hghgtq" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021041363" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021092427" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/cisco-ios-xe-xr-nexus-ucs-denial-of-service-via-unidirectional-link-detection-36499" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3184" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-34714" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202109-1581" }, { "db": "NVD", "id": "CVE-2021-34714" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2021-34714" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202109-1581" }, { "db": "NVD", "id": "CVE-2021-34714" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-23T00:00:00", "db": "VULMON", "id": "CVE-2021-34714" }, { "date": "2021-04-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-09-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202109-1581" }, { "date": "2021-09-23T03:15:00", "db": "NVD", "id": "CVE-2021-34714" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-23T00:00:00", "db": "VULMON", "id": "CVE-2021-34714" }, { "date": "2021-04-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-10-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202109-1581" }, { "date": "2021-10-13T13:09:00", "db": "NVD", "id": "CVE-2021-34714" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202109-1581" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Pillow Buffer error vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-202104-975" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202104-975" } ], "trust": 0.6 } }
var-202002-0697
Vulnerability from variot
A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with a privilege level of root on an affected device. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with root privileges. An attacker would need valid administrator credentials to exploit this vulnerability. Cisco FXOS The software OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. The Cisco Firepower 4100 Series and Cisco Firepower 9300 Security Appliance are both products of Cisco Corporation of the United States. The Cisco Firepower 9300 Security Appliance is a 9300 series security appliance. Cisco FXOS Software is a suite of firewall software that runs on Cisco security appliances. The Cisco Firepower 9300 Security Appliance is a 9300 series security appliance. The Cisco Firepower 4100 Series is a 4100 series firewall device
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0697", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.2.2.97" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.1.144" }, { "model": "firepower extensible operating system", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.4" }, { "model": "firepower extensible operating system", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.3" }, { "model": "firepower extensible operating system", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.2" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.4.1.234" }, { "model": "fx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "firepower series", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4100" }, { "model": "firepower security appliances", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9300" }, { "model": "fxos", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2.3.1.111" }, { "model": "firepower 4110", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "firepower 4120", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "fxos", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2.4" }, { "model": "fxos", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2.4.1.101" }, { "model": "fxos", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2.3" }, { "model": "firepower 4125", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "fxos", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2.2.2.91" }, { "model": "fxos", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2.2" }, { "model": "firepower 4115", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-14808" }, { "db": "JVNDB", "id": "JVNDB-2020-002252" }, { "db": "CNNVD", "id": "CNNVD-202002-1217" }, { "db": "NVD", "id": "CVE-2020-3169" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:fxos", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002252" } ] }, "cve": "CVE-2020-3169", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "CVE-2020-3169", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.0, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.2, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "JVNDB-2020-002252", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "MULTIPLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 6.5, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 2.5, "id": "CNVD-2020-14808", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:M/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "id": "CVE-2020-3169", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "ykramarz@cisco.com", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "id": "CVE-2020-3169", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.7, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-002252", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-3169", "trust": 1.0, "value": "MEDIUM" }, { "author": "ykramarz@cisco.com", "id": "CVE-2020-3169", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2020-002252", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-14808", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202002-1217", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-14808" }, { "db": "JVNDB", "id": "JVNDB-2020-002252" }, { "db": "CNNVD", "id": "CNNVD-202002-1217" }, { "db": "NVD", "id": "CVE-2020-3169" }, { "db": "NVD", "id": "CVE-2020-3169" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with a privilege level of root on an affected device. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with root privileges. An attacker would need valid administrator credentials to exploit this vulnerability. Cisco FXOS The software OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. The Cisco Firepower 4100 Series and Cisco Firepower 9300 Security Appliance are both products of Cisco Corporation of the United States. The Cisco Firepower 9300 Security Appliance is a 9300 series security appliance. Cisco FXOS Software is a suite of firewall software that runs on Cisco security appliances. The Cisco Firepower 9300 Security Appliance is a 9300 series security appliance. The Cisco Firepower 4100 Series is a 4100 series firewall device", "sources": [ { "db": "NVD", "id": "CVE-2020-3169" }, { "db": "JVNDB", "id": "JVNDB-2020-002252" }, { "db": "CNVD", "id": "CNVD-2020-14808" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-3169", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2020-002252", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-14808", "trust": 0.6 }, { "db": "NSFOCUS", "id": "46037", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0705.2", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0705", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202002-1217", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-14808" }, { "db": "JVNDB", "id": "JVNDB-2020-002252" }, { "db": "CNNVD", "id": "CNNVD-202002-1217" }, { "db": "NVD", "id": "CVE-2020-3169" } ] }, "id": "VAR-202002-0697", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-14808" } ], "trust": 1.1567656199999998 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-14808" } ] }, "last_update_date": "2024-11-23T22:51:30.089000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20200226-fpwr-cmdinj", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fpwr-cmdinj" }, { "title": "Patch for Cisco Firepower 4100 Series and Firepower 9300 Security Appliances FXOS Software Operating System Command Injection Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/206243" }, { "title": "Cisco Firepower 4100 Series and Firepower 9300 Security Appliances FXOS Software Fixes for operating system command injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=110594" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-14808" }, { "db": "JVNDB", "id": "JVNDB-2020-002252" }, { "db": "CNNVD", "id": "CNNVD-202002-1217" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-78", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002252" }, { "db": "NVD", "id": "CVE-2020-3169" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-3169" }, { "trust": 1.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20200226-fpwr-cmdinj" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3169" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/46037" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0705/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0705.2/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-14808" }, { "db": "JVNDB", "id": "JVNDB-2020-002252" }, { "db": "CNNVD", "id": "CNNVD-202002-1217" }, { "db": "NVD", "id": "CVE-2020-3169" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-14808" }, { "db": "JVNDB", "id": "JVNDB-2020-002252" }, { "db": "CNNVD", "id": "CNNVD-202002-1217" }, { "db": "NVD", "id": "CVE-2020-3169" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-02T00:00:00", "db": "CNVD", "id": "CNVD-2020-14808" }, { "date": "2020-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002252" }, { "date": "2020-02-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-1217" }, { "date": "2020-02-26T17:15:13.047000", "db": "NVD", "id": "CVE-2020-3169" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-02T00:00:00", "db": "CNVD", "id": "CNVD-2020-14808" }, { "date": "2020-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002252" }, { "date": "2020-03-09T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-1217" }, { "date": "2024-11-21T05:30:28.293000", "db": "NVD", "id": "CVE-2020-3169" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-1217" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Firepower 4100 Series and Firepower 9300 Security Appliances FXOS Software Operating System Command Injection Vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2020-14808" }, { "db": "CNNVD", "id": "CNNVD-202002-1217" } ], "trust": 1.2 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "operating system commend injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-1217" } ], "trust": 0.6 } }
var-201905-0525
Vulnerability from variot
A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. Cisco FXOS and Cisco NX-OS The software contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This issue is being tracked by Cisco Bug IDs CSCvh20029, CSCvh20359, CSCvh66202, CSCvh66214, CSCvh66219, CSCvh66243, CSCvh66257, CSCvh66259 and CSCvk30761. This vulnerability stems from the fact that the network system or product does not correctly filter special elements in the process of constructing executable commands from external input data. The following products and versions are affected: Cisco Firepower 4100 Series; Firepower 9300 Security Appliances; MDS 9000 Series Multilayer Switches; Nexus 1000V Switch for Microsoft Hyper-V; Nexus 1000V Switch for VMware vSphere; Nexus 3000 Series Switches; 3600 Platform Switches ; Nexus 5500 Platform Switches ; Nexus 5600 Platform Switches ; Nexus 6000 Series Switches ; Nexus 7000 Series Switches ; Nexus 7700 Series Switches ; Nexus 9000 Series Switches in standalone NX-OS mode ; Nexus 9500 R-Series Switching Platform ; UCS 6200 Series Fabric Interconnects; UCS 6300 Series Fabric Interconnects
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201905-0525", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.2\\(3\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.3\\(1\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i4" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(2\\)a8\\(11\\)" }, { "model": "firepower extensible operating system", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.1" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "4.0" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "4.0\\(1a\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "5.2" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)f3\\(5\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(4\\)n1\\(1\\)" }, { "model": "firepower extensible operating system", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.3" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.3" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.0.1.201" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(3\\)d1\\(1\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "3.2\\(3a\\)" }, { "model": "firepower extensible operating system", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.4" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.1.73" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i4\\(8\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "5.2\\(1\\)sv3\\(4.1\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(3\\)i7\\(3\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(22\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.0" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.2.2.54" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.4.1.101" }, { "model": "nx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "fx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "nx-os 7.3 d1", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "63000" }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "62000" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.3" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.1" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os 7.0 i7", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.0(3)" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "nx-os 6.0 a8", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "nexus r-series switching platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "nexus series switches in standalone nx-os mode", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "77000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "56000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "55000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "36000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "35000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "nexus switch for vmware vsphere", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1000v0" }, { "model": "nexus switch for microsoft hyper-v", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1000v0" }, { "model": "mds series multilayer switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "firepower security appliances", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "93000" }, { "model": "firepower series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "41000" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.3(1)" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.2(3)" }, { "model": "nx-os 7.3 n1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 f3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(22)" }, { "model": "nx-os 6.0 a8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 5.2 sv3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 4.0", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 3.2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.4.1.101" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.3.1.73" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.2.2.54" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.0.1.201" } ], "sources": [ { "db": "BID", "id": "108479" }, { "db": "JVNDB", "id": "JVNDB-2019-004644" }, { "db": "NVD", "id": "CVE-2019-1795" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:nx-os", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:fxos", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004644" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco.", "sources": [ { "db": "BID", "id": "108479" }, { "db": "CNNVD", "id": "CNNVD-201905-674" } ], "trust": 0.9 }, "cve": "CVE-2019-1795", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "CVE-2019-1795", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-150247", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "ykramarz@cisco.com", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "id": "CVE-2019-1795", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "id": "CVE-2019-1795", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-1795", "trust": 1.0, "value": "MEDIUM" }, { "author": "ykramarz@cisco.com", "id": "CVE-2019-1795", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2019-1795", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201905-674", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-150247", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-150247" }, { "db": "JVNDB", "id": "JVNDB-2019-004644" }, { "db": "CNNVD", "id": "CNNVD-201905-674" }, { "db": "NVD", "id": "CVE-2019-1795" }, { "db": "NVD", "id": "CVE-2019-1795" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. Cisco FXOS and Cisco NX-OS The software contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. \nThis issue is being tracked by Cisco Bug IDs CSCvh20029, CSCvh20359, CSCvh66202, CSCvh66214, CSCvh66219, CSCvh66243, CSCvh66257, CSCvh66259 and CSCvk30761. This vulnerability stems from the fact that the network system or product does not correctly filter special elements in the process of constructing executable commands from external input data. The following products and versions are affected: Cisco Firepower 4100 Series; Firepower 9300 Security Appliances; MDS 9000 Series Multilayer Switches; Nexus 1000V Switch for Microsoft Hyper-V; Nexus 1000V Switch for VMware vSphere; Nexus 3000 Series Switches; 3600 Platform Switches ; Nexus 5500 Platform Switches ; Nexus 5600 Platform Switches ; Nexus 6000 Series Switches ; Nexus 7000 Series Switches ; Nexus 7700 Series Switches ; Nexus 9000 Series Switches in standalone NX-OS mode ; Nexus 9500 R-Series Switching Platform ; UCS 6200 Series Fabric Interconnects; UCS 6300 Series Fabric Interconnects", "sources": [ { "db": "NVD", "id": "CVE-2019-1795" }, { "db": "JVNDB", "id": "JVNDB-2019-004644" }, { "db": "BID", "id": "108479" }, { "db": "VULHUB", "id": "VHN-150247" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-1795", "trust": 2.8 }, { "db": "BID", "id": "108479", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2019-004644", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201905-674", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.1759.4", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1759.3", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1759.5", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-150247", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-150247" }, { "db": "BID", "id": "108479" }, { "db": "JVNDB", "id": "JVNDB-2019-004644" }, { "db": "CNNVD", "id": "CNNVD-201905-674" }, { "db": "NVD", "id": "CVE-2019-1795" } ] }, "id": "VAR-201905-0525", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-150247" } ], "trust": 0.6541200272727272 }, "last_update_date": "2024-11-23T21:52:18.175000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20190515-nxos-cmdinj-1795", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1795" }, { "title": "Cisco NX-OS Software and Cisco FXOS Software Fixes for command injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=92798" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004644" }, { "db": "CNNVD", "id": "CNNVD-201905-674" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-77", "trust": 1.9 }, { "problemtype": "CWE-88", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-150247" }, { "db": "JVNDB", "id": "JVNDB-2019-004644" }, { "db": "NVD", "id": "CVE-2019-1795" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/108479" }, { "trust": 2.0, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-cmdinj-1795" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1795" }, { "trust": 0.9, "url": "http://www.cisco.com/" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1795" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-snmp-dos" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-info" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-conf-bypass" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1780" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1779" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1759.5/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1759.4/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1759.3/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/81118" } ], "sources": [ { "db": "VULHUB", "id": "VHN-150247" }, { "db": "BID", "id": "108479" }, { "db": "JVNDB", "id": "JVNDB-2019-004644" }, { "db": "CNNVD", "id": "CNNVD-201905-674" }, { "db": "NVD", "id": "CVE-2019-1795" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-150247" }, { "db": "BID", "id": "108479" }, { "db": "JVNDB", "id": "JVNDB-2019-004644" }, { "db": "CNNVD", "id": "CNNVD-201905-674" }, { "db": "NVD", "id": "CVE-2019-1795" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-15T00:00:00", "db": "VULHUB", "id": "VHN-150247" }, { "date": "2019-05-15T00:00:00", "db": "BID", "id": "108479" }, { "date": "2019-06-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004644" }, { "date": "2019-05-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-674" }, { "date": "2019-05-15T21:29:03.367000", "db": "NVD", "id": "CVE-2019-1795" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-16T00:00:00", "db": "VULHUB", "id": "VHN-150247" }, { "date": "2019-05-15T00:00:00", "db": "BID", "id": "108479" }, { "date": "2019-06-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004644" }, { "date": "2020-10-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-674" }, { "date": "2024-11-21T04:37:23.847000", "db": "NVD", "id": "CVE-2019-1795" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "108479" }, { "db": "CNNVD", "id": "CNNVD-201905-674" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco FXOS and Cisco NX-OS Software command injection vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004644" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "parameter injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-674" } ], "trust": 0.6 } }
var-201710-0950
Vulnerability from variot
A vulnerability in the authentication, authorization, and accounting (AAA) implementation of Cisco Firepower Extensible Operating System (FXOS) and NX-OS System Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability occurs because AAA processes prevent the NX-OS System Manager from receiving keepalive messages when an affected device receives a high rate of login attempts, such as in a brute-force login attack. System memory can run low on the FXOS devices under the same conditions, which could cause the AAA process to unexpectedly restart or cause the device to reload. An attacker could exploit this vulnerability by performing a brute-force login attack against a device that is configured with AAA security services. A successful exploit could allow the attacker to cause the affected device to reload. This vulnerability affects the following Cisco products if they are running Cisco FXOS or NX-OS System Software that is configured for AAA services: Firepower 4100 Series Next-Generation Firewall, Firepower 9300 Security Appliance, Multilayer Director Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, Unified Computing System (UCS) 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCuq58760, CSCuq71257, CSCur97432, CSCus05214, CSCux54898, CSCvc33141, CSCvd36971, CSCve03660. Vendors have confirmed this vulnerability Bug ID CSCuq58760 , CSCuq71257 , CSCur97432 , CSCus05214 , CSCux54898 , CSCvc33141 , CSCvd36971 ,and CSCve03660 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. A security vulnerability exists in Cisco NX-OS. A remote attacker can cause a service restart to cause a denial of service. Cisco Firepower 4100 Series Next-Generation Firewall, etc. are all products of Cisco (Cisco). Cisco Firepower 4100 Series Next-Generation Firewall is a 4100 series firewall product. Multilayer Director Switches is a gateway device
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201710-0950", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nx-os", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "6.1" }, { "model": "nx-os", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "3.0" }, { "model": "nx-os", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "3.2" }, { "model": "nx-os", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "2.5" }, { "model": "nx-os", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "3.1" }, { "model": "nx-os", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "5.2" }, { "model": "nx-os", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "7.1\\(0.1\\)" }, { "model": "nx-os", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "7.0" }, { "model": "fxos", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.3" }, { "model": "nx-os", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "2.2" }, { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2" }, { "model": "nx-os", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "4.1" }, { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3" }, { "model": "firepower extensible operating system", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "2.3" }, { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "8.1" }, { "model": "nx-os", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "5.2" }, { "model": "nx-os", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "6.0" }, { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.3" }, { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i3\\(1\\)" }, { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "8.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "0" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "70000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "50000" }, { "model": "nexus switch for vmware vsphere", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "1000v0" }, { "model": "mds series multilayer switches", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "90000" }, { "model": "firepower extensible operating system", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2.2" }, { "model": "unified computing system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-32274" }, { "db": "BID", "id": "101493" }, { "db": "JVNDB", "id": "JVNDB-2017-009475" }, { "db": "CNNVD", "id": "CNNVD-201710-870" }, { "db": "NVD", "id": "CVE-2017-3883" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:firepower_extensible_operating_system", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:nx-os", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-009475" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco.", "sources": [ { "db": "BID", "id": "101493" } ], "trust": 0.3 }, "cve": "CVE-2017-3883", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2017-3883", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "CNVD-2017-32274", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-112086", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2017-3883", "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-3883", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2017-3883", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2017-32274", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201710-870", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-112086", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-32274" }, { "db": "VULHUB", "id": "VHN-112086" }, { "db": "JVNDB", "id": "JVNDB-2017-009475" }, { "db": "CNNVD", "id": "CNNVD-201710-870" }, { "db": "NVD", "id": "CVE-2017-3883" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the authentication, authorization, and accounting (AAA) implementation of Cisco Firepower Extensible Operating System (FXOS) and NX-OS System Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability occurs because AAA processes prevent the NX-OS System Manager from receiving keepalive messages when an affected device receives a high rate of login attempts, such as in a brute-force login attack. System memory can run low on the FXOS devices under the same conditions, which could cause the AAA process to unexpectedly restart or cause the device to reload. An attacker could exploit this vulnerability by performing a brute-force login attack against a device that is configured with AAA security services. A successful exploit could allow the attacker to cause the affected device to reload. This vulnerability affects the following Cisco products if they are running Cisco FXOS or NX-OS System Software that is configured for AAA services: Firepower 4100 Series Next-Generation Firewall, Firepower 9300 Security Appliance, Multilayer Director Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, Unified Computing System (UCS) 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCuq58760, CSCuq71257, CSCur97432, CSCus05214, CSCux54898, CSCvc33141, CSCvd36971, CSCve03660. Vendors have confirmed this vulnerability Bug ID CSCuq58760 , CSCuq71257 , CSCur97432 , CSCus05214 , CSCux54898 , CSCvc33141 , CSCvd36971 ,and CSCve03660 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. A security vulnerability exists in Cisco NX-OS. A remote attacker can cause a service restart to cause a denial of service. Cisco Firepower 4100 Series Next-Generation Firewall, etc. are all products of Cisco (Cisco). Cisco Firepower 4100 Series Next-Generation Firewall is a 4100 series firewall product. Multilayer Director Switches is a gateway device", "sources": [ { "db": "NVD", "id": "CVE-2017-3883" }, { "db": "JVNDB", "id": "JVNDB-2017-009475" }, { "db": "CNVD", "id": "CNVD-2017-32274" }, { "db": "BID", "id": "101493" }, { "db": "VULHUB", "id": "VHN-112086" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-3883", "trust": 3.4 }, { "db": "BID", "id": "101493", "trust": 2.6 }, { "db": "SECTRACK", "id": "1039614", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2017-009475", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201710-870", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-32274", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-112086", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-32274" }, { "db": "VULHUB", "id": "VHN-112086" }, { "db": "BID", "id": "101493" }, { "db": "JVNDB", "id": "JVNDB-2017-009475" }, { "db": "CNNVD", "id": "CNNVD-201710-870" }, { "db": "NVD", "id": "CVE-2017-3883" } ] }, "id": "VAR-201710-0950", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-32274" }, { "db": "VULHUB", "id": "VHN-112086" } ], "trust": 1.2342276166666666 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-32274" } ] }, "last_update_date": "2024-11-23T22:17:47.107000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20171018-aaavty", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-aaavty" }, { "title": "Patch for CiscoFXOSandandNX-OSSystemSoftware Denial of Service Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/104881" }, { "title": "Multiple Cisco product Firepower Extensible Operating System and NX-OS System Software Remediation of resource management error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=100116" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-32274" }, { "db": "JVNDB", "id": "JVNDB-2017-009475" }, { "db": "CNNVD", "id": "CNNVD-201710-870" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-770", "trust": 1.1 }, { "problemtype": "CWE-399", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-112086" }, { "db": "JVNDB", "id": "JVNDB-2017-009475" }, { "db": "NVD", "id": "CVE-2017-3883" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20171018-aaavty" }, { "trust": 2.3, "url": "http://www.securityfocus.com/bid/101493" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1039614" }, { "trust": 1.6, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbst03846en_us" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-3883" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-3883" }, { "trust": 0.3, "url": "http://www.cisco.com" }, { "trust": 0.1, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026amp;docid=emr_na-hpesbst03846en_us" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-32274" }, { "db": "VULHUB", "id": "VHN-112086" }, { "db": "BID", "id": "101493" }, { "db": "JVNDB", "id": "JVNDB-2017-009475" }, { "db": "CNNVD", "id": "CNNVD-201710-870" }, { "db": "NVD", "id": "CVE-2017-3883" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-32274" }, { "db": "VULHUB", "id": "VHN-112086" }, { "db": "BID", "id": "101493" }, { "db": "JVNDB", "id": "JVNDB-2017-009475" }, { "db": "CNNVD", "id": "CNNVD-201710-870" }, { "db": "NVD", "id": "CVE-2017-3883" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-01T00:00:00", "db": "CNVD", "id": "CNVD-2017-32274" }, { "date": "2017-10-19T00:00:00", "db": "VULHUB", "id": "VHN-112086" }, { "date": "2017-10-18T00:00:00", "db": "BID", "id": "101493" }, { "date": "2017-11-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-009475" }, { "date": "2017-10-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201710-870" }, { "date": "2017-10-19T08:29:00.950000", "db": "NVD", "id": "CVE-2017-3883" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-01T00:00:00", "db": "CNVD", "id": "CNVD-2017-32274" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-112086" }, { "date": "2017-10-18T00:00:00", "db": "BID", "id": "101493" }, { "date": "2017-11-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-009475" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201710-870" }, { "date": "2024-11-21T03:26:18.640000", "db": "NVD", "id": "CVE-2017-3883" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201710-870" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Firepower Extensible Operating System and NX-OS System Software resource management vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-009475" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201710-870" } ], "trust": 0.6 } }
var-201806-1029
Vulnerability from variot
A vulnerability in the process of uploading new application images to Cisco FXOS on the Cisco Firepower 4100 Series Next-Generation Firewall (NGFW) and Firepower 9300 Security Appliance could allow an authenticated, remote attacker using path traversal techniques to create or overwrite arbitrary files on an affected device. The vulnerability is due to insufficient validation during the application image upload process. An attacker could exploit this vulnerability by creating an application image containing malicious code and installing the image on the affected device using the CLI or web-based user interface (web UI). These actions occur prior to signature verification and could allow the attacker to create and execute arbitrary code with root privileges. Note: A missing or invalid signature in the application image will cause the upload process to fail, but does not prevent the exploit. Cisco Bug IDs: CSCvc21901. Cisco FXOS Contains a path traversal vulnerability. Vendors have confirmed this vulnerability Bug ID CSCvc21901 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Both Cisco Firepower 4100 Series Next-Generation Firewall (NGFW) and Firepower 9300 Security Appliance are products of Cisco (Cisco). Cisco Firepower 4100 Series Next-Generation Firewall (NGFW) is a 4100 series firewall product. The Firepower 9300 Security Appliance is a 9300 series security appliance. FXOS is a set of firewall software running on Cisco security appliances
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201806-1029", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "fxos", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "2.0\\(1.68\\)" }, { "model": "fx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-006810" }, { "db": "CNNVD", "id": "CNNVD-201806-1128" }, { "db": "NVD", "id": "CVE-2018-0300" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:fxos", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-006810" } ] }, "cve": "CVE-2018-0300", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "CVE-2018-0300", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "VHN-118502", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.2, "id": "CVE-2018-0300", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-0300", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2018-0300", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201806-1128", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-118502", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-118502" }, { "db": "JVNDB", "id": "JVNDB-2018-006810" }, { "db": "CNNVD", "id": "CNNVD-201806-1128" }, { "db": "NVD", "id": "CVE-2018-0300" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the process of uploading new application images to Cisco FXOS on the Cisco Firepower 4100 Series Next-Generation Firewall (NGFW) and Firepower 9300 Security Appliance could allow an authenticated, remote attacker using path traversal techniques to create or overwrite arbitrary files on an affected device. The vulnerability is due to insufficient validation during the application image upload process. An attacker could exploit this vulnerability by creating an application image containing malicious code and installing the image on the affected device using the CLI or web-based user interface (web UI). These actions occur prior to signature verification and could allow the attacker to create and execute arbitrary code with root privileges. Note: A missing or invalid signature in the application image will cause the upload process to fail, but does not prevent the exploit. Cisco Bug IDs: CSCvc21901. Cisco FXOS Contains a path traversal vulnerability. Vendors have confirmed this vulnerability Bug ID CSCvc21901 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Both Cisco Firepower 4100 Series Next-Generation Firewall (NGFW) and Firepower 9300 Security Appliance are products of Cisco (Cisco). Cisco Firepower 4100 Series Next-Generation Firewall (NGFW) is a 4100 series firewall product. The Firepower 9300 Security Appliance is a 9300 series security appliance. FXOS is a set of firewall software running on Cisco security appliances", "sources": [ { "db": "NVD", "id": "CVE-2018-0300" }, { "db": "JVNDB", "id": "JVNDB-2018-006810" }, { "db": "VULHUB", "id": "VHN-118502" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-0300", "trust": 2.5 }, { "db": "SECTRACK", "id": "1041169", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2018-006810", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201806-1128", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-118502", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-118502" }, { "db": "JVNDB", "id": "JVNDB-2018-006810" }, { "db": "CNNVD", "id": "CNNVD-201806-1128" }, { "db": "NVD", "id": "CVE-2018-0300" } ] }, "id": "VAR-201806-1029", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-118502" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T21:38:49.232000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20180620-firepwr-pt", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-firepwr-pt" }, { "title": "Cisco Firepower 4100 Series Next-Generation Firewall and Firepower 9300 Security Appliance Repair measures for path traversal vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=81459" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-006810" }, { "db": "CNNVD", "id": "CNNVD-201806-1128" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-22", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-118502" }, { "db": "JVNDB", "id": "JVNDB-2018-006810" }, { "db": "NVD", "id": "CVE-2018-0300" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180620-firepwr-pt" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1041169" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0300" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-0300" } ], "sources": [ { "db": "VULHUB", "id": "VHN-118502" }, { "db": "JVNDB", "id": "JVNDB-2018-006810" }, { "db": "CNNVD", "id": "CNNVD-201806-1128" }, { "db": "NVD", "id": "CVE-2018-0300" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-118502" }, { "db": "JVNDB", "id": "JVNDB-2018-006810" }, { "db": "CNNVD", "id": "CNNVD-201806-1128" }, { "db": "NVD", "id": "CVE-2018-0300" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-06-21T00:00:00", "db": "VULHUB", "id": "VHN-118502" }, { "date": "2018-08-31T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006810" }, { "date": "2018-06-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-1128" }, { "date": "2018-06-21T11:29:00.337000", "db": "NVD", "id": "CVE-2018-0300" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-118502" }, { "date": "2018-08-31T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006810" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-1128" }, { "date": "2024-11-21T03:37:55.740000", "db": "NVD", "id": "CVE-2018-0300" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-1128" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco FXOS Path traversal vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-006810" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "path traversal", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-1128" } ], "trust": 0.6 } }
var-201905-0543
Vulnerability from variot
A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need administrator credentials to exploit this vulnerability. Cisco FXOS and Cisco NX-OS The software contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This issue is being tracked by Cisco Bug IDs CSCvh20027, CSCvh20389, CSCvi01445, CSCvi01448, CSCvi91985, CSCvi92126, CSCvi92128, CSCvi92129, CSCvi92130, CSCvi96522, CSCvi96524, CSCvi96525, CSCvi96526 and CSCvi96527. Both Cisco NX-OS Software and Cisco FXOS Software are products of Cisco (Cisco). This vulnerability stems from the fact that the network system or product does not correctly filter special elements in the process of constructing executable commands from external input data. The following products and versions are affected: Cisco Firepower 4100 Series ; Firepower 9300 Security Appliances ; MDS 9000 Series Multilayer Switches ; Nexus 3000 Series Switches ; Nexus 3500 Platform Switches ; Nexus 3600 Platform Switches ; Nexus 5500 Platform Switches ; Nexus 5600 Platform Switches ; Nexus 6000 Series Switches; Nexus 7000 Series Switches; Nexus 7700 Series Switches; Nexus 9000 Series Switches in standalone NX-OS mode; Nexus 9500 R-Series Switching Platform; UCS 6200 Series Fabric Interconnects; UCS 6300 Series Fabric Interconnects
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201905-0543", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.2\\(3\\)" }, { "model": "fx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.4" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.3\\(1\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i4" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(2\\)a8\\(11\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7\\(4\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "4.0\\(1a\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "5.2" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)f3\\(5\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(4\\)n1\\(1\\)" }, { "model": "fx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.2.2.91" }, { "model": "fx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.3" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.3" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(3\\)d1\\(1\\)" }, { "model": "fx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.1.130" }, { "model": "fx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.4.1.222" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.3\\(2\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i4\\(9\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.3" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(22\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.0" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(25\\)" }, { "model": "nx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "fx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "63000" }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "62000" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.3" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.1" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os 7.0 i7", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.0(3)" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "nx-os 6.0 a8", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "nexus r-series switching platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "nexus series switches in standalone nx-os mode", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "77000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "56000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "55000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "36000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "35000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "mds series multilayer switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "firepower security appliances", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "93000" }, { "model": "firepower series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "41000" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.3(2)" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.3(1)" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.2(3)" }, { "model": "nx-os 7.3 n1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.3 d1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 f3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(25)" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(22)" }, { "model": "nx-os 6.0 a8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 4.0", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.4.1.222" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.3.1.130" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.2.2.91" } ], "sources": [ { "db": "BID", "id": "108407" }, { "db": "JVNDB", "id": "JVNDB-2019-004661" }, { "db": "NVD", "id": "CVE-2019-1781" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:nx-os", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:fxos", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004661" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "108407" }, { "db": "CNNVD", "id": "CNNVD-201905-667" } ], "trust": 0.9 }, "cve": "CVE-2019-1781", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "CVE-2019-1781", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-150093", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "ykramarz@cisco.com", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "id": "CVE-2019-1781", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "id": "CVE-2019-1781", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-1781", "trust": 1.0, "value": "MEDIUM" }, { "author": "ykramarz@cisco.com", "id": "CVE-2019-1781", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2019-1781", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201905-667", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-150093", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-150093" }, { "db": "JVNDB", "id": "JVNDB-2019-004661" }, { "db": "CNNVD", "id": "CNNVD-201905-667" }, { "db": "NVD", "id": "CVE-2019-1781" }, { "db": "NVD", "id": "CVE-2019-1781" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need administrator credentials to exploit this vulnerability. Cisco FXOS and Cisco NX-OS The software contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. \nThis issue is being tracked by Cisco Bug IDs CSCvh20027, CSCvh20389, CSCvi01445, CSCvi01448, CSCvi91985, CSCvi92126, CSCvi92128, CSCvi92129, CSCvi92130, CSCvi96522, CSCvi96524, CSCvi96525, CSCvi96526 and CSCvi96527. Both Cisco NX-OS Software and Cisco FXOS Software are products of Cisco (Cisco). This vulnerability stems from the fact that the network system or product does not correctly filter special elements in the process of constructing executable commands from external input data. The following products and versions are affected: Cisco Firepower 4100 Series ; Firepower 9300 Security Appliances ; MDS 9000 Series Multilayer Switches ; Nexus 3000 Series Switches ; Nexus 3500 Platform Switches ; Nexus 3600 Platform Switches ; Nexus 5500 Platform Switches ; Nexus 5600 Platform Switches ; Nexus 6000 Series Switches; Nexus 7000 Series Switches; Nexus 7700 Series Switches; Nexus 9000 Series Switches in standalone NX-OS mode; Nexus 9500 R-Series Switching Platform; UCS 6200 Series Fabric Interconnects; UCS 6300 Series Fabric Interconnects", "sources": [ { "db": "NVD", "id": "CVE-2019-1781" }, { "db": "JVNDB", "id": "JVNDB-2019-004661" }, { "db": "BID", "id": "108407" }, { "db": "VULHUB", "id": "VHN-150093" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-1781", "trust": 2.8 }, { "db": "BID", "id": "108407", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2019-004661", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201905-667", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.1759.4", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1759.3", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1759.5", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-150093", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-150093" }, { "db": "BID", "id": "108407" }, { "db": "JVNDB", "id": "JVNDB-2019-004661" }, { "db": "CNNVD", "id": "CNNVD-201905-667" }, { "db": "NVD", "id": "CVE-2019-1781" } ] }, "id": "VAR-201905-0543", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-150093" } ], "trust": 0.6469844812499999 }, "last_update_date": "2024-11-23T21:52:18.210000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782" }, { "title": "Cisco NX-OS Software and Cisco FXOS Software Fixes for command injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=92792" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004661" }, { "db": "CNNVD", "id": "CNNVD-201905-667" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-77", "trust": 1.9 }, { "problemtype": "CWE-88", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-150093" }, { "db": "JVNDB", "id": "JVNDB-2019-004661" }, { "db": "NVD", "id": "CVE-2019-1781" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/108407" }, { "trust": 2.0, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1781" }, { "trust": 0.9, "url": "http://www.cisco.com/" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1781" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-snmp-dos" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-info" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-conf-bypass" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-cmdinj-1795" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1780" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1779" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1759.5/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1759.4/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1759.3/" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/cisco-nx-os-privilege-escalation-via-cli-29340" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/81118" } ], "sources": [ { "db": "VULHUB", "id": "VHN-150093" }, { "db": "BID", "id": "108407" }, { "db": "JVNDB", "id": "JVNDB-2019-004661" }, { "db": "CNNVD", "id": "CNNVD-201905-667" }, { "db": "NVD", "id": "CVE-2019-1781" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-150093" }, { "db": "BID", "id": "108407" }, { "db": "JVNDB", "id": "JVNDB-2019-004661" }, { "db": "CNNVD", "id": "CNNVD-201905-667" }, { "db": "NVD", "id": "CVE-2019-1781" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-15T00:00:00", "db": "VULHUB", "id": "VHN-150093" }, { "date": "2019-05-15T00:00:00", "db": "BID", "id": "108407" }, { "date": "2019-06-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004661" }, { "date": "2019-05-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-667" }, { "date": "2019-05-15T20:29:01.400000", "db": "NVD", "id": "CVE-2019-1781" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-16T00:00:00", "db": "VULHUB", "id": "VHN-150093" }, { "date": "2019-05-15T00:00:00", "db": "BID", "id": "108407" }, { "date": "2019-06-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004661" }, { "date": "2020-10-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-667" }, { "date": "2024-11-21T04:37:21.873000", "db": "NVD", "id": "CVE-2019-1781" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "108407" }, { "db": "CNNVD", "id": "CNNVD-201905-667" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco FXOS and Cisco NX-OS Software command injection vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004661" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "parameter injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-667" } ], "trust": 0.6 } }
var-201905-0541
Vulnerability from variot
A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device with elevated privileges. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid device credentials to exploit this vulnerability. Cisco FXOS and Cisco NX-OS The software contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This issue is being tracked by Cisco Bug IDs CSCve51688, CSCvh76126, CSCvj00412, CSCvj00416 and CSCvj00418. This vulnerability stems from the fact that the network system or product does not correctly filter special elements in the process of constructing executable commands from external input data. The following products and versions are affected: Cisco Firepower 4100 Series ; Firepower 9300 Security Appliances ; MDS 9000 Series Multilayer Switches ; Nexus 3000 Series Switches ; Nexus 3500 Platform Switches ; Nexus 3600 Platform Switches ; Nexus 5500 Platform Switches ; Nexus 5600 Platform Switches ; Nexus 6000 Series Switches; Nexus 7000 Series Switches; Nexus 7700 Series Switches; Nexus 9000 Series Switches in standalone NX-OS mode; Nexus 9500 R-Series Switching Platform
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201905-0541", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.1\\(1b\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(3\\)d1\\(1\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "8.3\\(1\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i4\\(9\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.3" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7\\(4\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "5.2" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.2" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)f3\\(5\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(22\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(4\\)n1\\(1\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "8.0" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.2\\(25\\)" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.4.1.101" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "fx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.3" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.1" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os 7.0 i7", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.0(3)" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2" }, { "model": "nexus r-series switching platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "nexus series switches in standalone nx-os mode", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "77000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "56000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "55000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "36000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "35000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "mds series multilayer switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "firepower security appliances", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "93000" }, { "model": "firepower series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "41000" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.3(1)" }, { "model": "nx-os 8.1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.3 n1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.3 d1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 f3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(25)" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(22)" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.4.1.101" } ], "sources": [ { "db": "BID", "id": "108394" }, { "db": "JVNDB", "id": "JVNDB-2019-004660" }, { "db": "NVD", "id": "CVE-2019-1779" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:nx-os", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:fxos", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004660" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco.", "sources": [ { "db": "BID", "id": "108394" }, { "db": "CNNVD", "id": "CNNVD-201905-666" } ], "trust": 0.9 }, "cve": "CVE-2019-1779", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "CVE-2019-1779", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-150071", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "id": "CVE-2019-1779", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "ykramarz@cisco.com", "availabilityImpact": "LOW", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 0.8, "id": "CVE-2019-1779", "impactScore": 3.4, "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.7, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-1779", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-1779", "trust": 1.0, "value": "MEDIUM" }, { "author": "ykramarz@cisco.com", "id": "CVE-2019-1779", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2019-1779", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201905-666", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-150071", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-150071" }, { "db": "JVNDB", "id": "JVNDB-2019-004660" }, { "db": "CNNVD", "id": "CNNVD-201905-666" }, { "db": "NVD", "id": "CVE-2019-1779" }, { "db": "NVD", "id": "CVE-2019-1779" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device with elevated privileges. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid device credentials to exploit this vulnerability. Cisco FXOS and Cisco NX-OS The software contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. \nThis issue is being tracked by Cisco Bug IDs CSCve51688, CSCvh76126, CSCvj00412, CSCvj00416 and CSCvj00418. This vulnerability stems from the fact that the network system or product does not correctly filter special elements in the process of constructing executable commands from external input data. The following products and versions are affected: Cisco Firepower 4100 Series ; Firepower 9300 Security Appliances ; MDS 9000 Series Multilayer Switches ; Nexus 3000 Series Switches ; Nexus 3500 Platform Switches ; Nexus 3600 Platform Switches ; Nexus 5500 Platform Switches ; Nexus 5600 Platform Switches ; Nexus 6000 Series Switches; Nexus 7000 Series Switches; Nexus 7700 Series Switches; Nexus 9000 Series Switches in standalone NX-OS mode; Nexus 9500 R-Series Switching Platform", "sources": [ { "db": "NVD", "id": "CVE-2019-1779" }, { "db": "JVNDB", "id": "JVNDB-2019-004660" }, { "db": "BID", "id": "108394" }, { "db": "VULHUB", "id": "VHN-150071" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-1779", "trust": 2.8 }, { "db": "BID", "id": "108394", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2019-004660", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201905-666", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.1759.4", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1759.3", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1759.5", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-150071", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-150071" }, { "db": "BID", "id": "108394" }, { "db": "JVNDB", "id": "JVNDB-2019-004660" }, { "db": "CNNVD", "id": "CNNVD-201905-666" }, { "db": "NVD", "id": "CVE-2019-1779" } ] }, "id": "VAR-201905-0541", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-150071" } ], "trust": 0.6531428357142858 }, "last_update_date": "2024-11-23T21:52:17.867000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20190515-nxos-fxos-cmdinj-1779", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1779" }, { "title": "Cisco NX-OS Software and Cisco FXOS Software Fixes for command injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=92791" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004660" }, { "db": "CNNVD", "id": "CNNVD-201905-666" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-77", "trust": 1.9 }, { "problemtype": "CWE-88", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-150071" }, { "db": "JVNDB", "id": "JVNDB-2019-004660" }, { "db": "NVD", "id": "CVE-2019-1779" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1779" }, { "trust": 2.3, "url": "http://www.securityfocus.com/bid/108394" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1779" }, { "trust": 0.9, "url": "http://www.cisco.com/" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1779" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-snmp-dos" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-info" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-conf-bypass" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-cmdinj-1795" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1780" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1759.5/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1759.4/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1759.3/" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/cisco-nx-os-privilege-escalation-via-cli-29340" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/81118" } ], "sources": [ { "db": "VULHUB", "id": "VHN-150071" }, { "db": "BID", "id": "108394" }, { "db": "JVNDB", "id": "JVNDB-2019-004660" }, { "db": "CNNVD", "id": "CNNVD-201905-666" }, { "db": "NVD", "id": "CVE-2019-1779" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-150071" }, { "db": "BID", "id": "108394" }, { "db": "JVNDB", "id": "JVNDB-2019-004660" }, { "db": "CNNVD", "id": "CNNVD-201905-666" }, { "db": "NVD", "id": "CVE-2019-1779" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-15T00:00:00", "db": "VULHUB", "id": "VHN-150071" }, { "date": "2019-05-15T00:00:00", "db": "BID", "id": "108394" }, { "date": "2019-06-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004660" }, { "date": "2019-05-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-666" }, { "date": "2019-05-15T20:29:01.320000", "db": "NVD", "id": "CVE-2019-1779" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-16T00:00:00", "db": "VULHUB", "id": "VHN-150071" }, { "date": "2019-05-15T00:00:00", "db": "BID", "id": "108394" }, { "date": "2019-06-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004660" }, { "date": "2020-10-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-666" }, { "date": "2024-11-21T04:37:21.570000", "db": "NVD", "id": "CVE-2019-1779" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "108394" }, { "db": "CNNVD", "id": "CNNVD-201905-666" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco FXOS and Cisco NX-OS Software command injection vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004660" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "parameter injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-666" } ], "trust": 0.6 } }
var-201711-0306
Vulnerability from variot
A vulnerability in the Smart Licensing Manager service of the Cisco Firepower 4100 Series Next-Generation Firewall (NGFW) and Firepower 9300 Security Appliance could allow an authenticated, remote attacker to inject arbitrary commands that could be executed with root privileges. The vulnerability is due to insufficient input validation of certain Smart Licensing configuration parameters. An authenticated attacker could exploit the vulnerability by configuring a malicious URL within the affected feature. A successful exploit could allow the attacker to execute arbitrary commands with root privileges. This vulnerability affects the following Cisco Firepower Security products running FX-OS code trains 1.1.3, 1.1.4, and 2.0.1 (versions 2.1.1, 2.2.1, and 2.2.2 are not affected): Firepower 4100 Series Next-Generation Firewall and Firepower 9300 Security Appliance. Cisco Bug IDs: CSCvb86863. Vendors have confirmed this vulnerability Bug ID CSCvb86863 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. SmartLicensingManagerservice is one of the license intelligent management services. Multiple Cisco Products are prone to a remote command-injection vulnerability
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201711-0306", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "firepower extensible operating system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.1.4" }, { "model": "firepower extensible operating system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0.1" }, { "model": "firepower extensible operating system", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.1.3" }, { "model": "fx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "firepower series next-generation firewall", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4100" }, { "model": "firepower security appliance", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9300" }, { "model": "fxos", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.1.4" }, { "model": "fxos", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2.0.1" }, { "model": "fxos", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.1.3" }, { "model": "firepower security appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "93000" }, { "model": "firepower series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90002.0(1.68)" }, { "model": "firepower series next-generation firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "41000" }, { "model": "firepower series", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "90002.0(1.119)" }, { "model": "firepower series", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "90002.0(1.104)" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-32929" }, { "db": "BID", "id": "101661" }, { "db": "JVNDB", "id": "JVNDB-2017-009840" }, { "db": "CNNVD", "id": "CNNVD-201711-076" }, { "db": "NVD", "id": "CVE-2017-12277" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:fxos", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-009840" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco.", "sources": [ { "db": "BID", "id": "101661" } ], "trust": 0.3 }, "cve": "CVE-2017-12277", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "CVE-2017-12277", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2017-32929", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "VHN-102783", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2017-12277", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-12277", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2017-12277", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2017-32929", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201711-076", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-102783", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-32929" }, { "db": "VULHUB", "id": "VHN-102783" }, { "db": "JVNDB", "id": "JVNDB-2017-009840" }, { "db": "CNNVD", "id": "CNNVD-201711-076" }, { "db": "NVD", "id": "CVE-2017-12277" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the Smart Licensing Manager service of the Cisco Firepower 4100 Series Next-Generation Firewall (NGFW) and Firepower 9300 Security Appliance could allow an authenticated, remote attacker to inject arbitrary commands that could be executed with root privileges. The vulnerability is due to insufficient input validation of certain Smart Licensing configuration parameters. An authenticated attacker could exploit the vulnerability by configuring a malicious URL within the affected feature. A successful exploit could allow the attacker to execute arbitrary commands with root privileges. This vulnerability affects the following Cisco Firepower Security products running FX-OS code trains 1.1.3, 1.1.4, and 2.0.1 (versions 2.1.1, 2.2.1, and 2.2.2 are not affected): Firepower 4100 Series Next-Generation Firewall and Firepower 9300 Security Appliance. Cisco Bug IDs: CSCvb86863. Vendors have confirmed this vulnerability Bug ID CSCvb86863 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. SmartLicensingManagerservice is one of the license intelligent management services. Multiple Cisco Products are prone to a remote command-injection vulnerability", "sources": [ { "db": "NVD", "id": "CVE-2017-12277" }, { "db": "JVNDB", "id": "JVNDB-2017-009840" }, { "db": "CNVD", "id": "CNVD-2017-32929" }, { "db": "BID", "id": "101661" }, { "db": "VULHUB", "id": "VHN-102783" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-12277", "trust": 3.4 }, { "db": "BID", "id": "101661", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2017-009840", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201711-076", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-32929", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-102783", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-32929" }, { "db": "VULHUB", "id": "VHN-102783" }, { "db": "BID", "id": "101661" }, { "db": "JVNDB", "id": "JVNDB-2017-009840" }, { "db": "CNNVD", "id": "CNNVD-201711-076" }, { "db": "NVD", "id": "CVE-2017-12277" } ] }, "id": "VAR-201711-0306", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-32929" }, { "db": "VULHUB", "id": "VHN-102783" } ], "trust": 1.3114192999999998 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-32929" } ] }, "last_update_date": "2024-11-23T22:17:46.204000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20171101-fpwr", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-fpwr" }, { "title": "Patches for multiple Cisco product command injection vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/105508" }, { "title": "Cisco Firepower 4100 Series Next-Generation Firewall and Cisco Firepower 9300 Security Appliance Fixes for command injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=76079" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-32929" }, { "db": "JVNDB", "id": "JVNDB-2017-009840" }, { "db": "CNNVD", "id": "CNNVD-201711-076" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-77", "trust": 1.9 }, { "problemtype": "CWE-20", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-102783" }, { "db": "JVNDB", "id": "JVNDB-2017-009840" }, { "db": "NVD", "id": "CVE-2017-12277" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20171101-fpwr" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/101661" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-12277" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-12277" }, { "trust": 0.3, "url": "http://www.cisco.com/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-32929" }, { "db": "VULHUB", "id": "VHN-102783" }, { "db": "BID", "id": "101661" }, { "db": "JVNDB", "id": "JVNDB-2017-009840" }, { "db": "CNNVD", "id": "CNNVD-201711-076" }, { "db": "NVD", "id": "CVE-2017-12277" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-32929" }, { "db": "VULHUB", "id": "VHN-102783" }, { "db": "BID", "id": "101661" }, { "db": "JVNDB", "id": "JVNDB-2017-009840" }, { "db": "CNNVD", "id": "CNNVD-201711-076" }, { "db": "NVD", "id": "CVE-2017-12277" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-07T00:00:00", "db": "CNVD", "id": "CNVD-2017-32929" }, { "date": "2017-11-02T00:00:00", "db": "VULHUB", "id": "VHN-102783" }, { "date": "2017-11-01T00:00:00", "db": "BID", "id": "101661" }, { "date": "2017-11-24T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-009840" }, { "date": "2017-11-03T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-076" }, { "date": "2017-11-02T16:29:00.427000", "db": "NVD", "id": "CVE-2017-12277" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-07T00:00:00", "db": "CNVD", "id": "CNVD-2017-32929" }, { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-102783" }, { "date": "2017-12-19T21:00:00", "db": "BID", "id": "101661" }, { "date": "2017-11-24T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-009840" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-076" }, { "date": "2024-11-21T03:09:13.077000", "db": "NVD", "id": "CVE-2017-12277" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-076" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Firepower 4100 Series Next-Generation Firewall and Firepower 9300 Security Appliance Command injection vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-009840" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "command injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-076" } ], "trust": 0.6 } }
var-202112-0566
Vulnerability from variot
Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects. JIRA issues fixed (https://issues.jboss.org/):
LOG-1971 - Applying cluster state is causing elasticsearch to hit an issue and become unusable
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Critical: Red Hat AMQ Streams 1.6.5 release and security update Advisory ID: RHSA-2021:5133-01 Product: Red Hat JBoss AMQ Advisory URL: https://access.redhat.com/errata/RHSA-2021:5133 Issue date: 2021-12-14 CVE Names: CVE-2021-44228 ==================================================================== 1. Summary:
Red Hat AMQ Streams 1.6.5 is now available from the Red Hat Customer Portal.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Description:
Red Hat AMQ Streams, based on the Apache Kafka project, offers a distributed backbone that allows microservices and other applications to share data with extremely high throughput and extremely low latency.
This release of Red Hat AMQ Streams 1.6.5 serves as a replacement for Red Hat AMQ Streams 1.6.4, and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.
Security Fix(es):
- log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value (CVE-2021-44228)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.
The References section of this erratum contains a download link (you must log in to download the update).
- Bugs fixed (https://bugzilla.redhat.com/):
2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value
- References:
https://access.redhat.com/security/cve/CVE-2021-44228 https://access.redhat.com/security/updates/classification/#critical https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.amq.streams&version=1.6.5 https://access.redhat.com/security/vulnerabilities/RHSB-2021-009
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYblJBNzjgjWX9erEAQgrQQ//cpcYDzrhPXM4+U+DMgmqnuVhobliJIZt dwIgEyX3jYfLfXZgzkDCnHdwUjJsVub12ielI3JkHsOnGU8faFmp1kEKBvub0Xdh EhjmyDGVSTvdcQyCn9+1z8BDddxLM8UjUBrqF6FrLe6OJcrZi5ICOlZB9sBJ9TKj s4HH3NWW/PSUM96X20TZXl2ah9rkWy+MBoa+jxhOX5Fzyil2Dhcv2LNPA8SfVIme hqN+pSCiQ4Ik1FKJ2wPUItPtTGdQQKVIVhh/RHvGQrIqNWFXWCQkyq4R2Ho2+Eip b5+XW/X0Mt5AkJo5Lz8TZEIjPSeILOy6ucf3fOVDSDUIA2wtdmBA/QV8XvNPtRzy zIUMMdKmuKfR6IF2N+05G6sJ0BWisMmz8hYVD/nBh4FF9HmUGP8wBaLrBMDpGhPE Qu59Ysh0/cdtCGY0O75QSa6RbDn6WyE56groY0i0JSSzrlA94ygSuNJ71nG5wz5I 9TdZqceCDDmR9/FsFgvtzNRaJXqq92/fJdHwTJ/qToutYRsBgEYPmCpNqMXBz59W oXs+VKtt2muYCe9WNDRO/1l9WAs6SO8FekvxcEripg8s1gofkvB4Xa7VkSkbrROZ qCyI4Rz1JSYX287LsQ+Z5E7f4ZchsAIggxOw6ovrnuXbT+rS4IVpwu6Os2AOYQHo 9Sch0c3lbGw=Ervs -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Description:
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. ========================================================================= Ubuntu Security Notice USN-5192-2 December 17, 2021
apache-log4j2 vulnerability
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 ESM
Summary:
Apache Log4j 2 could be made to crash or run programs as an administrator if it received a specially crafted input. This update provides the corresponding update for Ubuntu 16.04 ESM.
Original advisory details:
Chen Zhaojun discovered that Apache Log4j 2 allows remote attackers to run programs via a special crafted input. An attacker could use this vulnerability to cause a denial of service or possibly execute arbitrary code.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 16.04 ESM: liblog4j2-java 2.4-2ubuntu0.1~esm1
In general, a standard system update will make all the necessary changes. The purpose of this text-only errata is to inform you about the security issues fixed in this release.
Installation instructions are available from the Fuse product documentation pages:
Fuse 7.8: https://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/installing_on_apache_karaf/apply-hotfix-patch https://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/deploying_into_spring_boot/patch-red-hat-fuse-applications
Fuse 7.9: https://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/html/installing_on_apache_karaf/apply-hotfix-patch https://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/html/deploying_into_spring_boot/patch-red-hat-fuse-applications
Fuse 7.10: https://access.redhat.com/documentation/en-us/red_hat_fuse/7.10/html/installing_on_apache_karaf/apply-hotfix-patch https://access.redhat.com/documentation/en-us/red_hat_fuse/7.10/html/deploying_into_spring_boot/patch-red-hat-fuse-applications
VMware Unified Access Gateway VMware Carbon Black Workload Appliance VMware Site Recovery Manager, vSphere Replication VMware Tanzu GemFire VMware Tanzu GemFire for VMs VMware Tanzu Operations Manager VMware Tanzu Application Service for VMs VMware Horizon Agents Installer
You are receiving this alert because you are subscribed to the VMware Security Announcements mailing list. To modify your subscription or unsubscribe please visit https://lists.vmware.com/mailman/listinfo/security-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202112-0566", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "prime service catalog", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "12.1" }, { "model": "unified intelligence center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.6\\(2\\)" }, { "model": "vesys", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2019.1" }, { "model": "firepower threat defense", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.5.0" }, { "model": "spectrum power 7", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.30" }, { "model": "paging server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "8.5\\(1\\)" }, { "model": "network services orchestrator", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "5.5.4.1" }, { "model": "packaged contact center enterprise", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "11.6" }, { "model": "crosswork data gateway", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.0.2" }, { "model": "network services orchestrator", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "5.5" }, { "model": "ucs director", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.8.2.0" }, { "model": "crosswork optimization engine", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.0.0" }, { "model": "unified contact center enterprise", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.6\\(2\\)" }, { "model": "evolved programmable network manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "4.0" }, { "model": "webex meetings server", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "3.0" }, { "model": "xpedition enterprise", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "wan automation engine", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.2.3" }, { "model": "log4j", "scope": "lt", "trust": 1.0, "vendor": "apache", "version": "2.12.2" }, { "model": "video surveillance manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.14\\(3.025\\)" }, { "model": "optical network controller", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.1.0" }, { "model": "system debugger", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "unified workforce optimization", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.5\\(1\\)" }, { "model": "common services platform collector", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "002.009\\(000.001\\)" }, { "model": "network dashboard fabric controller", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(1\\)" }, { "model": "siveillance vantage", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "*" }, { "model": "sd-wan vmanage", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "20.6" }, { "model": "network services orchestrator", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "5.6" }, { "model": "evolved programmable network manager", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "4.1.1" }, { "model": "unified contact center enterprise", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.5\\(1\\)" }, { "model": "crosswork zero touch provisioning", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.0.0" }, { "model": "emergency responder", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.5\\(4.65000.14\\)" }, { "model": "unified contact center express", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "12.5\\(1\\)" }, { "model": "dna center", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.2.2.0" }, { "model": "crosswork network automation", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "fxos", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3.0" }, { "model": "cloudcenter suite", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "5.4\\(1\\)" }, { "model": "unified customer voice portal", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.6\\(1\\)" }, { "model": "unified communications manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.5\\(1.18900.97\\)" }, { "model": "data center network manager", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(1\\)" }, { "model": "emergency responder", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.5\\(4.66000.14\\)" }, { "model": "smart phy", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.1.5" }, { "model": "customer experience cloud agent", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.12.1" }, { "model": "smart phy", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.1.2" }, { "model": "network services orchestrator", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "5.4" }, { "model": "firepower threat defense", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.7.0" }, { "model": "network services orchestrator", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "5.4.5.2" }, { "model": "ucs central software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0\\(1l\\)" }, { "model": "cyber vision sensor management extension", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "4.0.3" }, { "model": "wan automation engine", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.3" }, { "model": "snapcenter", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "fxos", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.4.0" }, { "model": "unified communications manager im \\\u0026 presence service", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.5\\(1\\)" }, { "model": "network dashboard fabric controller", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.0\\(1\\)" }, { "model": "e-car operation center", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2021-12-13" }, { "model": "sd-wan vmanage", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "20.7" }, { "model": "desigo cc info center", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "5.1" }, { "model": "virtualized infrastructure manager", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "3.4.4" }, { "model": "intersight virtual appliance", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.0.9-361" }, { "model": "network insights for data center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(2.1914\\)" }, { "model": "vm access proxy", "scope": "lt", "trust": 1.0, "vendor": "snowsoftware", "version": "3.6" }, { "model": "ucs central software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0\\(1c\\)" }, { "model": "virtualized infrastructure manager", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "3.2.0" }, { "model": "wan automation engine", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.3.0.2" }, { "model": "unified contact center enterprise", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "11.6\\(2\\)" }, { "model": "packaged contact center enterprise", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.6\\(1\\)" }, { "model": "connected analytics for network deployment", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "007.003.003" }, { "model": "crosswork platform infrastructure", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "4.0.1" }, { "model": "energyip", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "8.5" }, { "model": "cloudcenter cost optimizer", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "5.5.2" }, { "model": "virtualized infrastructure manager", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "3.4.0" }, { "model": "network dashboard fabric controller", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.5\\(2\\)" }, { "model": "captial", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2019.1" }, { "model": "unity connection", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.5" }, { "model": "firepower threat defense", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.1.0" }, { "model": "sipass integrated", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "2.85" }, { "model": "sd-wan vmanage", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "20.5.1.1" }, { "model": "identity services engine", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "003.001\\(000.518\\)" }, { "model": "oncommand insight", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "optical network controller", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.1" }, { "model": "unified contact center express", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.6\\(2\\)" }, { "model": "video surveillance manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.14\\(4.018\\)" }, { "model": "paging server", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "14.4.1" }, { "model": "integrated management controller supervisor", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.3.2.1" }, { "model": "paging server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "8.3\\(1\\)" }, { "model": "nx", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "*" }, { "model": "network assurance engine", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.0\\(2.1912\\)" }, { "model": "unified customer voice portal", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(1\\)" }, { "model": "firepower threat defense", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.3" }, { "model": "log4j", "scope": "lt", "trust": 1.0, "vendor": "apache", "version": "2.15.0" }, { "model": "virtual topology system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.6.6" }, { "model": "paging server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "9.0\\(1\\)" }, { "model": "identity services engine", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.4.0" }, { "model": "unified sip proxy", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "010.002\\(000\\)" }, { "model": "wan automation engine", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.6" }, { "model": "unified communications manager", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "11.5\\(1\\)" }, { "model": "navigator", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2021-12-13" }, { "model": "sd-wan vmanage", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "20.5" }, { "model": "mobility services engine", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "unified contact center enterprise", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(1\\)" }, { "model": "unified communications manager im and presence service", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.5\\(1\\)" }, { "model": "network dashboard fabric controller", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(1\\)" }, { "model": "sd-wan vmanage", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "20.4" }, { "model": "virtual topology system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.6.7" }, { "model": "cyber vision sensor management extension", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "4.0.2" }, { "model": "sppa-t3000 ses3000", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "*" }, { "model": "connected analytics for network deployment", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "007.000.001" }, { "model": "energyip", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "9.0" }, { "model": "opcenter intelligence", "scope": "lte", "trust": 1.0, "vendor": "siemens", "version": "3.2" }, { "model": "business process automation", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "3.2.000.000" }, { "model": "broadworks", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "evolved programmable network manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "5.0" }, { "model": "wan automation engine", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.1.3" }, { "model": "cloud secure agent", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "siveillance identity", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "1.6" }, { "model": "connected analytics for network deployment", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "008.000.000" }, { "model": "wan automation engine", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.2.1" }, { "model": "unified intelligence center", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "12.6\\(1\\)" }, { "model": "contact center domain manager", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "12.5\\(1\\)" }, { "model": "active iq unified manager", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "common services platform collector", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "002.009\\(000.000\\)" }, { "model": "network dashboard fabric controller", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(1\\)" }, { "model": "energy engage", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "3.1" }, { "model": "enterprise chat and email", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(1\\)" }, { "model": "evolved programmable network manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.1" }, { "model": "crosswork network automation", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0.0" }, { "model": "dna center", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.2.3.0" }, { "model": "rhythmyx", "scope": "lte", "trust": 1.0, "vendor": "percussion", "version": "7.3.2" }, { "model": "cx cloud agent", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "001.012" }, { "model": "identity services engine", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "002.007\\(000.356\\)" }, { "model": "common services platform collector", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.9.1.3" }, { "model": "firepower threat defense", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3.0" }, { "model": "unified customer voice portal", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.6\\(1\\)" }, { "model": "smart phy", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.1.4" }, { "model": "computer vision annotation tool", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "unified customer voice portal", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.5" }, { "model": "energyip", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "8.6" }, { "model": "unified contact center express", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.6\\(1\\)" }, { "model": "crosswork zero touch provisioning", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.0.1" }, { "model": "cloudcenter suite admin", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "5.3.1" }, { "model": "connected analytics for network deployment", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "008.000.000.000.004" }, { "model": "unified contact center enterprise", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.6\\(1\\)" }, { "model": "unified customer voice portal", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0" }, { "model": "nexus insights", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.0.2" }, { "model": "unified sip proxy", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "10.2.1v2" }, { "model": "desigo cc info center", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "5.0" }, { "model": "finesse", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "12.6\\(1\\)" }, { "model": "connected analytics for network deployment", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.3" }, { "model": "firepower threat defense", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.4.0" }, { "model": "connected analytics for network deployment", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "006.005.000." }, { "model": "unified customer voice portal", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.6" }, { "model": "sd-wan vmanage", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "20.6.2.1" }, { "model": "evolved programmable network manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "5.1" }, { "model": "unified workforce optimization", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "11.5\\(1\\)" }, { "model": "smart phy", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.2.1" }, { "model": "desigo cc advanced reports", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "4.0" }, { "model": "business process automation", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "3.2.000.009" }, { "model": "ucs central software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0\\(1e\\)" }, { "model": "paging server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "9.0\\(2\\)" }, { "model": "siguard dsa", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "4.2" }, { "model": "ucs central software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0\\(1d\\)" }, { "model": "finesse", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.6\\(1\\)" }, { "model": "ucs central software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0\\(1a\\)" }, { "model": "solid edge harness design", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "2020" }, { "model": "solid edge harness design", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2020" }, { "model": "cloud insights", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "log4j", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0" }, { "model": "sensor solution development kit", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "crosswork network controller", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.0.1" }, { "model": "gma-manager", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "8.6.2j-398" }, { "model": "business process automation", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "3.1.000.044" }, { "model": "identity services engine", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "003.000\\(000.458\\)" }, { "model": "prime service catalog", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1" }, { "model": "crosswork optimization engine", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.0.1" }, { "model": "vesys", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "2019.1" }, { "model": "siveillance viewpoint", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "*" }, { "model": "sd-wan vmanage", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "20.5" }, { "model": "automated subsea tuning", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.1.0" }, { "model": "log4j", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.4.0" }, { "model": "crosswork data gateway", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.0.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "34" }, { "model": "paging server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "14.0\\(1\\)" }, { "model": "dna center", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.2.3.4" }, { "model": "sd-wan vmanage", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "20.4" }, { "model": "ucs central", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.0\\(1p\\)" }, { "model": "email security", "scope": "lt", "trust": 1.0, "vendor": "sonicwall", "version": "10.0.12" }, { "model": "smart phy", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.1.3" }, { "model": "synchro", "scope": "gte", "trust": 1.0, "vendor": "bentley", "version": "6.1" }, { "model": "sentron powermanager", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "4.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "dna spaces", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "crosswork network automation", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.0.0" }, { "model": "wan automation engine", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.5" }, { "model": "spectrum power 4", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "4.70" }, { "model": "automated subsea tuning", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "02.01.00" }, { "model": "sd-wan vmanage", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "20.6.1" }, { "model": "unified sip proxy", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "010.000\\(001\\)" }, { "model": "comos", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "*" }, { "model": "ucs central software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0\\(1b\\)" }, { "model": "fxos", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.6.0" }, { "model": "unity connection", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "11.5\\(1\\)" }, { "model": "sentron powermanager", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "4.2" }, { "model": "ucs central software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0" }, { "model": "evolved programmable network manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "4.1" }, { "model": "logo\\! soft comfort", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "*" }, { "model": "evolved programmable network manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.0" }, { "model": "unified communications manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.5\\(1.18119.2\\)" }, { "model": "network assurance engine", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.0.2" }, { "model": "emergency responder", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "11.5\\(4\\)" }, { "model": "log4j", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.13.0" }, { "model": "cloudcenter suite", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "4.10\\(0.15\\)" }, { "model": "wan automation engine", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.2.2" }, { "model": "dna center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.2.2.8" }, { "model": "secure device onboard", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "solid edge cam pro", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "*" }, { "model": "fxos", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.0.0" }, { "model": "unified sip proxy", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "010.002\\(001\\)" }, { "model": "unified contact center enterprise", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.6\\(2\\)" }, { "model": "sd-wan vmanage", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "20.3.4.1" }, { "model": "log4j", "scope": "lt", "trust": 1.0, "vendor": "apache", "version": "2.3.1" }, { "model": "energyip prepay", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "3.7" }, { "model": "audio development kit", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "common services platform collector", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "002.009\\(001.001\\)" }, { "model": "video surveillance manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.14\\(1.26\\)" }, { "model": "xpedition package integrator", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "genomics kernel library", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "connected analytics for network deployment", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "007.003.001.001" }, { "model": "ucs central software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0\\(1g\\)" }, { "model": "identity services engine", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "003.002\\(000.116\\)" }, { "model": "ucs central software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0\\(1h\\)" }, { "model": "business process automation", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "3.0.000.115" }, { "model": "desigo cc advanced reports", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "4.2" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "35" }, { "model": "connected mobile experiences", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "cloudcenter workload manager", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "5.5.2" }, { "model": "unity connection", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.5\\(1.10000.6\\)" }, { "model": "spectrum power 7", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "2.30" }, { "model": "fog director", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "network services orchestrator", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "5.6.3.1" }, { "model": "common services platform collector", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "002.009\\(001.002\\)" }, { "model": "log4j", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.0.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "webex meetings server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.0" }, { "model": "connected analytics for network deployment", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "006.005.000.000" }, { "model": "enterprise chat and email", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.5\\(1\\)" }, { "model": "smart phy", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "21.3" }, { "model": "contact center management portal", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "12.5\\(1\\)" }, { "model": "crosswork network automation", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "4.1.0" }, { "model": "unified customer voice portal", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.5\\(1\\)" }, { "model": "data center manager", "scope": "lt", "trust": 1.0, "vendor": "intel", "version": "5.1" }, { "model": "crosswork platform infrastructure", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "4.1.0" }, { "model": "cloudcenter suite", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "5.5\\(0\\)" }, { "model": "connected analytics for network deployment", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "007.001.000" }, { "model": "unified communications manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.5\\(1.22900.28\\)" }, { "model": "unified contact center express", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.5\\(1\\)" }, { "model": "dna spaces connector", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "desigo cc advanced reports", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "5.0" }, { "model": "synchro", "scope": "lt", "trust": 1.0, "vendor": "bentley", "version": "6.4.3.2" }, { "model": "energyip", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "8.7" }, { "model": "common services platform collector", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "002.009\\(000.002\\)" }, { "model": "siguard dsa", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "4.4" }, { "model": "business process automation", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "3.1.000.000" }, { "model": "identity services engine", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "002.006\\(000.156\\)" }, { "model": "snow commander", "scope": "lt", "trust": 1.0, "vendor": "snowsoftware", "version": "8.10.0" }, { "model": "paging server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "8.4\\(1\\)" }, { "model": "network services orchestrator", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "5.3.5.1" }, { "model": "fxos", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.5.0" }, { "model": "energyip prepay", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "3.8" }, { "model": "cloud manager", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "unified communications manager im \\\u0026 presence service", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.5\\(1.22900.6\\)" }, { "model": "head-end system universal device integration system", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "*" }, { "model": "unified communications manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.5\\(1\\)su3" }, { "model": "unified sip proxy", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "010.000\\(000\\)" }, { "model": "industrial edge management", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "*" }, { "model": "webex meetings server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "4.0" }, { "model": "cloudcenter suite", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "5.3\\(0\\)" }, { "model": "industrial edge management hub", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2021-12-13" }, { "model": "oneapi sample browser", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "virtualized voice browser", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "12.5\\(1\\)" }, { "model": "operation scheduler", "scope": "lte", "trust": 1.0, "vendor": "siemens", "version": "1.1.3" }, { "model": "sd-wan vmanage", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "20.4.2.1" }, { "model": "finesse", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.5\\(1\\)" }, { "model": "advanced malware protection virtual private cloud appliance", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "3.5.4" }, { "model": "integrated management controller supervisor", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "002.003\\(002.000\\)" }, { "model": "synchro 4d", "scope": "lt", "trust": 1.0, "vendor": "bentley", "version": "6.2.4.2" }, { "model": "unified intelligence center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.6\\(1\\)" }, { "model": "mendix", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "*" }, { "model": "firepower threat defense", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.6.0" }, { "model": "siveillance identity", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "1.5" }, { "model": "unified customer voice portal", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "11.6" }, { "model": "network dashboard fabric controller", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.4\\(1\\)" }, { "model": "unified communications manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.5\\(1.21900.40\\)" }, { "model": "common services platform collector", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.10.0" }, { "model": "identity services engine", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "002.004\\(000.914\\)" }, { "model": "wan automation engine", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.4" }, { "model": "siveillance control pro", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "*" }, { "model": "system studio", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "11.0" }, { "model": "network dashboard fabric controller", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.5\\(1\\)" }, { "model": "integrated management controller supervisor", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.3.2.0" }, { "model": "sd-wan vmanage", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "20.3" }, { "model": "ucs central software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0\\(1f\\)" }, { "model": "intersight virtual appliance", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.9-343" }, { "model": "teamcenter", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "*" }, { "model": "captial", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "2019.1" }, { "model": "desigo cc advanced reports", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "5.1" }, { "model": "dna spaces\\: connector", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5" }, { "model": "connected analytics for network deployment", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "006.004.000.003" }, { "model": "video surveillance operations manager", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.14.4" }, { "model": "enterprise chat and email", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(1\\)" }, { "model": "emergency responder", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.5" }, { "model": "firepower threat defense", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.0.0" }, { "model": "ontap tools", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "sd-wan vmanage", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "20.6" }, { "model": "dna center", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.1.2.8" }, { "model": "fxos", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.7.0" }, { "model": "sd-wan vmanage", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "20.8" }, { "model": "mindsphere", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2021-12-11" }, { "model": "cloudcenter", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "4.10.0.16" }, { "model": "unified communications manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.5\\(1\\)" }, { "model": "cloudcenter suite", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "5.5\\(1\\)" }, { "model": "identity services engine", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.4.0" }, { "model": "unified contact center management portal", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.6\\(1\\)" }, { "model": "crosswork network automation", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "4.1.1" }, { "model": "unified communications manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.5\\(1.17900.52\\)" }, { "model": "spectrum power 4", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "4.70" }, { "model": "unified communications manager im and presence service", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "11.5\\(1\\)" }, { "model": "crosswork network controller", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.0.0" }, { "model": "common services platform collector", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "002.010\\(000.000\\)" }, { "model": "video surveillance manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.14\\(2.26\\)" }, { "model": "network services orchestrator", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "broadworks", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2021.11_1.162" }, { "model": "smart phy", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "3.2.1" }, { "model": "cyber vision", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "4.0.2" }, { "model": "connected analytics for network deployment", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "007.002.000" }, { "model": "paging server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.5\\(2\\)" }, { "model": "iot operations dashboard", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "nexus dashboard", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.1.2" }, { "model": "siguard dsa", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "4.3" }, { "model": "ucs central software", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0\\(1k\\)" }, { "model": "common services platform collector", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.10.0.1" }, { "model": "fxos", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.1.0" }, { "model": "paging server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "9.1\\(1\\)" }, { "model": "network dashboard fabric controller", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.5\\(3\\)" }, { "model": "cloud connect", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "12.6\\(1\\)" }, { "model": "desigo cc advanced reports", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "4.1" }, { "model": "common services platform collector", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "002.009\\(001.000\\)" }, { "model": "xcode", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "13.3" }, { "model": "data center network manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(1\\)" }, { "model": "dna center", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.2.2.8" }, { "model": "enterprise chat and email", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.6\\(1\\)" }, { "model": "connected analytics for network deployment", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "007.003.000" }, { "model": "workload optimization manager", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "3.2.1" }, { "model": "siveillance command", "scope": "lte", "trust": 1.0, "vendor": "siemens", "version": "4.16.2.1" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "006.008\\(001.000\\)" }, { "model": "fxos", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.3" }, { "model": "sipass integrated", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "2.80" } ], "sources": [ { "db": "NVD", "id": "CVE-2021-44228" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "165295" }, { "db": "PACKETSTORM", "id": "165286" }, { "db": "PACKETSTORM", "id": "165287" }, { "db": "PACKETSTORM", "id": "165288" }, { "db": "PACKETSTORM", "id": "165289" }, { "db": "PACKETSTORM", "id": "165297" }, { "db": "PACKETSTORM", "id": "165298" }, { "db": "PACKETSTORM", "id": "165329" }, { "db": "PACKETSTORM", "id": "165632" } ], "trust": 0.9 }, "cve": "CVE-2021-44228", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "CVE-2021-44228", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.1, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "VHN-407408", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2021-44228", "impactScore": 6.0, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2021-44228", "trust": 1.0, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-202112-799", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-407408", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2021-44228", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-407408" }, { "db": "VULMON", "id": "CVE-2021-44228" }, { "db": "CNNVD", "id": "CNNVD-202112-799" }, { "db": "NVD", "id": "CVE-2021-44228" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects. JIRA issues fixed (https://issues.jboss.org/):\n\nLOG-1971 - Applying cluster state is causing elasticsearch to hit an issue and become unusable\n\n6. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n4. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Critical: Red Hat AMQ Streams 1.6.5 release and security update\nAdvisory ID: RHSA-2021:5133-01\nProduct: Red Hat JBoss AMQ\nAdvisory URL: https://access.redhat.com/errata/RHSA-2021:5133\nIssue date: 2021-12-14\nCVE Names: CVE-2021-44228\n====================================================================\n1. Summary:\n\nRed Hat AMQ Streams 1.6.5 is now available from the Red Hat Customer\nPortal. \n\nRed Hat Product Security has rated this update as having a security impact\nof Critical. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Description:\n\nRed Hat AMQ Streams, based on the Apache Kafka project, offers a\ndistributed backbone that allows microservices and other applications to\nshare data with extremely high throughput and extremely low latency. \n\nThis release of Red Hat AMQ Streams 1.6.5 serves as a replacement for Red\nHat AMQ Streams 1.6.4, and includes security and bug fixes, and\nenhancements. For further information, refer to the release notes linked to\nin the References section. \n\nSecurity Fix(es):\n\n* log4j-core: Remote code execution in Log4j 2.x when logs contain an\nattacker-controlled string value (CVE-2021-44228)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. \n\n3. Solution:\n\nBefore applying the update, back up your existing installation, including\nall applications, configuration files, databases and database settings, and\nso on. \n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). \n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value\n\n5. References:\n\nhttps://access.redhat.com/security/cve/CVE-2021-44228\nhttps://access.redhat.com/security/updates/classification/#critical\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=jboss.amq.streams\u0026version=1.6.5\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2021-009\n\n6. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\n9Sch0c3lbGw=Ervs\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. Description:\n\nRed Hat JBoss Enterprise Application Platform 7 is a platform for Java\napplications based on the WildFly application runtime. =========================================================================\nUbuntu Security Notice USN-5192-2\nDecember 17, 2021\n\napache-log4j2 vulnerability\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 16.04 ESM\n\nSummary:\n\nApache Log4j 2 could be made to crash or run programs as an administrator\nif it received a specially crafted input. This update provides\nthe corresponding update for Ubuntu 16.04 ESM. \n\nOriginal advisory details:\n\n Chen Zhaojun discovered that Apache Log4j 2 allows remote attackers to run\n programs via a special crafted input. An attacker could use this vulnerability\n to cause a denial of service or possibly execute arbitrary code. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 16.04 ESM:\n liblog4j2-java 2.4-2ubuntu0.1~esm1\n\nIn general, a standard system update will make all the necessary changes. The purpose of this\ntext-only errata is to inform you about the security issues fixed in this\nrelease. \n\nInstallation instructions are available from the Fuse product documentation\npages:\n\nFuse 7.8:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/installing_on_apache_karaf/apply-hotfix-patch\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/deploying_into_spring_boot/patch-red-hat-fuse-applications\n\nFuse 7.9:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/html/installing_on_apache_karaf/apply-hotfix-patch\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/html/deploying_into_spring_boot/patch-red-hat-fuse-applications\n\nFuse 7.10:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.10/html/installing_on_apache_karaf/apply-hotfix-patch\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.10/html/deploying_into_spring_boot/patch-red-hat-fuse-applications\n\n4. \n\nVMware Unified Access Gateway\nVMware Carbon Black Workload Appliance\nVMware Site Recovery Manager, vSphere Replication\nVMware Tanzu GemFire\nVMware Tanzu GemFire for VMs\nVMware Tanzu Operations Manager\nVMware Tanzu Application Service for VMs\nVMware Horizon Agents Installer\n\nYou are receiving this alert because you are subscribed to the VMware Security Announcements mailing list. To modify your subscription or unsubscribe please visit https://lists.vmware.com/mailman/listinfo/security-announce", "sources": [ { "db": "NVD", "id": "CVE-2021-44228" }, { "db": "VULHUB", "id": "VHN-407408" }, { "db": "VULMON", "id": "CVE-2021-44228" }, { "db": "PACKETSTORM", "id": "165295" }, { "db": "PACKETSTORM", "id": "165286" }, { "db": "PACKETSTORM", "id": "165287" }, { "db": "PACKETSTORM", "id": "165288" }, { "db": "PACKETSTORM", "id": "165289" }, { "db": "PACKETSTORM", "id": "165297" }, { "db": "PACKETSTORM", "id": "165298" }, { "db": "PACKETSTORM", "id": "165324" }, { "db": "PACKETSTORM", "id": "165329" }, { "db": "PACKETSTORM", "id": "165348" }, { "db": "PACKETSTORM", "id": "165632" }, { "db": "PACKETSTORM", "id": "165371" } ], "trust": 2.16 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-407408", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-407408" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-44228", "trust": 3.0 }, { "db": "PACKETSTORM", "id": "165371", "trust": 1.8 }, { "db": "PACKETSTORM", "id": "165311", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "165225", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "165532", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "165281", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "165306", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "165260", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "165673", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "165282", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "167794", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "167917", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "165270", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "165261", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "165642", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "165307", "trust": 1.7 }, { "db": "SIEMENS", "id": "SSA-479842", "trust": 1.7 }, { "db": "SIEMENS", "id": "SSA-714170", "trust": 1.7 }, { "db": "SIEMENS", "id": "SSA-661247", "trust": 1.7 }, { "db": "SIEMENS", "id": "SSA-397453", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2021/12/13/1", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2021/12/14/4", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2021/12/10/3", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2021/12/13/2", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2021/12/10/2", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2021/12/15/3", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2021/12/10/1", "trust": 1.7 }, { "db": "CERT/CC", "id": "VU#930724", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "171626", "trust": 1.6 }, { "db": "PACKETSTORM", "id": "165324", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "165348", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "165733", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "166313", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "165279", "trust": 0.7 }, { "db": "EXPLOIT-DB", "id": "50592", "trust": 0.7 }, { "db": "CS-HELP", "id": "SB2022060708", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022012045", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022010629", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022072076", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022021428", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022071316", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022062001", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021122212", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022010908", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021122403", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021121720", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021123016", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022010421", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022031501", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021122907", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022012732", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021121652", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021121492", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022010522", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021121201", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021121535", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021122721", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021122018", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022032006", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022060808", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022011732", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021122401", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021121350", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022030923", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021122811", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022020607", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022012439", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022011042", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022021807", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022010322", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021122122", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.0090", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.0492", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4211", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4187.6", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.0237", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4236", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.0332", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.0080", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4186.4", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4269", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4198", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4316", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4274", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.0247", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.1188", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4302.3", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4256.2", "trust": 0.6 }, { "db": "CXSECURITY", "id": "WLB-2022120027", "trust": 0.6 }, { "db": "CXSECURITY", "id": "WLB-2021120069", "trust": 0.6 }, { "db": "CXSECURITY", "id": "WLB-2022080025", "trust": 0.6 }, { "db": "CXSECURITY", "id": "WLB-2022010065", "trust": 0.6 }, { "db": "LENOVO", "id": "LEN-76573", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-21-357-02", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-22-034-01", "trust": 0.6 }, { "db": "EXPLOIT-DB", "id": "51183", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202112-799", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "165329", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "165295", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "165297", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "165298", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "165289", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "165632", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "165293", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "165343", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "165333", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "165520", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "165285", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "165290", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "165291", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "165326", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "165264", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "50590", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-407408", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2021-44228", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "165286", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "165287", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "165288", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-407408" }, { "db": "VULMON", "id": "CVE-2021-44228" }, { "db": "PACKETSTORM", "id": "165295" }, { "db": "PACKETSTORM", "id": "165286" }, { "db": "PACKETSTORM", "id": "165287" }, { "db": "PACKETSTORM", "id": "165288" }, { "db": "PACKETSTORM", "id": "165289" }, { "db": "PACKETSTORM", "id": "165297" }, { "db": "PACKETSTORM", "id": "165298" }, { "db": "PACKETSTORM", "id": "165324" }, { "db": "PACKETSTORM", "id": "165329" }, { "db": "PACKETSTORM", "id": "165348" }, { "db": "PACKETSTORM", "id": "165632" }, { "db": "PACKETSTORM", "id": "165371" }, { "db": "CNNVD", "id": "CNNVD-202112-799" }, { "db": "NVD", "id": "CVE-2021-44228" } ] }, "id": "VAR-202112-0566", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-407408" } ], "trust": 0.7188405714285715 }, "last_update_date": "2024-11-29T19:32:10.142000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Apache Log4j Fixes for code issue vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=174249" }, { "title": "Debian CVElist Bug Report Logs: apache-log4j2: CVE-2021-44228: Remote code injection via crafted log messages", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=4eae9b09b97da57f4ca6103cc85ed4da" }, { "title": "Debian CVElist Bug Report Logs: apache-log4j2: CVE-2021-45046: Incomplete fix for CVE-2021-44228 in certain non-default configurations", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=b88a8ce4fc53c3a45830bc6bbde8b01c" }, { "title": "Debian Security Advisories: DSA-5020-1 apache-log4j2 -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=24c79c59809a2c5bcddc81889b23a6bc" }, { "title": "Debian Security Advisories: DSA-5022-1 apache-log4j2 -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=5ba53229ef5f408ed29126bd4f624def" }, { "title": "IBM: Security Bulletin: There is vulnerability in Apache Log4j used by Content Manager OnDemand z/OS. Content Manager OnDemand z/OS has addressed the applicable CVE [CVE-2021-44228]", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=dbdfcf9d51b60adf542d500e515b9ba8" }, { "title": "Red Hat: CVE-2021-44228", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2021-44228" }, { "title": "IBM: An update on the Apache Log4j 2.x vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=0648a3f00f067d373b069c4f2acd5db4" }, { "title": "Amazon Linux AMI: ALAS-2021-1553", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=ALAS-2021-1553" }, { "title": "IBM: Security Bulletin: IBM Cloud Pak System is vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-45046, CVE-2021-44228)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=c8b40ff47e1d31bee8b0fbdbdd4fe212" }, { "title": "IBM: Security Bulletin: IBM Cloud Pak System is vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-45046, CVE-2021-44228)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=654a4f5a7bd1fdfd229558535923710b" }, { "title": "Amazon Linux 2: ALAS2-2021-1731", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=ALAS2-2021-1731" }, { "title": "Amazon Linux 2: ALAS2-2021-1730", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=ALAS2-2021-1730" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=CVE-2021-44228 log" }, { "title": "", "trust": 0.1, "url": "https://github.com/canarieids/Zeek-Ubuntu-22.04 " }, { "title": "", "trust": 0.1, "url": "https://github.com/f5devcentral/f5-professional-services " }, { "title": "Log4J-CVE-2021-44228-Mitigation-Cheat-Sheet", "trust": 0.1, "url": "https://github.com/thedevappsecguy/Log4J-CVE-2021-44228-Mitigation-Cheat-Sheet " }, { "title": "spring-on-k8s", "trust": 0.1, "url": "https://github.com/AndriyKalashnykov/spring-on-k8s " }, { "title": "jaygooby", "trust": 0.1, "url": "https://github.com/jaygooby/jaygooby " }, { "title": "log4j-log4shell-playground", "trust": 0.1, "url": "https://github.com/rgl/log4j-log4shell-playground " }, { "title": "Log4j", "trust": 0.1, "url": "https://github.com/kaganoglu/Log4j " }, { "title": "trivy-cve-scan", "trust": 0.1, "url": "https://github.com/broadinstitute/trivy-cve-scan " }, { "title": "test-44228", "trust": 0.1, "url": "https://github.com/datadavev/test-44228 " }, { "title": "cve-2021-44228-helpers", "trust": 0.1, "url": "https://github.com/uint0/cve-2021-44228-helpers " }, { "title": "log4j-vendor-list", "trust": 0.1, "url": "https://github.com/bizzarecontacts/log4j-vendor-list " }, { "title": "", "trust": 0.1, "url": "https://github.com/Live-Hack-CVE/CVE-2021-44228 " }, { "title": "log4shell", "trust": 0.1, "url": "https://github.com/0xsyr0/log4shell " }, { "title": "cve-2021-44228-qingteng-online-patch", "trust": 0.1, "url": "https://github.com/qingtengyun/cve-2021-44228-qingteng-online-patch " }, { "title": "cve-2021-44228", "trust": 0.1, "url": "https://github.com/corelight/cve-2021-44228 " }, { "title": "Log4Shell-IOCs", "trust": 0.1, "url": "https://github.com/curated-intel/Log4Shell-IOCs " }, { "title": "Sitecore.Solr-log4j-mitigation", "trust": 0.1, "url": "https://github.com/avwolferen/Sitecore.Solr-log4j-mitigation " }, { "title": "check-log4j", "trust": 0.1, "url": "https://github.com/yahoo/check-log4j " } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-44228" }, { "db": "CNNVD", "id": "CNNVD-202112-799" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.1 }, { "problemtype": "CWE-400", "trust": 1.1 }, { "problemtype": "CWE-502", "trust": 1.1 }, { "problemtype": "CWE-917", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-407408" }, { "db": "NVD", "id": "CVE-2021-44228" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-apache-log4j-qruknebd" }, { "trust": 2.3, "url": "http://packetstormsecurity.com/files/167917/mobileiron-log4shell-remote-command-execution.html" }, { "trust": 2.3, "url": "http://packetstormsecurity.com/files/165225/apache-log4j2-2.14.1-remote-code-execution.html" }, { "trust": 2.3, "url": "http://packetstormsecurity.com/files/165311/log4j-scan-extensive-scanner.html" }, { "trust": 2.3, "url": "http://packetstormsecurity.com/files/165371/vmware-security-advisory-2021-0028.4.html" }, { "trust": 2.3, "url": "http://packetstormsecurity.com/files/165532/log4shell-http-header-injection.html" }, { "trust": 2.3, "url": "http://packetstormsecurity.com/files/165642/vmware-vcenter-server-unauthenticated-log4shell-jndi-injection-remote-code-execution.html" }, { "trust": 2.3, "url": "http://packetstormsecurity.com/files/165673/unifi-network-application-unauthenticated-log4shell-remote-code-execution.html" }, { "trust": 1.7, "url": "https://www.kb.cert.org/vuls/id/930724" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf" }, { "trust": 1.7, "url": "https://psirt.global.sonicwall.com/vuln-detail/snwlid-2021-0032" }, { "trust": 1.7, "url": "https://security.netapp.com/advisory/ntap-20211210-0007/" }, { "trust": 1.7, "url": "https://support.apple.com/kb/ht213189" }, { "trust": 1.7, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html" }, { "trust": 1.7, "url": "https://www.oracle.com/security-alerts/alert-cve-2021-44228.html" }, { "trust": 1.7, "url": "https://www.debian.org/security/2021/dsa-5020" }, { "trust": 1.7, "url": "http://seclists.org/fulldisclosure/2022/mar/23" }, { "trust": 1.7, "url": "http://seclists.org/fulldisclosure/2022/jul/11" }, { "trust": 1.7, "url": "http://seclists.org/fulldisclosure/2022/dec/2" }, { "trust": 1.7, "url": "http://packetstormsecurity.com/files/167794/open-xchange-app-suite-7.10.x-cross-site-scripting-command-injection.html" }, { "trust": 1.7, "url": "https://github.com/nu11secur1ty/cve-mitre/tree/main/cve-2021-44228" }, { "trust": 1.7, "url": "https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html" }, { "trust": 1.7, "url": "http://packetstormsecurity.com/files/165260/vmware-security-advisory-2021-0028.html" }, { "trust": 1.7, "url": "http://packetstormsecurity.com/files/165261/apache-log4j2-2.14.1-information-disclosure.html" }, { "trust": 1.7, "url": "http://packetstormsecurity.com/files/165270/apache-log4j2-2.14.1-remote-code-execution.html" }, { "trust": 1.7, "url": "http://packetstormsecurity.com/files/165281/log4j2-log4shell-regexes.html" }, { "trust": 1.7, "url": "http://packetstormsecurity.com/files/165282/log4j-payload-generator.html" }, { "trust": 1.7, "url": "http://packetstormsecurity.com/files/165306/l4sh-log4j-remote-code-execution.html" }, { "trust": 1.7, "url": "http://packetstormsecurity.com/files/165307/log4j-remote-code-execution-word-bypassing.html" }, { "trust": 1.7, "url": "https://github.com/cisagov/log4j-affected-db/blob/develop/software-list.md" }, { "trust": 1.7, "url": "https://logging.apache.org/log4j/2.x/security.html" }, { "trust": 1.7, "url": "https://twitter.com/kurtseifried/status/1469345530182455296" }, { "trust": 1.7, "url": "https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001" }, { "trust": 1.7, "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "trust": 1.7, "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "trust": 1.7, "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2021/12/10/1" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2021/12/10/2" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2021/12/10/3" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2021/12/13/1" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2021/12/13/2" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2021/12/14/4" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2021/12/15/3" }, { "trust": 1.7, "url": "https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/" }, { "trust": 1.6, "url": "http://packetstormsecurity.com/files/171626/ad-manager-plus-7122-remote-code-execution.html" }, { "trust": 1.5, "url": "https://access.redhat.com/security/cve/cve-2021-44228" }, { "trust": 1.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-44228" }, { "trust": 1.1, "url": "https://github.com/cisagov/log4j-affected-db" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/m5csvunv4hwzzxgoknsk6l7rpm7bokib/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/vu57ujdcfiasio35gc55jmksrxjmcdfm/" }, { "trust": 0.9, "url": "https://access.redhat.com/security/vulnerabilities/rhsb-2021-009" }, { "trust": 0.9, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.9, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.9, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/m5csvunv4hwzzxgoknsk6l7rpm7bokib/" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/vu57ujdcfiasio35gc55jmksrxjmcdfm/" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022010908" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022060808" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022010629" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022072076" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/165733/red-hat-security-advisory-2022-0296-03.html" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/6527216" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4186.4" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4316" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0080" }, { "trust": 0.6, "url": "https://msrc.microsoft.com/update-guide/vulnerability/cve-2021-44228" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/6528268" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021122212" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022012732" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021121201" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4302.3" }, { "trust": 0.6, "url": "https://www.exploit-db.com/exploits/50592" }, { "trust": 0.6, "url": "https://cxsecurity.com/issue/wlb-2022080025" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022011042" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021121720" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021122018" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0237" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021122811" }, { "trust": 0.6, "url": "https://cxsecurity.com/issue/wlb-2022010065" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021122401" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022011732" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022021807" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/165324/ubuntu-security-notice-usn-5197-1.html" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021123016" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021121350" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4211" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021122122" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022062001" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021122403" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021122721" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022010522" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022010322" }, { "trust": 0.6, "url": "https://cxsecurity.com/issue/wlb-2022120027" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/6525816" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20211215-01-log4j-cn" }, { "trust": 0.6, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-357-02" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021122907" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022060708" }, { "trust": 0.6, "url": "https://www.exploit-db.com/exploits/51183" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022021428" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/166313/apple-security-advisory-2022-03-14-7.html" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/6526220" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/apache-log4j-code-execution-via-jndi-remote-class-injection-37049" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4269" }, { "trust": 0.6, "url": "https://support.apple.com/en-us/ht213189" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022012439" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022020607" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4256.2" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022071316" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022032006" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0332" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022030923" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.1188" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0492" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/6526754" }, { "trust": 0.6, "url": "https://cxsecurity.com/issue/wlb-2021120069" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0090" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4236" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021121652" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/6527330" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4198" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021121492" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4187.6" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022031501" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/165279/ubuntu-security-notice-usn-5192-1.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/165348/ubuntu-security-notice-usn-5192-2.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4274" }, { "trust": 0.6, "url": "https://support.lenovo.com/us/en/product_security/len-76573" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022012045" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021121535" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022010421" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0247" }, { "trust": 0.6, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-034-01" }, { "trust": 0.5, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-16135" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-3200" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2018-25013" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25012" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-35522" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5827" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-35524" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25013" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25009" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-27645" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-33574" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-13435" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2019-5827" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-24370" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-43527" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-14145" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2019-13751" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2018-25014" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2019-19603" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14145" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2018-25012" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-35521" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-35942" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2019-17594" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35524" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24370" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-3572" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-12762" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-36086" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35522" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13750" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13751" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-22898" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12762" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-16135" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-36084" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-37136" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-17541" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-3800" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17594" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-36087" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-36331" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-3712" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-31535" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35523" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-3445" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13435" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19603" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-22925" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-36330" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18218" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-20232" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-20266" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2019-20838" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-22876" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-20231" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-36332" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-14155" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25010" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20838" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-17541" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25014" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-36085" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-37137" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-21409" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-33560" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2019-17595" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-3481" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-42574" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14155" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2018-25009" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2018-25010" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-35523" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-28153" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2019-13750" }, { "trust": 0.3, "url": "https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-3426" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2019-18218" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-3580" }, { "trust": 0.3, "url": "https://issues.jboss.org/):" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17595" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36330" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35521" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-20317" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-43267" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36331" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-45046" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45046" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions\u0026product=jboss.amq.streams\u0026version=1.8.4" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:5138" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20673" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3778" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-23841" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:5128" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-20673" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-23840" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.8/logging/cluster-logging-upgrading.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3796" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:5127" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:5129" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.9/logging/cluster-logging-upgrading.html" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:5126" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_integration/2021.q4" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions\u0026product=red.hat.integration\u0026version" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions\u0026product=jboss.amq.streams\u0026version=1.6.5" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:5133" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:5140" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=securitypatches\u0026product=appplatform\u0026version=7.4" }, { "trust": 0.1, "url": "https://access.redhat.com/solutions/6577421" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/apache-log4j2/2.16.0-0.21.10.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/apache-log4j2/2.16.0-0.20.04.1" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-5197-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/apache-log4j2/2.16.0-0.21.04.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4104" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-4104" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:5148" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-5192-1" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-5192-2" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.10/html/deploying_into_spring_boot/patch-red-hat-fuse-applications" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-44832" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/installing_on_apache_karaf/apply-hotfix-patch" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=securitypatches\u0026product=jboss.fuse\u0026version=7.09.0" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.10/html/installing_on_apache_karaf/apply-hotfix-patch" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=securitypatches\u0026product=jboss.fuse\u0026version=7.10.0" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45105" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/html/installing_on_apache_karaf/apply-hotfix-patch" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/html/deploying_into_spring_boot/patch-red-hat-fuse-applications" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-45105" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:0203" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=securitypatches\u0026product=jboss.fuse\u0026version=7.08.0" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/deploying_into_spring_boot/patch-red-hat-fuse-applications" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-44832" }, { "trust": 0.1, "url": "https://www.vmware.com/security/advisories/vmsa-2021-0028.html" }, { "trust": 0.1, "url": "http://lists.vmware.com/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "https://lists.vmware.com/mailman/listinfo/security-announce." } ], "sources": [ { "db": "VULHUB", "id": "VHN-407408" }, { "db": "PACKETSTORM", "id": "165295" }, { "db": "PACKETSTORM", "id": "165286" }, { "db": "PACKETSTORM", "id": "165287" }, { "db": "PACKETSTORM", "id": "165288" }, { "db": "PACKETSTORM", "id": "165289" }, { "db": "PACKETSTORM", "id": "165297" }, { "db": "PACKETSTORM", "id": "165298" }, { "db": "PACKETSTORM", "id": "165324" }, { "db": "PACKETSTORM", "id": "165329" }, { "db": "PACKETSTORM", "id": "165348" }, { "db": "PACKETSTORM", "id": "165632" }, { "db": "PACKETSTORM", "id": "165371" }, { "db": "CNNVD", "id": "CNNVD-202112-799" }, { "db": "NVD", "id": "CVE-2021-44228" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-407408" }, { "db": "VULMON", "id": "CVE-2021-44228" }, { "db": "PACKETSTORM", "id": "165295" }, { "db": "PACKETSTORM", "id": "165286" }, { "db": "PACKETSTORM", "id": "165287" }, { "db": "PACKETSTORM", "id": "165288" }, { "db": "PACKETSTORM", "id": "165289" }, { "db": "PACKETSTORM", "id": "165297" }, { "db": "PACKETSTORM", "id": "165298" }, { "db": "PACKETSTORM", "id": "165324" }, { "db": "PACKETSTORM", "id": "165329" }, { "db": "PACKETSTORM", "id": "165348" }, { "db": "PACKETSTORM", "id": "165632" }, { "db": "PACKETSTORM", "id": "165371" }, { "db": "CNNVD", "id": "CNNVD-202112-799" }, { "db": "NVD", "id": "CVE-2021-44228" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-12-10T00:00:00", "db": "VULHUB", "id": "VHN-407408" }, { "date": "2021-12-10T00:00:00", "db": "VULMON", "id": "CVE-2021-44228" }, { "date": "2021-12-15T15:26:54", "db": "PACKETSTORM", "id": "165295" }, { "date": "2021-12-15T15:20:33", "db": "PACKETSTORM", "id": "165286" }, { "date": "2021-12-15T15:20:43", "db": "PACKETSTORM", "id": "165287" }, { "date": "2021-12-15T15:22:36", "db": "PACKETSTORM", "id": "165288" }, { "date": "2021-12-15T15:23:16", "db": "PACKETSTORM", "id": "165289" }, { "date": "2021-12-15T15:27:51", "db": "PACKETSTORM", "id": "165297" }, { "date": "2021-12-15T15:28:00", "db": "PACKETSTORM", "id": "165298" }, { "date": "2021-12-16T15:20:38", "db": "PACKETSTORM", "id": "165324" }, { "date": "2021-12-16T15:25:46", "db": "PACKETSTORM", "id": "165329" }, { "date": "2021-12-17T14:06:52", "db": "PACKETSTORM", "id": "165348" }, { "date": "2022-01-20T17:49:05", "db": "PACKETSTORM", "id": "165632" }, { "date": "2021-12-20T16:19:51", "db": "PACKETSTORM", "id": "165371" }, { "date": "2021-12-10T00:00:00", "db": "CNNVD", "id": "CNNVD-202112-799" }, { "date": "2021-12-10T10:15:09.143000", "db": "NVD", "id": "CVE-2021-44228" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-06T00:00:00", "db": "VULHUB", "id": "VHN-407408" }, { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2021-44228" }, { "date": "2023-04-04T00:00:00", "db": "CNNVD", "id": "CNNVD-202112-799" }, { "date": "2024-11-21T06:30:38.047000", "db": "NVD", "id": "CVE-2021-44228" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "165289" }, { "db": "PACKETSTORM", "id": "165348" }, { "db": "PACKETSTORM", "id": "165371" }, { "db": "CNNVD", "id": "CNNVD-202112-799" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache Log4j Code problem vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-202112-799" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code execution", "sources": [ { "db": "PACKETSTORM", "id": "165295" }, { "db": "PACKETSTORM", "id": "165286" }, { "db": "PACKETSTORM", "id": "165287" }, { "db": "PACKETSTORM", "id": "165288" }, { "db": "PACKETSTORM", "id": "165289" }, { "db": "PACKETSTORM", "id": "165297" }, { "db": "PACKETSTORM", "id": "165298" }, { "db": "PACKETSTORM", "id": "165329" }, { "db": "PACKETSTORM", "id": "165632" }, { "db": "PACKETSTORM", "id": "165371" } ], "trust": 1.0 } }
var-202010-1024
Vulnerability from variot
A vulnerability in the secure boot process of Cisco FXOS Software could allow an authenticated, local attacker to bypass the secure boot mechanisms. The vulnerability is due to insufficient protections of the secure boot process. An attacker could exploit this vulnerability by injecting code into a specific file that is then referenced during the device boot process. A successful exploit could allow the attacker to break the chain of trust and inject code into the boot process of the device which would be executed at each boot and maintain persistence across reboots. Cisco FXOS There are unspecified vulnerabilities in the software.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Cisco FXOS Software is a set of firewall software that runs in Cisco security devices from Cisco. The process will be executed every time it boots and will remain persistent during reboot
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202010-1024", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.7.1.131" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.6.1.214" }, { "model": "firepower extensible operating system", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.7" }, { "model": "firepower extensible operating system", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "2.6" }, { "model": "firepower extensible operating system", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.4.1.268" }, { "model": "cisco firepower extensible operating system", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "cisco firepower extensible operating system", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "fxos", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-72732" }, { "db": "JVNDB", "id": "JVNDB-2020-012611" }, { "db": "NVD", "id": "CVE-2020-3455" } ] }, "cve": "CVE-2020-3455", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "CVE-2020-3455", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "CNVD-2020-72732", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "id": "CVE-2020-3455", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "ykramarz@cisco.com", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "id": "CVE-2020-3455", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2020-3455", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-3455", "trust": 1.0, "value": "HIGH" }, { "author": "ykramarz@cisco.com", "id": "CVE-2020-3455", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2020-3455", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2020-72732", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202010-1148", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2020-3455", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-72732" }, { "db": "VULMON", "id": "CVE-2020-3455" }, { "db": "JVNDB", "id": "JVNDB-2020-012611" }, { "db": "CNNVD", "id": "CNNVD-202010-1148" }, { "db": "NVD", "id": "CVE-2020-3455" }, { "db": "NVD", "id": "CVE-2020-3455" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the secure boot process of Cisco FXOS Software could allow an authenticated, local attacker to bypass the secure boot mechanisms. The vulnerability is due to insufficient protections of the secure boot process. An attacker could exploit this vulnerability by injecting code into a specific file that is then referenced during the device boot process. A successful exploit could allow the attacker to break the chain of trust and inject code into the boot process of the device which would be executed at each boot and maintain persistence across reboots. Cisco FXOS There are unspecified vulnerabilities in the software.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Cisco FXOS Software is a set of firewall software that runs in Cisco security devices from Cisco. The process will be executed every time it boots and will remain persistent during reboot", "sources": [ { "db": "NVD", "id": "CVE-2020-3455" }, { "db": "JVNDB", "id": "JVNDB-2020-012611" }, { "db": "CNVD", "id": "CNVD-2020-72732" }, { "db": "VULMON", "id": "CVE-2020-3455" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-3455", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2020-012611", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-72732", "trust": 0.6 }, { "db": "NSFOCUS", "id": "50201", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.3643", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202010-1148", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2020-3455", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-72732" }, { "db": "VULMON", "id": "CVE-2020-3455" }, { "db": "JVNDB", "id": "JVNDB-2020-012611" }, { "db": "CNNVD", "id": "CNNVD-202010-1148" }, { "db": "NVD", "id": "CVE-2020-3455" } ] }, "id": "VAR-202010-1024", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-72732" } ], "trust": 0.06 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-72732" } ] }, "last_update_date": "2024-11-23T22:16:17.768000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-fxos-sbbp-XTuPkYTn", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fxos-sbbp-XTuPkYTn" }, { "title": "Patch for Cisco FXOS Secure Boot Bypass Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/242263" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-72732" }, { "db": "JVNDB", "id": "JVNDB-2020-012611" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "CWE-693", "trust": 1.0 }, { "problemtype": "Other (CWE-Other) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012611" }, { "db": "NVD", "id": "CVE-2020-3455" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-3455" }, { "trust": 1.7, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-fxos-sbbp-xtupkytn" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/50201" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.3643/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-72732" }, { "db": "VULMON", "id": "CVE-2020-3455" }, { "db": "JVNDB", "id": "JVNDB-2020-012611" }, { "db": "CNNVD", "id": "CNNVD-202010-1148" }, { "db": "NVD", "id": "CVE-2020-3455" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-72732" }, { "db": "VULMON", "id": "CVE-2020-3455" }, { "db": "JVNDB", "id": "JVNDB-2020-012611" }, { "db": "CNNVD", "id": "CNNVD-202010-1148" }, { "db": "NVD", "id": "CVE-2020-3455" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-12-19T00:00:00", "db": "CNVD", "id": "CNVD-2020-72732" }, { "date": "2020-10-21T00:00:00", "db": "VULMON", "id": "CVE-2020-3455" }, { "date": "2021-05-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-012611" }, { "date": "2020-10-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202010-1148" }, { "date": "2020-10-21T19:15:16.170000", "db": "NVD", "id": "CVE-2020-3455" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-12-19T00:00:00", "db": "CNVD", "id": "CNVD-2020-72732" }, { "date": "2020-10-28T00:00:00", "db": "VULMON", "id": "CVE-2020-3455" }, { "date": "2021-05-17T09:06:00", "db": "JVNDB", "id": "JVNDB-2020-012611" }, { "date": "2020-11-05T00:00:00", "db": "CNNVD", "id": "CNNVD-202010-1148" }, { "date": "2024-11-21T05:31:06.197000", "db": "NVD", "id": "CVE-2020-3455" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202010-1148" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco\u00a0FXOS\u00a0 Software vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012611" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202010-1148" } ], "trust": 0.6 } }
var-201806-0999
Vulnerability from variot
A vulnerability in the Cisco Fabric Services (CFS) component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The vulnerability exists because the affected software insufficiently validates Cisco Fabric Services packet headers when the software processes packet data. An attacker could exploit this vulnerability by sending a maliciously crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to cause a buffer overflow condition on the device, which could allow the attacker to execute arbitrary code on the device. This vulnerability affects the following if configured to use Cisco Fabric Services: Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Switches, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd69943, CSCve02429, CSCve02433, CSCve02435, CSCve02445, CSCve04859. Vendors have confirmed this vulnerability Bug ID CSCvd69943 , CSCve02429 , CSCve02433 , CSCve02435 , CSCve02445 ,and CSCve04859 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco Firepower 4100 Series Next-Generation Firewalls and so on are all products of Cisco. The Cisco Firepower 4100 Series Next-Generation Firewall is a 4100 series firewall device. MDS9000SeriesMultilayerSwitches is a switch device. FXOSSoftware is a suite of firewall software running on Cisco security appliances. NX-OSSoftware is a suite of data center-level operating system software running on Cisco switch devices. FabricServices is one of the Fabric service components. Failed exploit attempts will likely result in a denial-of-service condition
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201806-0999", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nexus 5000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "7.0\\(0\\)hsk\\(0.357\\)" }, { "model": "nexus 5000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "8.8\\(0.1\\)" }, { "model": "firepower 9000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "r211" }, { "model": "nexus 5000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "8.1\\(0.2\\)s0" }, { "model": "unified computing system", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "3.1\\(3a\\)a" }, { "model": "nexus 7000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "8.0\\(1\\)" }, { "model": "nexus 7000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "8.1\\(0.112\\)s0" }, { "model": "unified computing system", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "7.0\\(0\\)hsk\\(0.357\\)" }, { "model": "firepower 9000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "r231" }, { "model": "nexus 9000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "8.1\\(0\\)bd\\(0.20\\)" }, { "model": "nexus 7000", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.3\\(2\\)d1\\(0.49\\)" }, { "model": "mds series multilayer switches", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "90000" }, { "model": "nexus 5000", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "nexus 7000", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "nexus 9000", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "unified computing system", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "firepower 9000", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "nexus series switche", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7700" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5600" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5500" }, { "model": "nexus series fabric extenders", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3500" }, { "model": "firepower security appliance", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9300" }, { "model": "nexus r-series line cards and fabric modules", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9500" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9000" }, { "model": "fabric services firepower series next-generation firewalls", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4100" }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6100" }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6200" }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6300" }, { "model": "nx-os 7.0 i7", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "63000" }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "62000" }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "61000" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.1" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.1" }, { "model": "nx-os 7.0 i7", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i6", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i5", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "nexus r-series line cards and fabric modules", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "nexus series switches in standalone nx-os mode", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "77000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "56000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "55000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "35000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "nexus series fabric extenders", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20000" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2.2" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2.1" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1.1" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1" }, { "model": "firepower security appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "93000" }, { "model": "firepower series next-generation firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "41000" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.1(2)" }, { "model": "nx-os 8.1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.3 n1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.3 d1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 f3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(21)" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(20)" }, { "model": "nx-os 3.2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.2.2.17" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.2.1.70" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.1.1.86" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.0.1.153" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "1.1.4.179" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11964" }, { "db": "BID", "id": "104516" }, { "db": "JVNDB", "id": "JVNDB-2018-006585" }, { "db": "CNNVD", "id": "CNNVD-201806-1046" }, { "db": "NVD", "id": "CVE-2018-0314" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:nexus_5000_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:nexus_7000_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:nexus_9000_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:unified_computing_system_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:firepower_9000_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-006585" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "104516" } ], "trust": 0.3 }, "cve": "CVE-2018-0314", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2018-0314", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2018-11964", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-118516", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2018-0314", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-0314", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2018-0314", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2018-11964", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201806-1046", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-118516", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11964" }, { "db": "VULHUB", "id": "VHN-118516" }, { "db": "JVNDB", "id": "JVNDB-2018-006585" }, { "db": "CNNVD", "id": "CNNVD-201806-1046" }, { "db": "NVD", "id": "CVE-2018-0314" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the Cisco Fabric Services (CFS) component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The vulnerability exists because the affected software insufficiently validates Cisco Fabric Services packet headers when the software processes packet data. An attacker could exploit this vulnerability by sending a maliciously crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to cause a buffer overflow condition on the device, which could allow the attacker to execute arbitrary code on the device. This vulnerability affects the following if configured to use Cisco Fabric Services: Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Switches, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd69943, CSCve02429, CSCve02433, CSCve02435, CSCve02445, CSCve04859. Vendors have confirmed this vulnerability Bug ID CSCvd69943 , CSCve02429 , CSCve02433 , CSCve02435 , CSCve02445 ,and CSCve04859 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco Firepower 4100 Series Next-Generation Firewalls and so on are all products of Cisco. The Cisco Firepower 4100 Series Next-Generation Firewall is a 4100 series firewall device. MDS9000SeriesMultilayerSwitches is a switch device. FXOSSoftware is a suite of firewall software running on Cisco security appliances. NX-OSSoftware is a suite of data center-level operating system software running on Cisco switch devices. FabricServices is one of the Fabric service components. Failed exploit attempts will likely result in a denial-of-service condition", "sources": [ { "db": "NVD", "id": "CVE-2018-0314" }, { "db": "JVNDB", "id": "JVNDB-2018-006585" }, { "db": "CNVD", "id": "CNVD-2018-11964" }, { "db": "BID", "id": "104516" }, { "db": "VULHUB", "id": "VHN-118516" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-0314", "trust": 3.4 }, { "db": "BID", "id": "104516", "trust": 2.6 }, { "db": "SECTRACK", "id": "1041169", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2018-006585", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201806-1046", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-11964", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-118516", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11964" }, { "db": "VULHUB", "id": "VHN-118516" }, { "db": "BID", "id": "104516" }, { "db": "JVNDB", "id": "JVNDB-2018-006585" }, { "db": "CNNVD", "id": "CNNVD-201806-1046" }, { "db": "NVD", "id": "CVE-2018-0314" } ] }, "id": "VAR-201806-0999", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-11964" }, { "db": "VULHUB", "id": "VHN-118516" } ], "trust": 1.2580971127272726 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11964" } ] }, "last_update_date": "2024-11-23T21:38:49.367000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20180620-fx-os-fabric-execution", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fx-os-fabric-execution" }, { "title": "Patch for CiscoFXOS and NX-OSCFS Arbitrary Code Execution Vulnerability (CNVD-2018-11964)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/132609" }, { "title": "Multiple Cisco product FXOS Software and NX-OS Software Fabric Services Fixes for component input validation vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=81111" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11964" }, { "db": "JVNDB", "id": "JVNDB-2018-006585" }, { "db": "CNNVD", "id": "CNNVD-201806-1046" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 }, { "problemtype": "CWE-20", "trust": 1.0 } ], "sources": [ { "db": "VULHUB", "id": "VHN-118516" }, { "db": "JVNDB", "id": "JVNDB-2018-006585" }, { "db": "NVD", "id": "CVE-2018-0314" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180620-fx-os-fabric-execution" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/104516" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1041169" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0314" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-0314" }, { "trust": 0.3, "url": "http://www.cisco.com" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11964" }, { "db": "VULHUB", "id": "VHN-118516" }, { "db": "BID", "id": "104516" }, { "db": "JVNDB", "id": "JVNDB-2018-006585" }, { "db": "CNNVD", "id": "CNNVD-201806-1046" }, { "db": "NVD", "id": "CVE-2018-0314" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-11964" }, { "db": "VULHUB", "id": "VHN-118516" }, { "db": "BID", "id": "104516" }, { "db": "JVNDB", "id": "JVNDB-2018-006585" }, { "db": "CNNVD", "id": "CNNVD-201806-1046" }, { "db": "NVD", "id": "CVE-2018-0314" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-06-23T00:00:00", "db": "CNVD", "id": "CNVD-2018-11964" }, { "date": "2018-06-20T00:00:00", "db": "VULHUB", "id": "VHN-118516" }, { "date": "2018-06-20T00:00:00", "db": "BID", "id": "104516" }, { "date": "2018-08-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006585" }, { "date": "2018-06-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-1046" }, { "date": "2018-06-20T21:29:00.717000", "db": "NVD", "id": "CVE-2018-0314" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-06-23T00:00:00", "db": "CNVD", "id": "CNVD-2018-11964" }, { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-118516" }, { "date": "2018-06-20T00:00:00", "db": "BID", "id": "104516" }, { "date": "2018-08-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006585" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-1046" }, { "date": "2024-11-21T03:37:57.607000", "db": "NVD", "id": "CVE-2018-0314" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-1046" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco FXOS and NX-OS Software buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-006585" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-1046" } ], "trust": 0.6 } }
var-201806-0997
Vulnerability from variot
A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device. The vulnerability exists because the affected software insufficiently validates Cisco Fabric Services packet headers when the software processes packet data. An attacker could exploit this vulnerability by sending a maliciously crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to cause a buffer overflow condition on the device, which could allow the attacker to execute arbitrary code or cause a DoS condition on the device. This vulnerability affects the following if configured to use Cisco Fabric Services: Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Switches, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd69962, CSCve02808, CSCve02810, CSCve02812, CSCve02819, CSCve02822, CSCve02831, CSCve04859. Cisco FXOS and NX-OS The software contains a buffer error vulnerability. Vendors have confirmed this vulnerability Bug ID CSCvd69962 , CSCve02808 , CSCve02810 , CSCve02812 , CSCve02819 , CSCve02822 , CSCve02831 ,and CSCve04859 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco Firepower 4100 Series Next-Generation Firewalls and so on are all products of Cisco. The Cisco Firepower 4100 Series Next-Generation Firewall is a 4100 series firewall device. MDS9000SeriesMultilayerSwitches is a switch device. FXOSSoftware is a suite of firewall software running on Cisco security appliances. NX-OSSoftware is a suite of data center-level operating system software running on Cisco switch devices. FabricServices is one of the Fabric service components. Failed exploit attempts will likely result in a denial-of-service condition
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201806-0997", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nexus 5000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "7.0\\(0\\)hsk\\(0.357\\)" }, { "model": "firepower 9000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "r211" }, { "model": "nexus 9000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "8.1\\(1\\)s4" }, { "model": "unified computing system", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "3.1\\(3a\\)a" }, { "model": "nexus 7000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "8.0\\(1\\)" }, { "model": "nexus 7000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "8.1\\(0.112\\)s0" }, { "model": "nexus 7000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "7.3\\(2\\)d1\\(0.49\\)" }, { "model": "firepower 9000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "r231" }, { "model": "nexus 9000", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "8.1\\(0\\)bd\\(0.20\\)" }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 1.2, "vendor": "cisco", "version": "6200" }, { "model": "nexus 5000", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "nexus 7000", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "nexus 9000", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "unified computing system", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "firepower 9000", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "nexus series switche", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7700" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5600" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5500" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3500" }, { "model": "firepower security appliance", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9300" }, { "model": "nexus r-series line cards and fabric modules", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9500" }, { "model": "mds series multilayer switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9000" }, { "model": "fabric services firepower series next-generation firewalls", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4100" }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6100" }, { "model": "nexus series fabric extenders", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2000" }, { "model": "nx-os 7.0 i7", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "63000" }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "62000" }, { "model": "ucs series fabric interconnects", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "61000" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.1" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.1" }, { "model": "nx-os 7.0 i7", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i6", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i5", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "nexus r-series line cards and fabric modules", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "nexus series switches in standalone nx-os mode", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "77000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "56000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "55000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "35000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "nexus series fabric extenders", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20000" }, { "model": "mds series multilayer switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2.2" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2.1" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1.1" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "fxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1" }, { "model": "firepower security appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "93000" }, { "model": "firepower series next-generation firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "41000" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.1(2)" }, { "model": "nx-os 8.1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.3 n1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.3 d1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 i4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 7.0 f3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(21)" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2(20)" }, { "model": "nx-os 3.2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.2.2.17" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.2.1.70" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.1.1.86" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.0.1.153" }, { "model": "fxos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "1.1.4.179" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11963" }, { "db": "BID", "id": "104515" }, { "db": "JVNDB", "id": "JVNDB-2018-006598" }, { "db": "CNNVD", "id": "CNNVD-201806-1047" }, { "db": "NVD", "id": "CVE-2018-0312" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:nexus_5000_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:nexus_7000_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:nexus_9000_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:unified_computing_system_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:firepower_9000_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-006598" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "104515" } ], "trust": 0.3 }, "cve": "CVE-2018-0312", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2018-0312", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2018-11963", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-118514", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2018-0312", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-0312", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2018-0312", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2018-11963", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201806-1047", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-118514", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11963" }, { "db": "VULHUB", "id": "VHN-118514" }, { "db": "JVNDB", "id": "JVNDB-2018-006598" }, { "db": "CNNVD", "id": "CNNVD-201806-1047" }, { "db": "NVD", "id": "CVE-2018-0312" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device. The vulnerability exists because the affected software insufficiently validates Cisco Fabric Services packet headers when the software processes packet data. An attacker could exploit this vulnerability by sending a maliciously crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to cause a buffer overflow condition on the device, which could allow the attacker to execute arbitrary code or cause a DoS condition on the device. This vulnerability affects the following if configured to use Cisco Fabric Services: Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Switches, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd69962, CSCve02808, CSCve02810, CSCve02812, CSCve02819, CSCve02822, CSCve02831, CSCve04859. Cisco FXOS and NX-OS The software contains a buffer error vulnerability. Vendors have confirmed this vulnerability Bug ID CSCvd69962 , CSCve02808 , CSCve02810 , CSCve02812 , CSCve02819 , CSCve02822 , CSCve02831 ,and CSCve04859 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco Firepower 4100 Series Next-Generation Firewalls and so on are all products of Cisco. The Cisco Firepower 4100 Series Next-Generation Firewall is a 4100 series firewall device. MDS9000SeriesMultilayerSwitches is a switch device. FXOSSoftware is a suite of firewall software running on Cisco security appliances. NX-OSSoftware is a suite of data center-level operating system software running on Cisco switch devices. FabricServices is one of the Fabric service components. Failed exploit attempts will likely result in a denial-of-service condition", "sources": [ { "db": "NVD", "id": "CVE-2018-0312" }, { "db": "JVNDB", "id": "JVNDB-2018-006598" }, { "db": "CNVD", "id": "CNVD-2018-11963" }, { "db": "BID", "id": "104515" }, { "db": "VULHUB", "id": "VHN-118514" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-0312", "trust": 3.4 }, { "db": "BID", "id": "104515", "trust": 2.0 }, { "db": "SECTRACK", "id": "1041169", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2018-006598", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201806-1047", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-11963", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-118514", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11963" }, { "db": "VULHUB", "id": "VHN-118514" }, { "db": "BID", "id": "104515" }, { "db": "JVNDB", "id": "JVNDB-2018-006598" }, { "db": "CNNVD", "id": "CNNVD-201806-1047" }, { "db": "NVD", "id": "CVE-2018-0312" } ] }, "id": "VAR-201806-0997", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-11963" }, { "db": "VULHUB", "id": "VHN-118514" } ], "trust": 1.2580971127272726 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11963" } ] }, "last_update_date": "2024-11-23T21:38:48.962000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20180620-fx-os-cli-execution", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fx-os-cli-execution" }, { "title": "Patch for CiscoFXOS and NX-OSCFS arbitrary code execution vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/132607" }, { "title": "Multiple Cisco product FXOS Software and NX-OS Software Fabric Services Fixes for component input validation vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=81112" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11963" }, { "db": "JVNDB", "id": "JVNDB-2018-006598" }, { "db": "CNNVD", "id": "CNNVD-201806-1047" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 }, { "problemtype": "CWE-20", "trust": 1.0 } ], "sources": [ { "db": "VULHUB", "id": "VHN-118514" }, { "db": "JVNDB", "id": "JVNDB-2018-006598" }, { "db": "NVD", "id": "CVE-2018-0312" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180620-fx-os-cli-execution" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/104515" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1041169" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0312" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-0312" }, { "trust": 0.3, "url": "http://www.cisco.com" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-11963" }, { "db": "VULHUB", "id": "VHN-118514" }, { "db": "BID", "id": "104515" }, { "db": "JVNDB", "id": "JVNDB-2018-006598" }, { "db": "CNNVD", "id": "CNNVD-201806-1047" }, { "db": "NVD", "id": "CVE-2018-0312" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-11963" }, { "db": "VULHUB", "id": "VHN-118514" }, { "db": "BID", "id": "104515" }, { "db": "JVNDB", "id": "JVNDB-2018-006598" }, { "db": "CNNVD", "id": "CNNVD-201806-1047" }, { "db": "NVD", "id": "CVE-2018-0312" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-06-23T00:00:00", "db": "CNVD", "id": "CNVD-2018-11963" }, { "date": "2018-06-20T00:00:00", "db": "VULHUB", "id": "VHN-118514" }, { "date": "2018-06-20T00:00:00", "db": "BID", "id": "104515" }, { "date": "2018-08-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006598" }, { "date": "2018-06-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-1047" }, { "date": "2018-06-20T21:29:00.670000", "db": "NVD", "id": "CVE-2018-0312" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-06-23T00:00:00", "db": "CNVD", "id": "CNVD-2018-11963" }, { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-118514" }, { "date": "2018-06-20T00:00:00", "db": "BID", "id": "104515" }, { "date": "2018-08-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006598" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-1047" }, { "date": "2024-11-21T03:37:57.353000", "db": "NVD", "id": "CVE-2018-0312" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-1047" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco FXOS and NX-OS Software buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-006598" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-1047" } ], "trust": 0.6 } }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
psirt@cisco.com | http://www.securitytracker.com/id/1041169 | Third Party Advisory, VDB Entry | |
psirt@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosadmin | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041169 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosadmin | Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)n1\\(0.354\\):*:*:*:*:*:*:*", "matchCriteriaId": "E37D2258-0776-4EA8-9342-4F90DF77C33E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F2B1E07-8519-4F58-9048-81ABA12E01DC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*", "matchCriteriaId": "E275D31F-4FA1-428E-AB4A-D2802FF0CF1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA7F5823-41A8-47C8-A154-02C6C31EF76A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(1\\)sv3\\(1.10\\):*:*:*:*:*:*:*", "matchCriteriaId": "17C275C2-9082-47EC-B525-9EAA427A083B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "9A5FFC5B-6F90-4E8F-9AE2-B4DA4C7A144B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:8.8\\(3.5\\)s0:*:*:*:*:*:*:*", "matchCriteriaId": "B1B17D00-490A-42CE-9DBB-EF8D30264546", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*", "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*", "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*", "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_n9k-c9508-fm-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FD46BDD-4755-46DD-9F83-B2B589B09417", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_n9k-x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "0603E231-14E0-4224-898F-ED61641F7403", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_n9k-x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE3EB1F2-F964-4D4E-BDE7-8E6805105152", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(4a\\):*:*:*:*:*:*:*", "matchCriteriaId": "262C95B9-0B56-48FD-BEE4-6680839D21A6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_172tq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "38AC6D08-C547-44A3-AC77-A63DB58E4889", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*", "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-32t:-:*:*:*:*:*:*:*", "matchCriteriaId": "09AC2BAD-F536-48D0-A2F0-D4E290519EB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECC4FFCC-E886-49BC-9737-5B5BA2AAB14B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3100-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8FF2EC4-0C09-4C00-9956-A2A4A894F63D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C97C29EE-9426-4BBE-8D84-AB5FF748703D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CED628B5-97A8-4B26-AA40-BEC854982157", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*", "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*", "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_c36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C9D4C48-4D01-4761-B2D8-F16E90F78560", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(4a\\):*:*:*:*:*:*:*", "matchCriteriaId": "262C95B9-0B56-48FD-BEE4-6680839D21A6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6120xp:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC6E3DFD-A811-4FD3-B888-ABCDEFCD3A4B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6140xp:-:*:*:*:*:*:*:*", "matchCriteriaId": "C0246716-64E9-4CCA-9546-A3A40D375E95", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*", "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*", "matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*", "matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*", "matchCriteriaId": "E406DDCE-6753-43E9-B6F0-7A038DE84E41", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F0AC7D7-0569-497E-B38E-2758410A750D", "versionEndExcluding": "2.1.1.86", "versionStartIncluding": "2.1.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "2BD4FA53-E048-4F10-800A-0C213F361139", "versionEndExcluding": "2.2.2.17", "versionStartIncluding": "2.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "matchCriteriaId": "81FC0A3F-4682-47D9-8095-6805E33979BF", "versionEndExcluding": "2.0.1.159", "versionStartIncluding": "1.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*", "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*", "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F0AC7D7-0569-497E-B38E-2758410A750D", "versionEndExcluding": "2.1.1.86", "versionStartIncluding": "2.1.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "2BD4FA53-E048-4F10-800A-0C213F361139", "versionEndExcluding": "2.2.2.17", "versionStartIncluding": "2.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "matchCriteriaId": "81FC0A3F-4682-47D9-8095-6805E33979BF", "versionEndExcluding": "2.0.1.159", "versionStartIncluding": "1.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_9300_security_appliance:-:*:*:*:*:*:*:*", "matchCriteriaId": "0574E77C-18C6-4621-B73A-DCDD6D1B5E37", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "C28214D7-90AA-4917-AC87-BE9F481BBE2C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_4001:-:*:*:*:*:*:*:*", "matchCriteriaId": "56193DB3-79DC-47D1-A629-D22EFC57D590", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the write-erase feature of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to configure an unauthorized administrator account for an affected device. The vulnerability exists because the affected software does not properly delete sensitive files when certain CLI commands are used to clear the device configuration and reload a device. An attacker could exploit this vulnerability by logging into an affected device as an administrative user and configuring an unauthorized account for the device. The account would not require a password for authentication and would be accessible only via a Secure Shell (SSH) connection to the device. A successful exploit could allow the attacker to configure an unauthorized account that has administrative privileges, does not require a password for authentication, and does not appear in the running configuration or the audit logs for the affected device. This vulnerability affects Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Fabric Extenders, Nexus 3500 Platform Switches, Nexus 4000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd13993, CSCvd34845, CSCvd34857, CSCvd34862, CSCvd34879, CSCve35753." }, { "lang": "es", "value": "Una vulnerabilidad en la caracter\u00edstica escritura-borrado del software Cisco FXOS y Cisco NX-OS podr\u00eda permitir que un atacante local autenticado configure una cuenta de administrador no autorizada para un dispositivo afectado. La vulnerabilidad existe debido a que el software afectado no elimina correctamente los archivos sensibles cuando determinados comandos de la interfaz de l\u00ednea de comandos se emplean para limpiar la configuraci\u00f3n del dispositivo y recargarlo. Un atacante podr\u00eda explotar esta vulnerabilidad iniciando sesi\u00f3n en un dispositivo afectado como usuario administrativo y configurando una cuenta no autorizada en el dispositivo. La cuenta no requerir\u00eda una contrase\u00f1a para autenticarse y ser\u00eda accesible solo mediante una conexi\u00f3n SSH (Secure Shell) al dispositivo. Su explotaci\u00f3n con \u00e9xito podr\u00eda permitir que el atacante configure una cuenta no autorizada con privilegios administrativos, que no requiere contrase\u00f1a para autenticarse y no aparece en la configuraci\u00f3n en ejecuci\u00f3n o los registros de auditor\u00eda para el dispositivo afectado. La vulnerabilidad afecta a Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Fabric Extenders, Nexus 3500 Platform Switches, Nexus 4000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects y UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd13993, CSCvd34845, CSCvd34857, CSCvd34862, CSCvd34879, CSCve35753." } ], "id": "CVE-2018-0294", "lastModified": "2024-11-21T03:37:54.957", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-06-20T21:29:00.390", "references": [ { "source": "psirt@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041169" }, { "source": "psirt@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosadmin" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041169" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosadmin" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "psirt@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
6.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD20288C-BDEE-45D4-A0AF-A68ABB3A8E15", "versionEndExcluding": "4.2\\(3c\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ucs_6536_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "834E1736-9E8D-476A-ADA9-EB81BEB8DC6C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6536:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C36A364-DBC0-44DA-9DB0-6CC8E9D074BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD20288C-BDEE-45D4-A0AF-A68ABB3A8E15", "versionEndExcluding": "4.2\\(3c\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ucs_64108_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9CF884E9-68AA-44F7-A551-F7D7DF2378DB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_64108:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04D48B-8B2F-45E1-A445-A87E92E790B8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD20288C-BDEE-45D4-A0AF-A68ABB3A8E15", "versionEndExcluding": "4.2\\(3c\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ucs_6454_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "085034AF-4825-4E06-BCBD-6F0D80959A26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6454:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FD096B7-6F8E-4E48-9EC4-9A10AA7D9AA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD20288C-BDEE-45D4-A0AF-A68ABB3A8E15", "versionEndExcluding": "4.2\\(3c\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ucs_6200_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BD99394-5B1B-49FB-9085-3D92E4DBF1A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0B96E5C-CC27-4020-93CE-413B95DCABB0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD20288C-BDEE-45D4-A0AF-A68ABB3A8E15", "versionEndExcluding": "4.2\\(3c\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ucs_6248up_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0AE37430-9711-443E-BF69-CAAEDD2A0E45", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*", "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD20288C-BDEE-45D4-A0AF-A68ABB3A8E15", "versionEndExcluding": "4.2\\(3c\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ucs_6296up_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E325ADE-5098-4C1B-82FB-CB04DDB68A2A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*", "matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD20288C-BDEE-45D4-A0AF-A68ABB3A8E15", "versionEndExcluding": "4.2\\(3c\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ucs_6300_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "192B4BF0-A6E4-4241-8E30-48CAE65203F1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6BCF41B-A617-4563-8D14-E906411354FB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD20288C-BDEE-45D4-A0AF-A68ABB3A8E15", "versionEndExcluding": "4.2\\(3c\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ucs_6324_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "63D87F40-279D-46BD-9A1E-B980E9DDD24D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*", "matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD20288C-BDEE-45D4-A0AF-A68ABB3A8E15", "versionEndExcluding": "4.2\\(3c\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ucs_6332_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "148B3732-6F6C-4865-8FCC-A215883BEEC9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*", "matchCriteriaId": "E406DDCE-6753-43E9-B6F0-7A038DE84E41", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD20288C-BDEE-45D4-A0AF-A68ABB3A8E15", "versionEndExcluding": "4.2\\(3c\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ucs_6332-16up_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "027A27D8-DD06-420A-BCDC-553641F5CC83", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6332-16up:-:*:*:*:*:*:*:*", "matchCriteriaId": "054D8EB2-97A3-4725-9DFF-27A4D231D90A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC22C69D-7B86-4ED8-87AA-D259D026CA6B", "versionEndExcluding": "2.6.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E9552E6-0B9B-4B32-BE79-90D4E3887A7B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*", "matchCriteriaId": "957D64EB-D60E-4775-B9A8-B21CA48ED3B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*", "matchCriteriaId": "A694AD51-9008-4AE6-8240-98B17AB527EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*", "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*", "matchCriteriaId": "71DCEF22-ED20-4330-8502-EC2DD4C9838F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*", "matchCriteriaId": "81F4868A-6D62-479C-9C19-F9AABDBB6B24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*", "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-24:-:*:*:*:*:*:*:*", "matchCriteriaId": "18048A84-BA0F-48EF-AFFB-635FF7F70C66", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-36:-:*:*:*:*:*:*:*", "matchCriteriaId": "317DF3DD-C7CD-4CA2-804F-A738E048BEB4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C13CF29B-9308-452B-B7E0-9E818B5A6C1E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-44:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DB527C2-855E-4BB9-BCA7-94BE86100D44", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-44_x_3:-:*:*:*:*:*:*:*", "matchCriteriaId": "E82C1B05-990D-49D2-B80A-C3EDD4082840", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-48:-:*:*:*:*:*:*:*", "matchCriteriaId": "421D91C3-8AB3-45E1-9E55-13ED1A4A623E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-56:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D741945-8B0A-408D-A5FE-D5B38DC6D46A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-56_x_3:-:*:*:*:*:*:*:*", "matchCriteriaId": "9308CA67-E949-4338-A890-22B3C4428D70", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the backup configuration feature of Cisco UCS Manager Software and in the configuration export feature of Cisco FXOS Software could allow an unauthenticated attacker with access to a backup file to decrypt sensitive information stored in the full state and configuration backup files. This vulnerability is due to a weakness in the encryption method used for the backup function. An attacker could exploit this vulnerability by leveraging a static key used for the backup configuration feature. A successful exploit could allow the attacker to decrypt sensitive information that is stored in full state and configuration backup files, such as local user credentials, authentication server passwords, Simple Network Management Protocol (SNMP) community names, and other credentials." } ], "id": "CVE-2023-20016", "lastModified": "2024-11-21T07:40:20.983", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 4.0, "source": "psirt@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-23T20:15:13.407", "references": [ { "source": "psirt@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsm-bkpsky-H8FCQgsA" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsm-bkpsky-H8FCQgsA" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-321" } ], "source": "psirt@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-330" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAF74CE3-3B64-48C8-B93C-6435EE737049", "versionEndIncluding": "2.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E9552E6-0B9B-4B32-BE79-90D4E3887A7B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:fxos:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "22ED1121-D317-4CD9-9333-0E0C00687ED9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "258F95C6-34C6-489D-95E0-5E90DAA518CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "AEF1AF20-C6CE-4956-8129-FA68E3B03E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "2916F0FF-F34C-45FD-8628-63030D166FF0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "9501608B-3811-4C33-BDA1-721045284C7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "F363BEDD-A8AC-4FB6-87DC-708F97F8375E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "E40D9097-C95A-4813-9DEE-89CA75820524", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FD00AB9-F2DD-4D07-8DFF-E7B34824D66A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "BCF681A9-9991-4994-88DD-A1DC5BE0F4C5", "versionEndIncluding": "4.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "258F95C6-34C6-489D-95E0-5E90DAA518CB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E705638-8D0A-40D6-9A51-4FDB6C03F71E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_1100v:-:*:*:*:*:*:*:*", "matchCriteriaId": "DEFC494B-ADBB-43FA-8A8C-58C5BE5CFAE0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "6CEDB8CD-7E33-490C-A75A-E70E73B68ADD", "versionEndIncluding": "6.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "02DD5791-E4D3-475C-84B0-E642ACFC5EB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "10FFC5E8-CC5A-4D31-A63A-19E72EC442AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*", "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3016q:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D402AB0-BCFB-4F42-8C50-5DC930AEEC8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*", "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F4E8EE4-031D-47D3-A12E-EE5F792172EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064x:-:*:*:*:*:*:*:*", "matchCriteriaId": "00CDD8C3-67D5-4E9F-9D48-A77B55DB0AB1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "DBAC49A1-91FC-4D55-BD74-42C918CCFDC9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8E1073F-D374-4311-8F12-AD8C72FAA293", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*", "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "4832A094-92DB-402F-AF05-34B3A7C7CA0E", "versionEndIncluding": "5.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB2FDB70-C681-4927-97F4-2B466E718859", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F2B1E07-8519-4F58-9048-81ABA12E01DC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*", "matchCriteriaId": "E275D31F-4FA1-428E-AB4A-D2802FF0CF1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5010p_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FD1E96B-1927-42DC-A47B-5632CED2D40F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFC8699E-81C0-4374-B827-71B3916B910D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "870F4379-68F6-4B34-B99B-107DFE0DBD63", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A58223F-3B15-420B-A6D4-841451CF0380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6004x:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F182AD1-6E51-456A-A8F7-8F3B92DBE4D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0.1\\):*:*:*:*:*:*:*", "matchCriteriaId": "FC9BC24B-BEB3-4D55-93C8-8334B8BC0BC0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "B22B3865-30E9-4B5A-A37D-DC33F1150FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "459A7F11-52BF-4AD6-B495-4C4D6C050493", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_9-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB73543E-9B5B-4BA9-8FB4-666AF5AC8B6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "65FED959-8185-46B8-863E-1C29B2B6D729", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "02DD5791-E4D3-475C-84B0-E642ACFC5EB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EBEBA5B-5589-417B-BF3B-976083E9FE54", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "02DD5791-E4D3-475C-84B0-E642ACFC5EB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:9500_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDE36419-D07D-404F-A6B7-E482A4D8462A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "C20C0402-5039-4898-B401-E2269747A169", "versionEndIncluding": "2.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "88EE7313-8FF9-4D23-B5BB-373B98FF664C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8AA3ABB8-F62E-4343-B445-7CE99B523918", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "0037167E-8F61-4481-B19C-93509C524353", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "44B13F63-BD27-4CEF-8AAB-C5B26B9C78AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "337F7900-D4F9-433A-9501-763EBAB48744", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0B96E5C-CC27-4020-93CE-413B95DCABB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6BCF41B-A617-4563-8D14-E906411354FB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the authentication, authorization, and accounting (AAA) implementation of Cisco Firepower Extensible Operating System (FXOS) and NX-OS System Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability occurs because AAA processes prevent the NX-OS System Manager from receiving keepalive messages when an affected device receives a high rate of login attempts, such as in a brute-force login attack. System memory can run low on the FXOS devices under the same conditions, which could cause the AAA process to unexpectedly restart or cause the device to reload. An attacker could exploit this vulnerability by performing a brute-force login attack against a device that is configured with AAA security services. A successful exploit could allow the attacker to cause the affected device to reload. This vulnerability affects the following Cisco products if they are running Cisco FXOS or NX-OS System Software that is configured for AAA services: Firepower 4100 Series Next-Generation Firewall, Firepower 9300 Security Appliance, Multilayer Director Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, Unified Computing System (UCS) 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCuq58760, CSCuq71257, CSCur97432, CSCus05214, CSCux54898, CSCvc33141, CSCvd36971, CSCve03660." }, { "lang": "es", "value": "Una vulnerabilidad en la implementaci\u00f3n de autenticaci\u00f3n, autorizaci\u00f3n y contabilidad (AAA) de Cisco Firepower Extensible Operating System (FXOS) y NX-OS System Software podr\u00eda permitir que un atacante remoto no autenticado provoque que un dispositivo afectado vuelva a cargar. Esta vulnerabilidad ocurre porque los procesos de AAA evitan que el System Manager de NX-OS reciba mensajes de keepalive cuando un dispositivo afectado recibe una alta tasa de intentos de inicio de sesi\u00f3n, como en el caso de un ataque de inicio de sesi\u00f3n por fuerza bruta. La memoria del sistema puede ser insuficiente en los dispositivos FXOS bajo las mismas condiciones, lo que puede causar que el proceso AAA se reinicie de manera inesperada o que el dispositivo se vuelva a cargar. Un atacante podr\u00eda explotar esta vulnerabilidad realizando un ataque de inicio de sesi\u00f3n por fuerza bruta contra un dispositivo que est\u00e1 configurado con servicios de seguridad AAA. Un exploit con \u00e9xito podr\u00eda permitir que el atacante consiga que el dispositivo afectado se vuelva a cargar. Esta vulnerabilidad afecta a los siguientes productos de Cisco que ejecutan Cisco FXOS o NX-OS System Software que est\u00e9 configurado para servicios AAA: Firepower 4100 Series Next-Generation Firewall, Firepower 9300 Security Appliance, Multilayer Director Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, Unified Computing System (UCS) 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCuq58760, CSCuq71257, CSCur97432, CSCus05214, CSCux54898, CSCvc33141, CSCvd36971, CSCve03660." } ], "id": "CVE-2017-3883", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-10-19T08:29:00.950", "references": [ { "source": "psirt@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101493" }, { "source": "psirt@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039614" }, { "source": "psirt@cisco.com", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbst03846en_us" }, { "source": "psirt@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-aaavty" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101493" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039614" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbst03846en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-aaavty" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "6793CE39-88B6-42DF-A586-43BC656F00DD", "versionEndIncluding": "2.3.1.173", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "B5CD86FB-4B86-470E-A1F8-3F3EBC66F0F3", "versionEndExcluding": "2.6.1.187", "versionStartIncluding": "2.6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "A19CF844-DCAA-46DD-95FC-1BC200E7DE91", "versionEndExcluding": "2.7.1.106", "versionStartIncluding": "2.7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "35E2BDED-6263-4948-89A3-5D867D52BD48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*", "matchCriteriaId": "A694AD51-9008-4AE6-8240-98B17AB527EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*", "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*", "matchCriteriaId": "71DCEF22-ED20-4330-8502-EC2DD4C9838F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*", "matchCriteriaId": "81F4868A-6D62-479C-9C19-F9AABDBB6B24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*", "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "A0B5C0F4-1BEC-4B54-ABF0-948CFF80E5E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "E67F538A-3E1A-4749-BB8D-4F8043653B6E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*", "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*", "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*", "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*", "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*", "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*", "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:crs:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B051AF4-592A-4201-9DD3-8683C1847A00", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "86E05C3F-4095-4B9C-8C11-E32567EB14AC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*", "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*", "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*", "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*", "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*", "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*", "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*", "matchCriteriaId": "98622F14-CC47-45E0-85E4-A7243309487C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_540-12z20g-sys-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5494B4B-0BB4-48AE-8B0D-04DE649F9313", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_540-12z20g-sys-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3A0C835-6C98-4AB6-89FF-C27117BB6B12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_540-24z8q2c-sys:-:*:*:*:*:*:*:*", "matchCriteriaId": "395F25CD-FDF5-48D7-A048-A6B4F4779EC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_540-28z4c-sys-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E926BBC-F5C5-4D02-8A62-F1A5DE3C54DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_540-28z4c-sys-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFB1323A-C472-4EA1-A969-1D1C10AB0CE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_540-acc-sys:-:*:*:*:*:*:*:*", "matchCriteriaId": "124CE49C-1C2B-40A5-8F59-7A223766E12F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_540x-12z16g-sys-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A83F3D33-0674-4F74-AEA9-BC824D8536F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_540x-12z16g-sys-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "784A450D-8DCA-43E5-8044-A9F2363FB006", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_540x-16z4g8q2c-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "92E88ED4-C2AF-407C-A395-3D7806D68758", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_540x-16z4g8q2c-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DA11E43-F821-45F6-A2DB-E1EBC8BDE68B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_540x-acc-sys:-:*:*:*:*:*:*:*", "matchCriteriaId": "871D84C5-71EE-4B82-A48C-A1CC68DA332A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*", "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*", "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*", "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:xrv_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B529456-23DB-4917-A316-4CFC6AEC9964", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:*", "matchCriteriaId": "3DC7F758-5AB7-4A45-A889-BE9DD8D0474E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82AF763B-9299-4EDC-B42D-B83736839CA1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ncs_540l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7987161E-E0C6-4BBB-91FC-F49A7F4AE6B6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "55812D67-23B2-4EE1-8DEF-B1386551D825", "versionEndExcluding": "6.2\\(29\\)", "versionStartIncluding": "5.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "2516465F-34B9-4E24-B65B-3952DAEF25FD", "versionEndExcluding": "8.4\\(1a\\)", "versionStartIncluding": "7.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "33FD38EF-3B47-4739-BF0B-FC50D8520DBC", "versionEndExcluding": "5.2\\(1\\)sv5\\(1.3\\)", "versionStartIncluding": "5.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_1000ve:-:*:*:*:*:vsphere:*:*", "matchCriteriaId": "707970E0-8B5F-4C9D-A1C2-6AF4286CFE2F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "4832A094-92DB-402F-AF05-34B3A7C7CA0E", "versionEndIncluding": "5.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:hyper-v:*:*", "matchCriteriaId": "69E1B4D2-4200-4C05-9E64-57A18823AF38", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FE8F16B-D59C-43C7-BECA-3D62B609AB94", "versionEndExcluding": "5.2\\(1\\)sv3\\(4.1b\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:vsphere:*:*", "matchCriteriaId": "30E0EDCF-CF41-4DEA-85E6-C39F49B03F31", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "1D562562-099B-47D6-8A27-592960AEDB5C", "versionEndExcluding": "9.3\\(2\\)", "versionStartIncluding": "7.0\\(3\\)f2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "CBBBECB4-431D-42AE-9A15-E1B8C7186EE2", "versionEndExcluding": "7.0\\(3\\)i7\\(8\\)", "versionStartIncluding": "7.0\\(3\\)i", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*", "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*", "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*", "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c_:-:*:*:*:*:*:*:*", "matchCriteriaId": "D008CA1C-6F5A-40EA-BB12-A9D84D5AF700", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*", "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*", "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*", "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*", "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*", "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "80E4C5F7-050A-40D8-B087-5F7597B97EEA", "versionEndExcluding": "7.3\\(6\\)n1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7D74A33-E46C-4A26-AEFF-A9064415F89E", "versionEndExcluding": "6.2\\(24\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "DA088812-07C5-47BF-9CB1-66D2E4E6D27C", "versionEndExcluding": "7.3\\(5\\)d1\\(1\\)", "versionStartIncluding": "7.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8934F95-3C91-4499-ACA3-8C22DA785ED5", "versionEndExcluding": "8.2\\(5\\)", "versionStartIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "66360174-9C40-4147-A94C-8007021C55A5", "versionEndExcluding": "8.4\\(2\\)", "versionStartIncluding": "8.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "97BA8B03-822E-4544-89A0-23608D635DA7", "versionEndExcluding": "13.2\\(9b\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A415FC0-EC1A-4172-B88E-5AC3BEE291BE", "versionEndExcluding": "14.2\\(1j\\)", "versionStartIncluding": "14.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*", "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*", "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*", "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*", "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:ucs_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8BA5E06-2264-4292-93E5-D32A2D81600E", "versionEndExcluding": "3.2\\(3m\\)", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ucs_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C79BC0D-B86C-452B-B6CA-F93E938B707F", "versionEndExcluding": "4.0\\(4g\\)", "versionStartIncluding": "4.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*", "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*", "matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6BCF41B-A617-4563-8D14-E906411354FB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*", "matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_64108:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04D48B-8B2F-45E1-A445-A87E92E790B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6454:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FD096B7-6F8E-4E48-9EC4-9A10AA7D9AA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Discovery Protocol implementation for Cisco FXOS Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to a missing check when the affected software processes Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to exhaust system memory, causing the device to reload. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent)." }, { "lang": "es", "value": "Una vulnerabilidad en la implementaci\u00f3n de Cisco Discovery Protocol para Cisco FXOS Software, Cisco IOS XR Software y Cisco NX-OS Software, podr\u00eda permitir a un atacante adyacente no autenticado causar una recarga de un dispositivo afectado, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). La vulnerabilidad es debido a una falta de comprobaci\u00f3n cuando el software afectado procesa los mensajes de Cisco Discovery Protocol. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un paquete malicioso de Cisco Discovery Protocol hacia un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante agotar la memoria del sistema, causando que el dispositivo se recargue. Cisco Discovery Protocol es un protocolo de Capa 2. Para explotar esta vulnerabilidad, un atacante debe encontrarse en el mismo dominio de difusi\u00f3n que el dispositivo afectado (Capa 2 adyacente)." } ], "id": "CVE-2020-3120", "lastModified": "2024-11-21T05:30:22.057", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "psirt@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-05T18:15:11.063", "references": [ { "source": "psirt@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html" }, { "source": "psirt@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-fxnxos-iosxr-cdp-dos" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-fxnxos-iosxr-cdp-dos" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "psirt@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
cisco | ucs_manager | 4.0\(1a\)a | |
cisco | ucs_6248up | - | |
cisco | ucs_6296up | - | |
cisco | ucs_6324 | - | |
cisco | ucs_6332 | - | |
cisco | ucs_6332-16up | - | |
cisco | ucs_64108 | - | |
cisco | ucs_6454 | - | |
cisco | fxos | 2.4\(1.214\) | |
cisco | fxos | 2.4\(1.216\) | |
cisco | firepower_2110 | - | |
cisco | firepower_2120 | - | |
cisco | firepower_2130 | - | |
cisco | firepower_2140 | - | |
cisco | firepower_4110 | - | |
cisco | firepower_4115 | - | |
cisco | firepower_4120 | - | |
cisco | firepower_4125 | - | |
cisco | firepower_4140 | - | |
cisco | firepower_4145 | - | |
cisco | firepower_4150 | - | |
cisco | firepower_9300 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:ucs_manager:4.0\\(1a\\)a:*:*:*:*:*:*:*", "matchCriteriaId": "0BC36B27-C1C7-4B03-8A59-05A3BF0677DE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*", "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*", "matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*", "matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*", "matchCriteriaId": "E406DDCE-6753-43E9-B6F0-7A038DE84E41", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332-16up:-:*:*:*:*:*:*:*", "matchCriteriaId": "054D8EB2-97A3-4725-9DFF-27A4D231D90A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_64108:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04D48B-8B2F-45E1-A445-A87E92E790B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6454:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FD096B7-6F8E-4E48-9EC4-9A10AA7D9AA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:fxos:2.4\\(1.214\\):*:*:*:*:*:*:*", "matchCriteriaId": "973A8B3A-9CEC-40CE-991D-47197678D8E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:2.4\\(1.216\\):*:*:*:*:*:*:*", "matchCriteriaId": "6FC7C236-1983-459F-AA55-263B294947A0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_2110:-:*:*:*:*:*:*:*", "matchCriteriaId": "52D96810-5F79-4A83-B8CA-D015790FCF72", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_2120:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FE2945-4975-4003-AE48-7E134E167A7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_2130:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCE7122A-5AA7-4ECD-B024-E27C9D0CFB7B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_2140:-:*:*:*:*:*:*:*", "matchCriteriaId": "976901BF-C52C-4F81-956A-711AF8A60140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*", "matchCriteriaId": "A694AD51-9008-4AE6-8240-98B17AB527EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*", "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*", "matchCriteriaId": "71DCEF22-ED20-4330-8502-EC2DD4C9838F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*", "matchCriteriaId": "81F4868A-6D62-479C-9C19-F9AABDBB6B24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*", "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the local management (local-mgmt) CLI of Cisco FXOS Software and Cisco UCS Manager Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS) of an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by including crafted arguments to specific commands. A successful exploit could allow the attacker to execute arbitrary commands on the underlying OS with the privileges of the currently logged-in user for all affected platforms excluding Cisco UCS 6400 Series Fabric Interconnects. On Cisco UCS 6400 Series Fabric Interconnects, the injected commands are executed with root privileges." }, { "lang": "es", "value": "Una vulnerabilidad en la CLI de administraci\u00f3n local (local-mgmt) de Cisco FXOS Software y Cisco UCS Manager Software, podr\u00eda permitir a un atacante local autenticado ejecutar comandos arbitrarios en el sistema operativo (SO) subyacente de un dispositivo afectado. La vulnerabilidad es debido a una comprobaci\u00f3n de entrada insuficiente. Un atacante podr\u00eda explotar esta vulnerabilidad al incluir argumentos dise\u00f1ados a comandos espec\u00edficos. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante ejecutar comandos arbitrarios en el sistema operativo subyacente con los privilegios del usuario actualmente conectado para todas las plataformas afectadas, excluyendo Cisco UCS 6400 Series Fabric Interconnects. En Cisco UCS 6400 Series Fabric Interconnects, los comandos inyectados son ejecutados con privilegios root." } ], "id": "CVE-2020-3171", "lastModified": "2024-11-21T05:30:28.543", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "psirt@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-26T17:15:13.250", "references": [ { "source": "psirt@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-ucs-cli-cmdinj" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-ucs-cli-cmdinj" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "psirt@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
psirt@cisco.com | http://www.securitytracker.com/id/1041169 | Third Party Advisory, VDB Entry | |
psirt@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-cdp | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041169 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-cdp | Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B77DE7C-8F8A-4474-BA11-401B6A07C18E", "versionEndExcluding": "7.1\\(5\\)n1\\(1\\)", "versionStartIncluding": "7.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F5FF890-017A-4F2B-9253-8149FA484066", "versionEndExcluding": "7.3\\(3\\)n1\\(1\\)", "versionStartIncluding": "7.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "991285C8-2BD5-4C84-8DA0-4C500B519267", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "02DD5791-E4D3-475C-84B0-E642ACFC5EB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "5EE85C54-276F-462E-808A-23D3E54D31BD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F2B1E07-8519-4F58-9048-81ABA12E01DC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*", "matchCriteriaId": "E275D31F-4FA1-428E-AB4A-D2802FF0CF1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA7F5823-41A8-47C8-A154-02C6C31EF76A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "627E5170-669E-41CB-BEA7-9DA6C6C4FF44", "versionEndExcluding": "6.2\\(20\\)", "versionStartIncluding": "6.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "20B60929-1E25-49F2-9C11-7A613E6CE1E7", "versionEndExcluding": "7.2\\(2\\)d1\\(3\\)", "versionStartIncluding": "7.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "9223B362-B27F-49FF-AFB2-8F39C43C4510", "versionEndExcluding": "7.3\\(2\\)d1\\(1\\)", "versionStartIncluding": "7.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "C06BC203-6A1D-4427-B368-46CDE4110F2E", "versionEndExcluding": "8.1\\(2\\)", "versionStartIncluding": "8.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "18F3A094-63D1-45B8-B0D2-D84BAD19BB8A", "versionEndExcluding": "8.2\\(1\\)", "versionStartIncluding": "8.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "2B36B056-C068-4413-B648-1D1D6026B823", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "93C9AFED-1347-4B0E-B031-AF5EA891B9BD", "versionEndExcluding": "7.0\\(3\\)i3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "15C899EF-A64F-4FD8-851C-1D4E2929BAF4", "versionEndExcluding": "7.0\\(3\\)i7\\(1\\)", "versionStartIncluding": "7.0\\(3\\)i4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*", "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*", "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*", "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_n9k-c9508-fm-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FD46BDD-4755-46DD-9F83-B2B589B09417", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_n9k-x9636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "0603E231-14E0-4224-898F-ED61641F7403", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_n9k-x9636q-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE3EB1F2-F964-4D4E-BDE7-8E6805105152", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "5219768E-0988-4F66-8D53-23EAD5819F35", "versionEndExcluding": "7.0\\(3\\)i7\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_172tq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "38AC6D08-C547-44A3-AC77-A63DB58E4889", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*", "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-32t:-:*:*:*:*:*:*:*", "matchCriteriaId": "09AC2BAD-F536-48D0-A2F0-D4E290519EB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECC4FFCC-E886-49BC-9737-5B5BA2AAB14B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3100-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8FF2EC4-0C09-4C00-9956-A2A4A894F63D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C97C29EE-9426-4BBE-8D84-AB5FF748703D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CED628B5-97A8-4B26-AA40-BEC854982157", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*", "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*", "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_c36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C9D4C48-4D01-4761-B2D8-F16E90F78560", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "D75479AD-9847-497C-9438-AA82D91B6F71", "versionEndExcluding": "7.3\\(3\\)n1\\(1\\)", "versionStartIncluding": "6.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_6001p:-:*:*:*:*:*:*:*", "matchCriteriaId": "51EAD169-9036-496E-B740-45D79546F6D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E01F0DE-EA8A-451F-BADF-1A7A48B0C633", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "DEE82469-C112-4BF3-848B-ACDA7000B235", "versionEndExcluding": "8.1\\(1a\\)", "versionStartIncluding": "5.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FD00AB9-F2DD-4D07-8DFF-E7B34824D66A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "1EB1DA63-8A73-4BBC-AD53-469B0559A112", "versionEndExcluding": "2.2\\(8g\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "CFF9D209-A6D9-4502-A1EC-E9FE1457A547", "versionEndExcluding": "3.1\\(2f\\)", "versionStartIncluding": "2.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6120xp:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC6E3DFD-A811-4FD3-B888-ABCDEFCD3A4B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6140xp:-:*:*:*:*:*:*:*", "matchCriteriaId": "C0246716-64E9-4CCA-9546-A3A40D375E95", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*", "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*", "matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*", "matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*", "matchCriteriaId": "E406DDCE-6753-43E9-B6F0-7A038DE84E41", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A5AB957-E691-4088-AB25-33AB9C88F73F", "versionEndExcluding": "2.0.1.153", "versionStartIncluding": "1.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F0AC7D7-0569-497E-B38E-2758410A750D", "versionEndExcluding": "2.1.1.86", "versionStartIncluding": "2.1.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "5712D110-FF7D-4A6A-A592-0245709BC6B3", "versionEndExcluding": "2.2.1.70", "versionStartIncluding": "2.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B56E81C-0822-4B76-8F24-9A85A5DD84A6", "versionEndExcluding": "2.2.2.14", "versionStartIncluding": "2.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*", "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*", "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F0AC7D7-0569-497E-B38E-2758410A750D", "versionEndExcluding": "2.1.1.86", "versionStartIncluding": "2.1.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "5712D110-FF7D-4A6A-A592-0245709BC6B3", "versionEndExcluding": "2.2.1.70", "versionStartIncluding": "2.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "matchCriteriaId": "86A5F522-BA5D-4CF2-B166-9D84ECF33F4E", "versionEndExcluding": "2.0.1.152", "versionStartIncluding": "1.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B56E81C-0822-4B76-8F24-9A85A5DD84A6", "versionEndExcluding": "2.2.2.14", "versionStartIncluding": "2.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_9300_security_appliance:-:*:*:*:*:*:*:*", "matchCriteriaId": "0574E77C-18C6-4621-B73A-DCDD6D1B5E37", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Discovery Protocol (formerly known as CDP) subsystem of devices running, or based on, Cisco NX-OS Software contain a vulnerability that could allow an unauthenticated, adjacent attacker to create a denial of service (DoS) condition. The vulnerability is due to a failure to properly validate certain fields within a Cisco Discovery Protocol message prior to processing it. An attacker with the ability to submit a Cisco Discovery Protocol message designed to trigger the issue could cause a DoS condition on an affected device while the device restarts. This vulnerability affects Firepower 4100 Series Next-Generation Firewall, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Director Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 3600 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvc89242, CSCve40943, CSCve40953, CSCve40965, CSCve40970, CSCve40978, CSCve40992, CSCve41000, CSCve41007." }, { "lang": "es", "value": "Una vulnerabilidad en el subsistema Cisco Discovery Protocol (anteriormente conocido como CDP) de los dispositivos que ejecutan, o se basan en, Cisco NX-OS Software podr\u00eda permitir que un atacante adyacente sin autenticar cree una condici\u00f3n de denegaci\u00f3n de servicio (DoS). La vulnerabilidad se debe a un error a la hora de validar adecuadamente ciertos campos en un mensaje Cisco Discovery Protocol antes de procesarlo. Un atacante que pueda enviar un mensaje Cisco Discovery Protocol destinado a desencadenar este problema podr\u00eda provocar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado mientras el dispositivo se reinicia. La vulnerabilidad afecta a Firepower 4100 Series Next-Generation Firewall, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Director Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 3600 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects y UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvc89242, CSCve40943, CSCve40953, CSCve40965, CSCve40970, CSCve40978, CSCve40992, CSCve41000 y CSCve41007." } ], "id": "CVE-2018-0331", "lastModified": "2024-11-21T03:37:59.720", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-06-21T11:29:00.773", "references": [ { "source": "psirt@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041169" }, { "source": "psirt@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-cdp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041169" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-cdp" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "psirt@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
7.4 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A21987E-AE24-4C2C-894A-FFF7CC0CA73B", "versionEndExcluding": "2.2.2.148", "versionStartIncluding": "2.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "matchCriteriaId": "3779F159-04B8-40D7-98D0-B1B68AE02C31", "versionEndExcluding": "2.3.1.216", "versionStartIncluding": "2.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "matchCriteriaId": "F839DB11-1E63-4727-8AB0-ED0B5D6BC38A", "versionEndExcluding": "2.4.1.273", "versionStartIncluding": "2.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "matchCriteriaId": "440AAA0A-FEF8-4E40-95EC-59F37A63091D", "versionEndExcluding": "2.6.1.224", "versionStartIncluding": "2.6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "matchCriteriaId": "08C690B6-DE7E-417F-883A-3A3AE51F0710", "versionEndExcluding": "2.7.1.143", "versionStartIncluding": "2.7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "matchCriteriaId": "88F98150-EB80-41BB-9B80-520124E3FD9A", "versionEndExcluding": "2.8.1.143", "versionStartIncluding": "2.8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2E8B9E7-1023-4A0C-BC8C-C45F956B20BA", "versionEndExcluding": "2.9.1.135", "versionStartIncluding": "2.9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E9552E6-0B9B-4B32-BE79-90D4E3887A7B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*", "matchCriteriaId": "957D64EB-D60E-4775-B9A8-B21CA48ED3B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*", "matchCriteriaId": "A694AD51-9008-4AE6-8240-98B17AB527EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*", "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*", "matchCriteriaId": "71DCEF22-ED20-4330-8502-EC2DD4C9838F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*", "matchCriteriaId": "81F4868A-6D62-479C-9C19-F9AABDBB6B24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*", "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-24:-:*:*:*:*:*:*:*", "matchCriteriaId": "18048A84-BA0F-48EF-AFFB-635FF7F70C66", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-36:-:*:*:*:*:*:*:*", "matchCriteriaId": "317DF3DD-C7CD-4CA2-804F-A738E048BEB4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C13CF29B-9308-452B-B7E0-9E818B5A6C1E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-44:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DB527C2-855E-4BB9-BCA7-94BE86100D44", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-44_x_3:-:*:*:*:*:*:*:*", "matchCriteriaId": "E82C1B05-990D-49D2-B80A-C3EDD4082840", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-48:-:*:*:*:*:*:*:*", "matchCriteriaId": "421D91C3-8AB3-45E1-9E55-13ED1A4A623E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-56:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D741945-8B0A-408D-A5FE-D5B38DC6D46A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-56_x_3:-:*:*:*:*:*:*:*", "matchCriteriaId": "9308CA67-E949-4338-A890-22B3C4428D70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-24_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3C6CC11-470A-47A4-AAF5-D5580FB78562", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-36_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA4A2B35-5106-4F43-835A-7F97D2324373", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-44_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F7F452-9294-4445-A344-1A76B277C45D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300_with_3_sm-44_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "3EA604D8-76C0-40B9-8675-02BEEA18E432", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "82542890-87E9-4C92-9B20-7CC668B4E5E1", "versionEndIncluding": "8.4\\(3.115\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D8583BD-4586-4AB0-9C7A-BC14385AACE8", "versionEndIncluding": "8.4\\(3.115\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "657840E3-B3E9-4218-A89D-F27D8DC269C6", "versionEndIncluding": "8.4\\(3.115\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*", "matchCriteriaId": "B36972DF-1BEB-48EB-9C79-725AA493F87C", "versionEndIncluding": "8.4\\(3.115\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "08D3FFC7-2C86-4162-B1E8-C9FF39F4465B", "versionEndIncluding": "8.4\\(3.115\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FD00AB9-F2DD-4D07-8DFF-E7B34824D66A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*", "matchCriteriaId": "54C0D908-D7BA-48C3-9963-14A3A32A2662", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*", "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9134:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDB00911-C0B0-4A4E-A0B9-413EC9D9C25A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9140:-:*:*:*:*:*:*:*", "matchCriteriaId": "F762E87A-BF80-4D33-ADDA-84369E068005", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148:-:*:*:*:*:*:*:*", "matchCriteriaId": "22E6B85A-3988-4EC5-B788-9664772CE64E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*", "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "B25B92ED-37C0-4653-9C5E-B4C13C46464C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*", "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*", "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*", "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E81D2CC1-376A-4D87-88EA-6E1831741EC6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2374E02D-46FE-477F-A74D-49E72149E6EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*", "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*", "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "C44335D8-8A78-486C-A325-9691FA4C3271", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*", "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*", "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "B22B3865-30E9-4B5A-A37D-DC33F1150FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "459A7F11-52BF-4AD6-B495-4C4D6C050493", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "FEACA55F-4335-4478-B608-EB92EE1D6C6D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_9-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB73543E-9B5B-4BA9-8FB4-666AF5AC8B6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*", "matchCriteriaId": "993AFE99-DFC3-4D92-90C8-D3A6495547BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*", "matchCriteriaId": "7453E0FA-B05D-4888-AFB0-8FE8B8040DFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "108DB6B5-CB29-477F-84FC-52116F295878", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7004:-:*:*:*:*:*:*:*", "matchCriteriaId": "36145717-6348-466D-87B4-B1A19F17BA55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7009:-:*:*:*:*:*:*:*", "matchCriteriaId": "4831C5F4-AF09-4951-B7AC-9DAF1C7045B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7010:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6BBDCF9-562C-44BA-B709-F91346F6F99F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7018:-:*:*:*:*:*:*:*", "matchCriteriaId": "276BD181-125C-48EC-984C-29BAE20C21F8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_10-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5ABB175-81BE-4C46-BD2D-70016508BE22", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "71F93299-A715-4E97-87FE-B1E248EA98BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_2-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D71B228-FFE5-45F7-ADCF-6D359ADA6D31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_6-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F3AD807-5A0F-4DF5-9A7A-748205F409E7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FBB9435-1CD4-469E-BF16-AD98ADC99AAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*", "matchCriteriaId": "42ABB93D-2C3A-4029-B545-B638B6C7788E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7702:-:*:*:*:*:*:*:*", "matchCriteriaId": "7596B885-5312-489B-BBDB-A5374E525DE1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7706:-:*:*:*:*:*:*:*", "matchCriteriaId": "42EC10DA-FE01-4BA3-B49F-B164F697D4BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7710:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE1655CC-9BD5-4BD5-B113-776E4335D556", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_7718:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CA6F9ED-50A1-4D61-BC83-438585646856", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "04E18F69-07F4-4BEA-9867-B79351687D32", "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "6EC79F46-3416-4D95-A839-BA707A9E22E2", "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4673FD6-3C58-41BA-AA7F-C26FE42ECBD4", "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*", "matchCriteriaId": "4328C1A9-F5B4-4D6B-8B2D-03BFC5310EDC", "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "2DC5D36F-834A-44EA-BCC8-A71BBA202A4F", "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "10FFC5E8-CC5A-4D31-A63A-19E72EC442AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*", "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3016q:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D402AB0-BCFB-4F42-8C50-5DC930AEEC8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*", "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-32t:-:*:*:*:*:*:*:*", "matchCriteriaId": "09AC2BAD-F536-48D0-A2F0-D4E290519EB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECC4FFCC-E886-49BC-9737-5B5BA2AAB14B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F4E8EE4-031D-47D3-A12E-EE5F792172EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064x:-:*:*:*:*:*:*:*", "matchCriteriaId": "00CDD8C3-67D5-4E9F-9D48-A77B55DB0AB1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3100:-:*:*:*:*:*:*:*", "matchCriteriaId": "41C14CC9-C244-4B86-AEA6-C50BAD5DA9A6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3100-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8FF2EC4-0C09-4C00-9956-A2A4A894F63D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3100-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "D14D4B4E-120E-4607-A4F1-447C7BF3052E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3100v:-:*:*:*:*:*:*:*", "matchCriteriaId": "15702ACB-29F3-412D-8805-E107E0729E35", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108pv-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "29B34855-D8D2-4114-80D2-A4D159C62458", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C97C29EE-9426-4BBE-8D84-AB5FF748703D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E142C18F-9FB5-4D96-866A-141D7D16CAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*", "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CED628B5-97A8-4B26-AA40-BEC854982157", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC116A-627F-4E05-B631-651D161217C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "32A532C0-B0E3-484A-B356-88970E7D0248", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*", "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3232c_:-:*:*:*:*:*:*:*", "matchCriteriaId": "D008CA1C-6F5A-40EA-BB12-A9D84D5AF700", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "43913A0E-50D5-47DD-94D8-DD3391633619", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_34200yc-sm:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA52D5C1-13D8-4D23-B022-954CCEF491F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8E1073F-D374-4311-8F12-AD8C72FAA293", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3500_platform:-:*:*:*:*:*:*:*", "matchCriteriaId": "B72E8456-A9BD-447B-8F33-4BEB052A82D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*", "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "97217080-455C-48E4-8CE1-6D5B9485864F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EBEBA5B-5589-417B-BF3B-976083E9FE54", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000_in_aci_mode:-:*:*:*:*:*:*:*", "matchCriteriaId": "57BC5903-1316-4FFF-BE52-2F6D63549590", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000_in_standalone:-:*:*:*:*:*:*:*", "matchCriteriaId": "4755F890-634B-4B25-AF08-C34F13429FA9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000_in_standalone_nx-os_mode:-:*:*:*:*:*:*:*", "matchCriteriaId": "1DA62800-F5DC-48DA-8C81-D684EA8EBB9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "532CE4B0-A3C9-4613-AAAF-727817D06FB4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9221c:-:*:*:*:*:*:*:*", "matchCriteriaId": "FFB9FDE8-8533-4F65-BF32-4066D042B2F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*", "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*", "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "92E2CB2B-DA11-4CF7-9D57-3D4D48990DC0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex-24:-:*:*:*:*:*:*:*", "matchCriteriaId": "40E40F42-632A-47DF-BE33-DC25B826310B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx-24:-:*:*:*:*:*:*:*", "matchCriteriaId": "C47F6BF9-2ADB-41A4-8D7D-8BB00141BB23", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx3p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBEF7F26-BB47-44BD-872E-130820557C23", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93128:-:*:*:*:*:*:*:*", "matchCriteriaId": "F309E7B9-B828-4CD2-9D2B-8966EE5B9CC1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "102F91CD-DFB6-43D4-AE5B-DA157A696230", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7DB6FC5-762A-4F16-AE8C-69330EFCF640", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex-24:-:*:*:*:*:*:*:*", "matchCriteriaId": "5394DE31-3863-4CA9-B7B1-E5227183100D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx-24:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE4BB834-2C00-4384-A78E-AF3BCDDC58AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3:-:*:*:*:*:*:*:*", "matchCriteriaId": "B0D30D52-837F-4FDA-B8E5-A9066E9C6D2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3s:-:*:*:*:*:*:*:*", "matchCriteriaId": "7CE49B45-F2E9-491D-9C29-1B46E9CE14E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7CDD27C9-5EAF-4956-8AB7-740C84C9D4FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F1127D2-12C0-454F-91EF-5EE334070D06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*", "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF467E2-4567-426E-8F48-39669E0F514C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*", "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9364c-gx:-:*:*:*:*:*:*:*", "matchCriteriaId": "68EA1FEF-B6B6-49FE-A0A4-5387F76303F8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*", "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63BE0266-1C00-4D6A-AD96-7F82532ABAA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*", "matchCriteriaId": "31B9D1E4-10B9-4B6F-B848-D93ABF6486D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB270C45-756E-400A-979F-D07D750C881A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E8A085C-2DBA-4269-AB01-B16019FBB4DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "A79DD582-AF68-44F1-B640-766B46EF2BE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9500r:-:*:*:*:*:*:*:*", "matchCriteriaId": "B04484DA-AA59-4833-916E-6A8C96D34F0D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "24A634C9-C1DA-4D2D-BA5F-1EFC05756E5A", "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "BCA44694-9D36-4E97-83F7-A1FEAC6717AB", "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "6D6F83F0-AF30-453D-BB96-FE56A04C4971", "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0EFE3A3-2469-445E-A325-BC3F1D72FCA6", "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "74A7DECE-B92C-471A-8A74-F1D5B5254A9B", "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F2B1E07-8519-4F58-9048-81ABA12E01DC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*", "matchCriteriaId": "E275D31F-4FA1-428E-AB4A-D2802FF0CF1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA7F5823-41A8-47C8-A154-02C6C31EF76A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFC8699E-81C0-4374-B827-71B3916B910D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "870F4379-68F6-4B34-B99B-107DFE0DBD63", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*", "matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A58223F-3B15-420B-A6D4-841451CF0380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001p:-:*:*:*:*:*:*:*", "matchCriteriaId": "51EAD169-9036-496E-B740-45D79546F6D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6001t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E01F0DE-EA8A-451F-BADF-1A7A48B0C633", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_6004x:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F182AD1-6E51-456A-A8F7-8F3B92DBE4D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "76CF6300-0292-4E53-B28D-865C2303BA51", "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "16B79C2F-DAE9-4AD4-AFDA-DADD43E650AD", "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "980DD4C4-A6C0-4D2D-BD09-21B62C4ADC71", "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*", "matchCriteriaId": "62C92804-B959-43E1-9133-C16E58921D9A", "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "F063A1CB-6FC6-46EF-AF2E-1E211C7CA41F", "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0B96E5C-CC27-4020-93CE-413B95DCABB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6248_up_fabric_interconnect:-:*:*:*:*:*:*:*", "matchCriteriaId": "D96AB2BB-4F4A-44C3-918F-DDB31B0D1FFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*", "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6296_up_fabric_interconnect:-:*:*:*:*:*:*:*", "matchCriteriaId": "82775AC1-173D-4335-B13A-6CF73C9C11D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*", "matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6BCF41B-A617-4563-8D14-E906411354FB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*", "matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6324_fabric_interconnect:-:*:*:*:*:*:*:*", "matchCriteriaId": "104AB7AA-2AB6-40AB-9BCA-2041396060B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*", "matchCriteriaId": "E406DDCE-6753-43E9-B6F0-7A038DE84E41", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332-16up:-:*:*:*:*:*:*:*", "matchCriteriaId": "054D8EB2-97A3-4725-9DFF-27A4D231D90A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332-16up_fabric_interconnect:-:*:*:*:*:*:*:*", "matchCriteriaId": "AEAF3163-4FF6-4BB0-8870-80D3F3F2953B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6332_fabric_interconnect:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CB5291D-D248-4125-9129-BC655F082AD8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "17BAF9DA-E605-42D2-8DF9-A7211ADBEA74", "versionEndIncluding": "4.1\\(1a\\)a", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "81771B6E-4D9D-470B-8072-50E9F1F654CD", "versionEndIncluding": "4.1\\(1a\\)a", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "B6D87151-01B0-4069-861C-BBB57C493EB3", "versionEndIncluding": "4.1\\(1a\\)a", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*", "matchCriteriaId": "E7561ED7-D773-4A88-B145-EEC3F7A6269B", "versionEndIncluding": "4.1\\(1a\\)a", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "F063A1CB-6FC6-46EF-AF2E-1E211C7CA41F", "versionEndIncluding": "3.2\\(3o\\)a", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ucs_6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1888B66-5CF7-4D4D-B832-E2CF75D6EAD8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ucs_6454:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FD096B7-6F8E-4E48-9EC4-9A10AA7D9AA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process." }, { "lang": "es", "value": "Una vulnerabilidad en la funcionalidad Unidirectional Link Detection (UDLD) de Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, y Cisco NX-OS Software podr\u00eda permitir a un atacante adyacente no autenticado causar la recarga de un dispositivo afectado. Esta vulnerabilidad es debido a una comprobaci\u00f3n inapropiada de entrada de los paquetes UDLD. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de paquetes UDLD espec\u00edficamente dise\u00f1ados a un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar la recarga del dispositivo afectado, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Nota: La funcionalidad UDLD est\u00e1 deshabilitada por defecto, y las condiciones para explotar esta vulnerabilidad son estrictas. Un atacante debe tener el control total de un dispositivo conectado directamente. En los dispositivos Cisco IOS XR, el impacto se limita a la recarga del proceso UDLD" } ], "id": "CVE-2021-34714", "lastModified": "2024-11-21T06:11:01.790", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 5.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "psirt@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-23T03:15:18.153", "references": [ { "source": "psirt@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "psirt@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
10.0 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
{ "cisaActionDue": "2021-12-24", "cisaExploitAdd": "2021-12-10", "cisaRequiredAction": "For all affected software assets for which updates exist, the only acceptable remediation actions are: 1) Apply updates; OR 2) remove affected assets from agency networks. Temporary mitigations using one of the measures provided at https://www.cisa.gov/uscert/ed-22-02-apache-log4j-recommended-mitigation-measures are only acceptable until updates are available.", "cisaVulnerabilityName": "Apache Log4j2 Remote Code Execution Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:6bk1602-0aa12-0tp0_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD64FC36-CC7B-4FD7-9845-7EA1DDB0E627", "versionEndExcluding": "2.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:6bk1602-0aa12-0tp0:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF99FE8F-40D0-48A8-9A40-43119B259535", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:6bk1602-0aa22-0tp0_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D0012304-B1C8-460A-B891-42EBF96504F5", "versionEndExcluding": "2.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:6bk1602-0aa22-0tp0:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F61BCB-64FA-463C-8B95-8868995EDBC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:6bk1602-0aa32-0tp0_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B02BCF56-D9D3-4BF3-85A2-D445E997F5EC", "versionEndExcluding": "2.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:6bk1602-0aa32-0tp0:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5A189B7-DDBF-4B84-997F-637CEC5FF12B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:6bk1602-0aa42-0tp0_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A2DB5BA-1065-467A-8FB6-81B5EC29DC0C", "versionEndExcluding": "2.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:6bk1602-0aa42-0tp0:-:*:*:*:*:*:*:*", "matchCriteriaId": "035AFD6F-E560-43C8-A283-8D80DAA33025", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:6bk1602-0aa52-0tp0_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "809EB87E-561A-4DE5-9FF3-BBEE0FA3706E", "versionEndExcluding": "2.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:6bk1602-0aa52-0tp0:-:*:*:*:*:*:*:*", "matchCriteriaId": "4594FF76-A1F8-4457-AE90-07D051CD0DCB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:*", "matchCriteriaId": "03FA5E81-F9C0-403E-8A4B-E4284E4E7B72", "versionEndExcluding": "2.3.1", "versionStartIncluding": "2.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:*", "matchCriteriaId": "AED3D5EC-DAD5-4E5F-8BBD-B4E3349D84FC", "versionEndExcluding": "2.12.2", "versionStartIncluding": "2.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:*", "matchCriteriaId": "D31D423D-FC4D-428A-B863-55AF472B80DC", "versionEndExcluding": "2.15.0", "versionStartIncluding": "2.13.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:log4j:2.0:-:*:*:*:*:*:*", "matchCriteriaId": "17854E42-7063-4A55-BF2A-4C7074CC2D60", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:log4j:2.0:beta9:*:*:*:*:*:*", "matchCriteriaId": "53F32FB2-6970-4975-8BD0-EAE12E9AD03A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:log4j:2.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "B773ED91-1D39-42E6-9C52-D02210DE1A94", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:log4j:2.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "EF24312D-1A62-482E-8078-7EC24758B710", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:sppa-t3000_ses3000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E8320869-CBF4-4C92-885C-560C09855BFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:sppa-t3000_ses3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "755BA221-33DD-40A2-A517-8574D042C261", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:siemens:capital:*:*:*:*:*:*:*:*", "matchCriteriaId": "9AAF12D5-7961-4344-B0CC-BE1C673BFE1F", "versionEndExcluding": "2019.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:capital:2019.1:-:*:*:*:*:*:*", "matchCriteriaId": "19CB7B44-1877-4739-AECB-3E995ED03FC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:capital:2019.1:sp1912:*:*:*:*:*:*", "matchCriteriaId": "A883D9C2-F2A4-459F-8000-EE288DC0DD17", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:comos:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CD4AC6F-B8D3-4588-B3BD-55C9BAF4AAAC", "versionEndExcluding": "10.4.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:desigo_cc_advanced_reports:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8AFD64AC-0826-48FB-91B0-B8DF5ECC8775", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB524B33-68E7-46A2-B5CE-BCD9C3194B8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "5F852C6D-44A0-4CCE-83C7-4501CAD73F9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:desigo_cc_advanced_reports:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "AA61161C-C2E7-4852-963E-E2D3DFBFDC7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:desigo_cc_advanced_reports:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A76AA04A-BB43-4027-895E-D1EACFCDF41B", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:desigo_cc_advanced_reports:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "2A6B60F3-327B-49B7-B5E4-F1C60896C9BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:desigo_cc_info_center:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "4BCF281E-B0A2-49E2-AEF8-8691BDCE08D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:desigo_cc_info_center:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "A87EFCC4-4BC1-4FEA-BAA4-8FF221838EBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:e-car_operation_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "B678380B-E95E-4A8B-A49D-D13B62AA454E", "versionEndExcluding": "2021-12-13", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:energy_engage:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "4557476B-0157-44C2-BB50-299E7C7E1E72", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:energyip:8.5:*:*:*:*:*:*:*", "matchCriteriaId": "991B2959-5AA3-4B68-A05A-42D9860FAA9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:energyip:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "7E5948A0-CA31-41DF-85B6-1E6D09E5720B", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:energyip:8.7:*:*:*:*:*:*:*", "matchCriteriaId": "4C08D302-EEAC-45AA-9943-3A5F09E29FAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:energyip:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "D53BA68C-B653-4507-9A2F-177CF456960F", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:energyip_prepay:*:*:*:*:*:*:*:*", "matchCriteriaId": "536C7527-27E6-41C9-8ED8-564DD0DC4EA0", "versionEndExcluding": "3.8.0.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:gma-manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E180527-5C36-4158-B017-5BEDC0412FD6", "versionEndExcluding": "8.6.2j-398", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:head-end_system_universal_device_integration_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "AFDADA98-1CD0-45DA-9082-BFC383F7DB97", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:industrial_edge_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "E33D707F-100E-4DE7-A05B-42467DE75EAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:industrial_edge_management_hub:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD3EAC80-44BE-41D2-8D57-0EE3DBA1E1B1", "versionEndExcluding": "2021-12-13", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:logo\\!_soft_comfort:*:*:*:*:*:*:*:*", "matchCriteriaId": "2AC8AB52-F4F4-440D-84F5-2776BFE1957A", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AF6D774-AC8C-49CA-A00B-A2740CA8FA91", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:mindsphere:*:*:*:*:*:*:*:*", "matchCriteriaId": "25FADB1B-988D-4DB9-9138-7542AFDEB672", "versionEndExcluding": "2021-12-16", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:navigator:*:*:*:*:*:*:*:*", "matchCriteriaId": "48C6A61B-2198-4B9E-8BCF-824643C81EC3", "versionEndExcluding": "2021-12-13", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:nx:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEE2F7A1-8281-48F1-8BFB-4FE0D7E1AEF4", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:opcenter_intelligence:*:*:*:*:*:*:*:*", "matchCriteriaId": "C07AFA19-21AE-4C7E-AA95-69599834C0EC", "versionEndExcluding": "3.5", "versionStartIncluding": "3.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:operation_scheduler:*:*:*:*:*:*:*:*", "matchCriteriaId": "74D1F4AD-9A60-4432-864F-4505B3C60659", "versionEndIncluding": "1.1.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:sentron_powermanager:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "7ABA5332-8D1E-4129-A557-FCECBAC12827", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:sentron_powermanager:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "9C3AA865-5570-4C8B-99DE-431AD7B163F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:siguard_dsa:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A4B950B-4527-491B-B111-046DB1CCC037", "versionEndExcluding": "4.4.1", "versionStartIncluding": "4.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:sipass_integrated:2.80:*:*:*:*:*:*:*", "matchCriteriaId": "83E77D85-0AE8-41D6-AC0C-983A8B73C831", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:sipass_integrated:2.85:*:*:*:*:*:*:*", "matchCriteriaId": "02B28A44-3708-480D-9D6D-DDF8C21A15EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:siveillance_command:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FC0A575-F771-4B44-A0C6-6A5FD98E5134", "versionEndIncluding": "4.16.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:siveillance_control_pro:*:*:*:*:*:*:*:*", "matchCriteriaId": "6D1D6B61-1F17-4008-9DFB-EF419777768E", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:siveillance_identity:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "9772EE3F-FFC5-4611-AD9A-8AD8304291BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:siveillance_identity:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "CF524892-278F-4373-A8A3-02A30FA1AFF4", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:siveillance_vantage:*:*:*:*:*:*:*:*", "matchCriteriaId": "F30DE588-9479-46AA-8346-EA433EE83A5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:siveillance_viewpoint:*:*:*:*:*:*:*:*", "matchCriteriaId": "4941EAD6-8759-4C72-ABA6-259C0E838216", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:solid_edge_cam_pro:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BF2708F-0BD9-41BF-8CB1-4D06C4EFB777", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:solid_edge_harness_design:*:*:*:*:*:*:*:*", "matchCriteriaId": "0762031C-DFF1-4962-AE05-0778B27324B9", "versionEndExcluding": "2020", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:solid_edge_harness_design:2020:*:*:*:*:*:*:*", "matchCriteriaId": "96271088-1D1B-4378-8ABF-11DAB3BB4DDC", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:solid_edge_harness_design:2020:-:*:*:*:*:*:*", "matchCriteriaId": "2595AD24-2DF2-4080-B780-BC03F810B9A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:solid_edge_harness_design:2020:sp2002:*:*:*:*:*:*", "matchCriteriaId": "88096F08-F261-4E3E-9EEB-2AB0225CD6F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:spectrum_power_4:*:*:*:*:*:*:*:*", "matchCriteriaId": "044994F7-8127-4F03-AA1A-B2AB41D68AF5", "versionEndExcluding": "4.70", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:spectrum_power_4:4.70:-:*:*:*:*:*:*", "matchCriteriaId": "A6CB3A8D-9577-41FB-8AC4-0DF8DE6A519C", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:spectrum_power_4:4.70:sp7:*:*:*:*:*:*", "matchCriteriaId": "17B7C211-6339-4AF2-9564-94C7DE52EEB7", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:spectrum_power_4:4.70:sp8:*:*:*:*:*:*", "matchCriteriaId": "DBCCBBBA-9A4F-4354-91EE-10A1460BBA3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:spectrum_power_7:*:*:*:*:*:*:*:*", "matchCriteriaId": "12F81F6B-E455-4367-ADA4-8A5EC7F4754A", "versionEndExcluding": "2.30", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:spectrum_power_7:2.30:*:*:*:*:*:*:*", "matchCriteriaId": "A5EF509E-3799-4718-B361-EFCBA17AEEF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:spectrum_power_7:2.30:-:*:*:*:*:*:*", "matchCriteriaId": "8CA31645-29FC-4432-9BFC-C98A808DB8CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:spectrum_power_7:2.30:sp2:*:*:*:*:*:*", "matchCriteriaId": "BB424991-0B18-4FFC-965F-FCF4275F56C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:teamcenter:*:*:*:*:*:*:*:*", "matchCriteriaId": "1B209EFE-77F2-48CD-A880-ABA0A0A81AB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:vesys:*:*:*:*:*:*:*:*", "matchCriteriaId": "72D238AB-4A1F-458D-897E-2C93DCD7BA6C", "versionEndExcluding": "2019.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:vesys:2019.1:*:*:*:*:*:*:*", "matchCriteriaId": "9778339A-EA93-4D18-9A03-4EB4CBD25459", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:vesys:2019.1:-:*:*:*:*:*:*", "matchCriteriaId": "1747F127-AB45-4325-B9A1-F3D12E69FFC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:vesys:2019.1:sp1912:*:*:*:*:*:*", "matchCriteriaId": "18BBEF7C-F686-4129-8EE9-0F285CE38845", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:vesys:2020.1:-:*:*:*:*:*:*", "matchCriteriaId": "264C7817-0CD5-4370-BC39-E1DF3E932E16", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:vesys:2021.1:-:*:*:*:*:*:*", "matchCriteriaId": "C7442C42-D493-46B9-BCC2-2C62EAD5B945", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:xpedition_enterprise:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD525494-2807-48EA-AED0-11B9CB5A6A9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:xpedition_package_integrator:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EDCBF98-A857-48BC-B04D-6F36A1975AA5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intel:computer_vision_annotation_tool:-:*:*:*:*:*:*:*", "matchCriteriaId": "12A06BF8-E4DC-4389-8A91-8AC7598E0009", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:datacenter_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EAD1E1F3-F06B-4D17-8854-2CDA7E6D872D", "versionEndExcluding": "5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:genomics_kernel_library:-:*:*:*:*:*:*:*", "matchCriteriaId": "18989EBC-E1FB-473B-83E0-48C8896C2E96", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:oneapi_sample_browser:-:*:*:*:*:eclipse:*:*", "matchCriteriaId": "EDE66B6C-25E5-49AE-B35F-582130502222", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:secure_device_onboard:-:*:*:*:*:*:*:*", "matchCriteriaId": "22BEE177-D117-478C-8EAD-9606DEDF9FD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:system_studio:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC619106-991C-413A-809D-C2410EBA4CDB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sonicwall:email_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA7D45EF-18F7-43C6-9B51-ABAB7B0CA3CD", "versionEndExcluding": "10.0.13", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:*", "matchCriteriaId": "F3E0B672-3E06-4422-B2A4-0BD073AEC2A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:brocade_san_navigator:-:*:*:*:*:*:*:*", "matchCriteriaId": "25FA7A4D-B0E2-423E-8146-E221AE2D6120", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_insights:-:*:*:*:*:*:*:*", "matchCriteriaId": "26FCA75B-4282-4E0F-95B4-640A82C8E91C", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "197D0D80-6702-4B61-B681-AFDBA7D69067", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:ontap_tools:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "CBCC384C-5DF0-41AB-B17B-6E9B6CAE8065", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "F3A48D58-4291-4D3C-9CEA-BF12183468A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "D452B464-1200-4B72-9A89-42DC58486191", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire_enterprise_sds:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D18075A-E8D6-48B8-A7FA-54E336A434A2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:advanced_malware_protection_virtual_private_cloud_appliance:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E52AF19-0158-451B-8E36-02CB6406083F", "versionEndExcluding": "3.5.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:automated_subsea_tuning:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB21CFB4-4492-4C5D-BD07-FFBE8B5D92B6", "versionEndExcluding": "2.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:broadworks:*:*:*:*:*:*:*:*", "matchCriteriaId": "97426511-9B48-46F5-AC5C-F9781F1BAE2F", "versionEndExcluding": "2021.11_1.162", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:business_process_automation:*:*:*:*:*:*:*:*", "matchCriteriaId": "82306B9F-AE97-4E29-A8F7-2E5BA52998A7", "versionEndExcluding": "3.0.000.115", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:business_process_automation:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C903C85-DC0F-47D8-B8BE-7A666877B017", "versionEndExcluding": "3.1.000.044", "versionStartIncluding": "3.1.000.000", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:business_process_automation:*:*:*:*:*:*:*:*", "matchCriteriaId": "E4C6F9E0-5DCE-431D-AE7E-B680AC1F9332", "versionEndExcluding": "3.2.000.009", "versionStartIncluding": "3.2.000.000", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:cloud_connect:*:*:*:*:*:*:*:*", "matchCriteriaId": "52CF6199-8028-4076-952B-855984F30129", "versionEndExcluding": "12.6\\(1\\)", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:cloudcenter:*:*:*:*:*:*:*:*", "matchCriteriaId": "622BB8D9-AC81-4C0F-A5C5-C5E51F0BC0D1", "versionEndExcluding": "4.10.0.16", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:cloudcenter_cost_optimizer:*:*:*:*:*:*:*:*", "matchCriteriaId": "38FB3CE1-5F62-4798-A825-4E3DB07E868F", "versionEndExcluding": "5.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:cloudcenter_suite_admin:*:*:*:*:*:*:*:*", "matchCriteriaId": "29CDB878-B085-448E-AB84-25B1E2D024F8", "versionEndExcluding": "5.3.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:cloudcenter_workload_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C25FDA96-9490-431F-B8B6-CC2CC272670E", "versionEndExcluding": "5.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:common_services_platform_collector:*:*:*:*:*:*:*:*", "matchCriteriaId": "51CD9E4C-9385-435C-AD18-6C36C8DF7B65", "versionEndExcluding": "2.9.1.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:common_services_platform_collector:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC0AC4C1-CB06-4084-BFBB-5B702C384C53", "versionEndExcluding": "2.10.0.1", "versionStartIncluding": "2.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:connected_mobile_experiences:-:*:*:*:*:*:*:*", "matchCriteriaId": "3871EBD2-F270-435A-B98C-A282E1C52693", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:contact_center_domain_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8D4DF34B-E8C2-41C8-90E2-D119B50E4E7E", "versionEndExcluding": "12.5\\(1\\)", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:contact_center_management_portal:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8EF64DA-73E4-4E5E-8F9A-B837C947722E", "versionEndExcluding": "12.5\\(1\\)", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:crosswork_data_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "66E1E4FC-0B6E-4CFA-B003-91912F8785B2", "versionEndExcluding": "2.0.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:crosswork_data_gateway:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "1B2390C3-C319-4F05-8CF0-0D30F9931507", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:crosswork_network_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "C154491E-06C7-48B0-AC1D-89BBDBDB902E", "versionEndExcluding": "2.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:crosswork_network_controller:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "1E98EC48-0CED-4E02-9CCB-06EF751F2BDC", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:crosswork_optimization_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "C569DC2A-CFF6-4E13-A50C-E215A4F96D99", "versionEndExcluding": "2.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:crosswork_optimization_engine:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "258A51AC-6649-4F67-A842-48A7AE4DCEE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:crosswork_platform_infrastructure:*:*:*:*:*:*:*:*", "matchCriteriaId": "8DC22505-DE11-4A1B-8C06-1E306419B031", "versionEndExcluding": "4.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:crosswork_platform_infrastructure:4.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9E31AC54-B928-48B5-8293-F5F4A7A8C293", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:crosswork_zero_touch_provisioning:*:*:*:*:*:*:*:*", "matchCriteriaId": "5B8AE870-6FD0-40D2-958B-548E2D7A7B75", "versionEndExcluding": "2.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:crosswork_zero_touch_provisioning:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "68E7D83B-B6AC-45B1-89A4-D18D7A6018DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:customer_experience_cloud_agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "17660B09-47AA-42A2-B5FF-8EBD8091C661", "versionEndExcluding": "1.12.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:cyber_vision_sensor_management_extension:*:*:*:*:*:*:*:*", "matchCriteriaId": "FBEF9A82-16AE-437A-B8CF-CC7E9B6C4E44", "versionEndExcluding": "4.0.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:data_center_network_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "843147AE-8117-4FE9-AE74-4E1646D55642", "versionEndExcluding": "11.3\\(1\\)", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:data_center_network_manager:11.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "7EB871C9-CA14-4829-AED3-CC2B35E99E92", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:dna_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "4FF8A83D-A282-4661-B133-213A8838FB27", "versionEndExcluding": "2.1.2.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:dna_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "139CDAA5-63E9-4E56-AF72-745BD88E4B49", "versionEndExcluding": "2.2.2.8", "versionStartIncluding": "2.2.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:dna_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "01FD99C4-BCB1-417E-ADCE-73314AD2E857", "versionEndExcluding": "2.2.3.4", "versionStartIncluding": "2.2.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:dna_spaces\\:_connector:*:*:*:*:*:*:*:*", "matchCriteriaId": "9031BE8A-646A-4581-BDE5-750FB0CE04CB", "versionEndExcluding": "2.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:emergency_responder:*:*:*:*:*:*:*:*", "matchCriteriaId": "15BED3E2-46FF-4E58-8C5D-4D8FE5B0E527", "versionEndExcluding": "11.5\\(4\\)", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:enterprise_chat_and_email:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C950436-2372-4C4B-9B56-9CB48D843045", "versionEndExcluding": "12.0\\(1\\)", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B61F186-D943-4711-B3E0-875BB570B142", "versionEndIncluding": "4.1.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:finesse:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A285C40-170D-4C95-8031-2C6E4D5FB1D4", "versionEndExcluding": "12.6\\(1\\)", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:finesse:12.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "3C0F02B5-AA2A-48B2-AE43-38B45532C563", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:fog_director:-:*:*:*:*:*:*:*", "matchCriteriaId": "830BDB28-963F-46C3-8D50-638FDABE7F64", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "54553C65-6BFA-40B1-958D-A4E3289D6B1D", "versionEndExcluding": "2.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:identity_services_engine:2.4.0:-:*:*:*:*:*:*", "matchCriteriaId": "439948AD-C95D-4FC3-ADD1-C3D241529F12", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C2002AE-0F3C-4A06-9B9A-F77A9F700EB2", "versionEndExcluding": "2.3.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:intersight_virtual_appliance:*:*:*:*:*:*:*:*", "matchCriteriaId": "596A986D-E7DC-4FC4-A776-6FE87A91D7E4", "versionEndExcluding": "1.0.9-361", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:iot_operations_dashboard:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD93434E-8E75-469C-B12B-7E2B6EDCAA79", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:network_assurance_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "78684844-4974-41AD-BBC1-961F60025CD2", "versionEndExcluding": "6.0.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "3A00D235-FC9C-4EB7-A16C-BB0B09802E61", "versionEndExcluding": "5.3.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "C60FDD1B-898E-4FCB-BDE2-45A7CBDBAF4F", "versionEndExcluding": "5.4.5.2", "versionStartIncluding": "5.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "E7A33E5F-BBC7-4917-9C63-900248B546D9", "versionEndExcluding": "5.5.4.1", "versionStartIncluding": "5.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "12D98A7C-4992-4E58-A6BD-3D8173C8F2B0", "versionEndExcluding": "5.6.3.1", "versionStartIncluding": "5.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:nexus_dashboard:*:*:*:*:*:*:*:*", "matchCriteriaId": "E2DDC1AF-31B5-4F05-B84F-8FD23BE163DA", "versionEndExcluding": "2.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:nexus_insights:*:*:*:*:*:*:*:*", "matchCriteriaId": "A4540CF6-D33E-4D33-8608-11129D6591FA", "versionEndExcluding": "6.0.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:optical_network_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "129A7615-99E7-41F8-8EBC-CEDA10AD89AD", "versionEndExcluding": "1.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:packaged_contact_center_enterprise:*:*:*:*:*:*:*:*", "matchCriteriaId": "5F46A7AC-C133-442D-984B-BA278951D0BF", "versionEndExcluding": "11.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:packaged_contact_center_enterprise:11.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "A1A75AB6-C3A7-4299-B35A-46A4BCD00816", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:paging_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A73E888-C8C2-4AFD-BA60-566D45214BCA", "versionEndExcluding": "14.4.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_service_catalog:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B0D0FD0-ABC6-465F-AB8D-FA8788B1B2DD", "versionEndExcluding": "12.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*", "matchCriteriaId": "D673F6F7-C42A-4538-96F0-34CB4F0CB080", "versionEndExcluding": "20.3.4.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD374819-3CED-4260-90B6-E3C1333EAAD2", "versionEndExcluding": "20.4.2.1", "versionStartIncluding": "20.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*", "matchCriteriaId": "D2D89973-94AF-4BE7-8245-275F3FEB30F4", "versionEndExcluding": "20.5.1.1", "versionStartIncluding": "20.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*", "matchCriteriaId": "91A9A889-2C2B-4147-8108-C35291761C15", "versionEndExcluding": "20.6.2.1", "versionStartIncluding": "20.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:smart_phy:*:*:*:*:*:*:*:*", "matchCriteriaId": "D0EEA1EC-C63C-4C7D-BFAE-BA4556332242", "versionEndExcluding": "3.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ucs_central:*:*:*:*:*:*:*:*", "matchCriteriaId": "ACE22D97-42FA-4179-99E5-C2EE582DB7FF", "versionEndExcluding": "2.0\\(1p\\)", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ucs_director:*:*:*:*:*:*:*:*", "matchCriteriaId": "F6B5DB6D-9E7D-4403-8028-D7DA7493716B", "versionEndExcluding": "6.8.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:-:*:*:*", "matchCriteriaId": "B98D7AD5-0590-43FB-8AC0-376C9C500C15", "versionEndExcluding": "11.5\\(1\\)", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:session_management:*:*:*", "matchCriteriaId": "D9DA1900-9972-4DFD-BE2E-74DABA1ED9A9", "versionEndExcluding": "11.5\\(1\\)", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "42A41C41-A370-4C0E-A49D-AD42B2F3FB5C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1\\):*:*:*:-:*:*:*", "matchCriteriaId": "7E958AFF-185D-4D55-B74B-485BEAEC42FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1\\):*:*:*:session_management:*:*:*", "matchCriteriaId": "F770709C-FFB2-4A4E-A2D8-2EAA23F2E87C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1\\)su3:*:*:*:*:*:*:*", "matchCriteriaId": "B85B81F9-8837-426E-8639-AB0712CD1A96", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "C1CCCD27-A247-4720-A2FE-C8ED55D1D0DE", "versionEndExcluding": "11.5\\(1\\)", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "34D89C42-AAD9-4B04-9F95-F77681E39553", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_contact_center_enterprise:*:*:*:*:*:*:*:*", "matchCriteriaId": "897C8893-B0B6-4D6E-8D70-31B421D80B9A", "versionEndExcluding": "11.6\\(2\\)", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_contact_center_enterprise:11.6\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "91D62A73-21B5-4D16-A07A-69AED2D40CC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_contact_center_express:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0492049-D3AC-4512-A4BF-C9C26DA72CB0", "versionEndExcluding": "12.5\\(1\\)", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:*:*:*:*:*:*:*:*", "matchCriteriaId": "3868A8AA-6660-4332-AB0C-089C150D00E7", "versionEndExcluding": "11.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:11.6:*:*:*:*:*:*:*", "matchCriteriaId": "58BD72D6-4A79-49C9-9652-AB0136A591FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "A32761FD-B435-4E51-807C-2B245857F90E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:12.5:*:*:*:*:*:*:*", "matchCriteriaId": "154F7F71-53C5-441C-8F5C-0A82CB0DEC43", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_intelligence_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BD68514-1566-4E7C-879C-76D35084F7BE", "versionEndExcluding": "12.6\\(1\\)", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:*", "matchCriteriaId": "65FD3873-2663-4C49-878F-7C65D4B8E455", "versionEndExcluding": "11.5\\(1\\)", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:video_surveillance_operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0886FB04-24AA-4995-BA53-1E44F94E114E", "versionEndExcluding": "7.14.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:virtual_topology_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "C61805C1-1F73-462C-A9CA-BB0CA4E57D0B", "versionEndExcluding": "2.6.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:virtualized_infrastructure_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5EB39834-0F6D-4BD7-AFEC-DD8BEE46DA50", "versionEndExcluding": "3.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:virtualized_infrastructure_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B78DD21-15F2-47A4-8A99-6DB6756920AC", "versionEndExcluding": "3.4.4", "versionStartIncluding": "3.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:virtualized_voice_browser:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C6222EB-36E1-4CD5-BD69-5A921ED5DA6A", "versionEndExcluding": "12.5\\(1\\)", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:wan_automation_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "C200CABD-F91B-49C4-A262-C56370E44B4C", "versionEndExcluding": "7.3.0.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE22BE9B-374E-43DC-BA91-E3B9699A4C7C", "versionEndExcluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:-:*:*:*:*:*:*", "matchCriteriaId": "61D1081F-87E8-4E8B-BEBD-0F239E745586", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release1:*:*:*:*:*:*", "matchCriteriaId": "8D138973-02B0-4FEC-A646-FF1278DA1EDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release2:*:*:*:*:*:*", "matchCriteriaId": "30B55A5B-8C5E-4ECB-9C85-A8A3A3030850", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3:*:*:*:*:*:*", "matchCriteriaId": "14DBEC10-0641-441C-BE15-8F72C1762DCE", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3:-:*:*:*:*:*", "matchCriteriaId": "205C1ABA-2A4F-480F-9768-7E3EC43B03F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3_security_patch4:*:*:*:*:*:*", "matchCriteriaId": "D36FE453-C43F-448B-8A59-668DE95468C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3_security_patch5:*:*:*:*:*:*", "matchCriteriaId": "E8DF0944-365F-4149-9059-BDFD6B131DC5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3_service_pack_2:*:*:*:*:*:*", "matchCriteriaId": "6B37AA08-13C7-4FD0-8402-E344A270C8F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release3_service_pack_3:*:*:*:*:*:*", "matchCriteriaId": "2AA56735-5A5E-4D8C-B09D-DBDAC2B5C8E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:maintenance_release4:*:*:*:*:*:*", "matchCriteriaId": "4646849B-8190-4798-833C-F367E28C1881", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:4.0:-:*:*:*:*:*:*", "matchCriteriaId": "4D6CF856-093A-4E89-A71D-50A2887C265B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:4.0:maintenance_release1:*:*:*:*:*:*", "matchCriteriaId": "B36A9043-0621-43CD-BFCD-66529F937859", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:4.0:maintenance_release2:*:*:*:*:*:*", "matchCriteriaId": "8842B42E-C412-4356-9F54-DFC53B683D3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:4.0:maintenance_release3:*:*:*:*:*:*", "matchCriteriaId": "D25BC647-C569-46E5-AD45-7E315EBEB784", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:workload_optimization_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B468EDA1-CDEF-44D4-9D62-C433CF27F631", "versionEndExcluding": "3.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:unified_sip_proxy:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E4905E2-2129-469C-8BBD-EDA258815E2B", "versionEndExcluding": "10.2.1v2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:unified_workforce_optimization:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC86AC6C-7C08-4EB9-A588-A034113E4BB1", "versionEndExcluding": "11.5\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_1010:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FFE3880-4B85-4E23-9836-70875D5109F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_1120:-:*:*:*:*:*:*:*", "matchCriteriaId": "727A02E8-40A1-4DFE-A3A2-91D628D3044F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_1140:-:*:*:*:*:*:*:*", "matchCriteriaId": "19F6546E-28F4-40DC-97D6-E0E023FE939B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_1150:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB3B0EC3-4654-4D90-9D41-7EC2AD1DDF99", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_2110:-:*:*:*:*:*:*:*", "matchCriteriaId": "52D96810-5F79-4A83-B8CA-D015790FCF72", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_2120:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FE2945-4975-4003-AE48-7E134E167A7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_2130:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCE7122A-5AA7-4ECD-B024-E27C9D0CFB7B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_2140:-:*:*:*:*:*:*:*", "matchCriteriaId": "976901BF-C52C-4F81-956A-711AF8A60140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*", "matchCriteriaId": "957D64EB-D60E-4775-B9A8-B21CA48ED3B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*", "matchCriteriaId": "A694AD51-9008-4AE6-8240-98B17AB527EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*", "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*", "matchCriteriaId": "71DCEF22-ED20-4330-8502-EC2DD4C9838F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*", "matchCriteriaId": "81F4868A-6D62-479C-9C19-F9AABDBB6B24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*", "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:fxos:6.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "82C8AD48-0130-4C20-ADEC-697668E2293B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:6.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "4E75EF7C-8D71-4D70-91F0-74FC99A90CC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:6.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "2DB7EE7D-8CB4-4804-9F9D-F235608E86E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:6.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "77571973-2A94-4E15-AC5B-155679C3C565", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:6.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CA405A50-3F31-48ED-9AF1-4B02F5B367DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:6.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3753953-04E8-4382-A6EC-CD334DD83CF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B4A5F89F-1296-4A0F-A36D-082A481F190F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:fxos:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "F50F48AF-44FF-425C-9685-E386F956C901", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:automated_subsea_tuning:02.01.00:*:*:*:*:*:*:*", "matchCriteriaId": "A4D28E76-56D4-4C9A-A660-7CD7E0A1AC9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:broadworks:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD975A0E-00A6-475E-9064-1D64E4291499", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:cloudcenter_suite:4.10\\(0.15\\):*:*:*:*:*:*:*", "matchCriteriaId": "2E50AC21-DA54-4BC8-A503-1935FD1714C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:cloudcenter_suite:5.3\\(0\\):*:*:*:*:*:*:*", "matchCriteriaId": "4D05E169-4AF1-4127-A917-056EC2CE781B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:cloudcenter_suite:5.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "8AD415A2-422E-4F15-A177-C3696FEAFF0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:cloudcenter_suite:5.5\\(0\\):*:*:*:*:*:*:*", "matchCriteriaId": "134443B7-7BA8-4B50-8874-D4BF931BECFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:cloudcenter_suite:5.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "73ADF6EA-CD29-4835-8D72-84241D513AFF", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:common_services_platform_collector:002.009\\(000.000\\):*:*:*:*:*:*:*", "matchCriteriaId": "BAC1A386-04C7-45B2-A883-1CD9AB60C14B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:common_services_platform_collector:002.009\\(000.001\\):*:*:*:*:*:*:*", "matchCriteriaId": "3F0F1639-D69E-473A-8926-827CCF73ACC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:common_services_platform_collector:002.009\\(000.002\\):*:*:*:*:*:*:*", "matchCriteriaId": "F4FDF900-E9D6-454A-BF6B-821620CA59F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:common_services_platform_collector:002.009\\(001.000\\):*:*:*:*:*:*:*", "matchCriteriaId": "1859BD43-BA2B-45A5-B523-C6BFD34C7B01", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:common_services_platform_collector:002.009\\(001.001\\):*:*:*:*:*:*:*", "matchCriteriaId": "1EBC145C-9A2F-4B76-953E-0F690314511C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:common_services_platform_collector:002.009\\(001.002\\):*:*:*:*:*:*:*", "matchCriteriaId": "158B7A53-FEC1-4B42-A1E2-E83E99564B07", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:common_services_platform_collector:002.010\\(000.000\\):*:*:*:*:*:*:*", "matchCriteriaId": "3A378971-1A08-4914-B012-8E24DCDEFC68", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:006.004.000.003:*:*:*:*:*:*:*", "matchCriteriaId": "4E5CC012-DC85-481A-B82A-9323C19674DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:006.005.000.:*:*:*:*:*:*:*", "matchCriteriaId": "76CF59ED-685D-46CD-80A2-AEDA4F03FE53", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:006.005.000.000:*:*:*:*:*:*:*", "matchCriteriaId": "960B07C0-E205-47E7-B578-46A0AF559D04", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.000.001:*:*:*:*:*:*:*", "matchCriteriaId": "A1A194E1-405E-47FA-8CDF-58EB78883ACC", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.001.000:*:*:*:*:*:*:*", "matchCriteriaId": "2E628231-61FB-40AF-A20B-00F5CB78E63B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.002.000:*:*:*:*:*:*:*", "matchCriteriaId": "2EA25E92-2C76-4722-BA06-53F33C0D961C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "51D2940A-0D03-415B-B72E-1F6862DDAC41", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.003.000:*:*:*:*:*:*:*", "matchCriteriaId": "8B346ADC-00BE-4409-B658-A11351D2A7D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.003.001.001:*:*:*:*:*:*:*", "matchCriteriaId": "5A0E44A9-C427-493B-868A-8A8DA405E759", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:007.003.003:*:*:*:*:*:*:*", "matchCriteriaId": "B2B31E7C-0EB3-4996-8859-DF94A3EE20B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:008.000.000:*:*:*:*:*:*:*", "matchCriteriaId": "3EAB3E03-275F-4942-9396-FC7A22F42C8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:connected_analytics_for_network_deployment:008.000.000.000.004:*:*:*:*:*:*:*", "matchCriteriaId": "19DAD751-D170-4914-BAB2-6054DFEEF404", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:crosswork_network_automation:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F429F37-3576-4D8A-9901-359D65EC3CF4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:crosswork_network_automation:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "F526DEF1-4A3E-4FE1-8153-E9252DAE5B92", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:crosswork_network_automation:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C19679D0-F4DC-4130-AFFD-692E5130531A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:crosswork_network_automation:4.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "60D2FBF3-D8AB-41F0-B170-9E56FBF7E2F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:crosswork_network_automation:4.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "F60324DD-8450-4B14-A7A1-0D5EA5163580", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:cx_cloud_agent:001.012:*:*:*:*:*:*:*", "matchCriteriaId": "12F6DFD1-273B-4292-A22C-F2BE0DD3FB3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:cyber_vision:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "13EA024C-97A4-4D33-BC3E-51DB77C51E76", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:cyber_vision_sensor_management_extension:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "85289E35-C7C2-46D0-9BDC-10648DD2C86F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:dna_center:2.2.2.8:*:*:*:*:*:*:*", "matchCriteriaId": "17282822-C082-4FBC-B46D-468DCF8EF6B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:dna_spaces:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5463DA6-5D44-4C32-B46C-E8A2ADD7646B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:dna_spaces_connector:-:*:*:*:*:*:*:*", "matchCriteriaId": "54A237CF-A439-4114-AF81-D75582F29573", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:emergency_responder:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "A37D19BF-E4F5-4AF4-8942-0C3B62C4BF2B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:emergency_responder:11.5\\(4.65000.14\\):*:*:*:*:*:*:*", "matchCriteriaId": "EF25688B-6659-4C7C-866D-79AA1166AD7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:emergency_responder:11.5\\(4.66000.14\\):*:*:*:*:*:*:*", "matchCriteriaId": "47B70741-90D9-4676-BF16-8A21E147F532", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:enterprise_chat_and_email:12.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "ED862A1B-E558-4D44-839C-270488E735BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:enterprise_chat_and_email:12.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "2678AF98-1194-4810-9933-5BA50E409F88", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:enterprise_chat_and_email:12.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "37E7DEBD-9E47-4D08-86BC-D1B013450A98", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1A935862-18F7-45FE-B647-1A9BA454E304", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "69594997-2568-4C10-A411-69A50BFD175F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "1EC39E2D-C47B-4311-BC7B-130D432549F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "EE5E6CBE-D82C-4001-87CB-73DF526F0AB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "460E6456-0E51-45BC-868E-DEEA5E3CD366", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "F7F58659-A318-42A0-83C5-8F09FCD78982", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:finesse:12.5\\(1\\):su1:*:*:*:*:*:*", "matchCriteriaId": "D8A49E46-8501-4697-A17A-249A7D9F5A0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:finesse:12.5\\(1\\):su2:*:*:*:*:*:*", "matchCriteriaId": "5D81E7A9-0C2B-4603-91F0-ABF2380DBBA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:finesse:12.6\\(1\\):-:*:*:*:*:*:*", "matchCriteriaId": "4DFCE723-9359-40C7-BA35-B71BDF8E3CF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:finesse:12.6\\(1\\):es01:*:*:*:*:*:*", "matchCriteriaId": "28B1524E-FDCA-4570-86DD-CE396271B232", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:finesse:12.6\\(1\\):es02:*:*:*:*:*:*", "matchCriteriaId": "74DC6F28-BFEF-4D89-93D5-10072DAC39C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:finesse:12.6\\(1\\):es03:*:*:*:*:*:*", "matchCriteriaId": "BA1D60D7-1B4A-4EEE-A26C-389D9271E005", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "1D726F07-06F1-4B0A-B010-E607E0C2A280", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "3ED58B0E-FCC7-48E3-A5C0-6CC54A38BAE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "B2DF0B07-8C2A-4341-8AFF-DE7E5E5B3A43", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "41E168ED-D664-4749-805E-77644407EAFE", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "DCD69468-8067-4A5D-B2B0-EC510D889AA0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "85F22403-B4EE-4303-9C94-915D3E0AC944", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "BBCA75A6-0A3E-4393-8884-9F3CE190641E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "D619BF54-1BA9-45D0-A876-92D7010088A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:identity_services_engine:002.004\\(000.914\\):-:*:*:*:*:*:*", "matchCriteriaId": "808F8065-BD3A-4802-83F9-CE132EDB8D34", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:identity_services_engine:002.006\\(000.156\\):-:*:*:*:*:*:*", "matchCriteriaId": "B236B13E-93B9-424E-926C-95D3DBC6CA5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:identity_services_engine:002.007\\(000.356\\):-:*:*:*:*:*:*", "matchCriteriaId": "8A63CC83-0A6E-4F33-A1BE-214A33B51518", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:identity_services_engine:003.000\\(000.458\\):-:*:*:*:*:*:*", "matchCriteriaId": "37DB7759-6529-46DE-B384-10F060D86A97", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:identity_services_engine:003.001\\(000.518\\):-:*:*:*:*:*:*", "matchCriteriaId": "8C640AD9-146E-488A-B166-A6BB940F97D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:identity_services_engine:003.002\\(000.116\\):-:*:*:*:*:*:*", "matchCriteriaId": "DAC1FA7E-CB1B-46E5-A248-ABACECFBD6E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:integrated_management_controller_supervisor:002.003\\(002.000\\):*:*:*:*:*:*:*", "matchCriteriaId": "7C3BD5AF-9FC1-494B-A676-CC3D4B8EAC8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:integrated_management_controller_supervisor:2.3.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "F477CACA-2AA0-417C-830D-F2D3AE93153A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:intersight_virtual_appliance:1.0.9-343:*:*:*:*:*:*:*", "matchCriteriaId": "7E3BE5E1-A6B6-46C7-B93B-8A9F5AEA2731", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:mobility_services_engine:-:*:*:*:*:*:*:*", "matchCriteriaId": "04E0BB7B-0716-4DBD-89B9-BA11AAD77C00", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:network_assurance_engine:6.0\\(2.1912\\):*:*:*:*:*:*:*", "matchCriteriaId": "64C98A76-0C31-45E7-882B-35AE0D2C5430", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "379F8D86-BE87-4250-9E85-494D331A0398", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "71F69E51-E59D-4AE3-B242-D6D2CFDB3F46", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "578DA613-8E15-4748-A4B7-646415449609", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "544EFAD6-CE2F-4E1D-9A00-043454B72889", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "2E16DF9C-3B64-4220-82B6-6E20C7807BAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "B9CD5B8A-9846-48F1-9495-77081E44CBFC", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.5\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "68E6CD49-6F71-4E17-B046-FBE91CE91CB7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:network_dashboard_fabric_controller:11.5\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "0BDD8018-7E77-4C89-917E-ACDC678A7DE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:network_insights_for_data_center:6.0\\(2.1914\\):*:*:*:*:*:*:*", "matchCriteriaId": "A7D39156-A47D-405E-8C02-CAE7D637F99A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:-:*:*:*:*:*:*:*", "matchCriteriaId": "5426FC59-411D-4963-AFEF-5B55F68B8958", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:optical_network_controller:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "810E9A92-4302-4396-94D3-3003947DB2A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:paging_server:8.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "522C36A5-7520-4368-BD92-9AB577756493", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:paging_server:8.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "CB2EC4BE-FFAF-4605-8A96-2FEF35975540", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:paging_server:8.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "CA1D3C2A-E5FA-400C-AC01-27A3E5160477", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:paging_server:9.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "63B27050-997B-4D54-8E5A-CE9E33904318", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:paging_server:9.0\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "5ABF05B8-1B8A-4CCF-A1AD-D8602A247718", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:paging_server:9.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "2F74580D-0011-4ED9-9A00-B4CDB6685154", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:paging_server:12.5\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "17A3C22E-1980-49B6-8985-9FA76A77A836", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:paging_server:14.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "B1AB42DC-CE58-448A-A6B5-56F31B15F4A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_service_catalog:12.1:*:*:*:*:*:*:*", "matchCriteriaId": "9DC32B55-0C76-4669-8EAD-DCC16355E887", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.3:*:*:*:*:*:*:*", "matchCriteriaId": "6CDA737F-337E-4C30-B68D-EF908A8D6840", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.4:*:*:*:*:*:*:*", "matchCriteriaId": "9DC5A89C-CCCF-49EC-B4FC-AB98ACB79233", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.5:*:*:*:*:*:*:*", "matchCriteriaId": "4BA4F513-CBA1-4523-978B-D498CEDAE0CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.6:*:*:*:*:*:*:*", "matchCriteriaId": "6C53C6FD-B98E-4F7E-BA4D-391C90CF9E83", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D00F6719-2C73-4D8D-8505-B9922E8A4627", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.7:*:*:*:*:*:*:*", "matchCriteriaId": "EFE9210F-39C5-4828-9608-6905C1D378D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.8:*:*:*:*:*:*:*", "matchCriteriaId": "A1CEDCE4-CFD1-434B-B157-D63329CBA24A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:smart_phy:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "33660EB8-2984-4258-B8AD-141B7065C85E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:smart_phy:3.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "0ACA346D-5103-47F0-8BD9-7A8AD9B92E98", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:smart_phy:3.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "A38BDF03-23C8-4BB6-A44D-68818962E7CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:smart_phy:3.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "3104C099-FEDA-466B-93CC-D55F058F7CD3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:smart_phy:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "890EA1C7-5990-4C71-857F-197E6F5B4089", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:smart_phy:21.3:*:*:*:*:*:*:*", "matchCriteriaId": "56F21CF4-83FE-4529-9871-0FDD70D3095E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "B9331834-9EAD-46A1-9BD4-F4027E49D0C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "0E707E44-12CD-46C3-9124-639D0265432E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1b\\):*:*:*:*:*:*:*", "matchCriteriaId": "2FEE8482-DB64-4421-B646-9E5F560D1712", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1c\\):*:*:*:*:*:*:*", "matchCriteriaId": "4385CE6E-6283-4621-BBD9-8E66E2A34843", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1d\\):*:*:*:*:*:*:*", "matchCriteriaId": "9A6CDBD4-889B-442D-B272-C8E9A1B6AEC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1e\\):*:*:*:*:*:*:*", "matchCriteriaId": "FF1E59F9-CF4F-4EFB-872C-5F503A04CCF4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1f\\):*:*:*:*:*:*:*", "matchCriteriaId": "1782219F-0C3D-45B7-80C7-D1DAA70D90B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1g\\):*:*:*:*:*:*:*", "matchCriteriaId": "DDAB3BAD-1EC6-4101-A58D-42DA48D04D0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1h\\):*:*:*:*:*:*:*", "matchCriteriaId": "8F7AA674-6BC2-490F-8D8A-F575B11F4BE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1k\\):*:*:*:*:*:*:*", "matchCriteriaId": "6945C4DE-C070-453E-B641-2F5B9CFA3B6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ucs_central_software:2.0\\(1l\\):*:*:*:*:*:*:*", "matchCriteriaId": "DAB8C7C0-D09B-4232-A88E-57D25AF45457", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1.17900.52\\):*:*:*:*:*:*:*", "matchCriteriaId": "ACEDB7B4-EBD4-4A37-9EE3-07EE3B46BE44", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1.18119.2\\):*:*:*:*:*:*:*", "matchCriteriaId": "820D579C-AA45-4DC1-945A-748FFCD51CA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1.18900.97\\):*:*:*:*:*:*:*", "matchCriteriaId": "7B23A9A6-CD04-4D76-BE3F-AFAFBB525F5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1.21900.40\\):*:*:*:*:*:*:*", "matchCriteriaId": "A44E6007-7A3A-4AD3-9A65-246C59B73FB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1.22900.28\\):*:*:*:*:*:*:*", "matchCriteriaId": "3D508E51-4075-4E34-BB7C-65AF9D56B49F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_\\\u0026_presence_service:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "376D06D5-D68E-4FF0-97E5-CBA2165A05CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_\\\u0026_presence_service:11.5\\(1.22900.6\\):*:*:*:*:*:*:*", "matchCriteriaId": "18ED6B8F-2064-4BBA-A78D-4408F13C724D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:006.008\\(001.000\\):*:*:*:*:*:*:*", "matchCriteriaId": "94091FE3-AB88-4CF5-8C4C-77B349E716A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_contact_center_enterprise:11.6\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "91D62A73-21B5-4D16-A07A-69AED2D40CC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_contact_center_enterprise:12.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "53F1314A-9A2C-43DC-8203-E4654EF013CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_contact_center_enterprise:12.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "0ADE468B-8F0C-490D-BB4C-358D947BA8E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_contact_center_enterprise:12.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "32FEE78D-309E-491D-9AB6-98005F1CBF49", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_contact_center_enterprise:12.6\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "878D9901-675D-4444-B094-0BA505E7433F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_contact_center_express:12.5\\(1\\):-:*:*:*:*:*:*", "matchCriteriaId": "66E25EE4-AB7B-42BF-A703-0C2E83E83577", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_contact_center_express:12.5\\(1\\):su1:*:*:*:*:*:*", "matchCriteriaId": "D8F35520-F04A-4863-A1BC-0EDD2D1804F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_contact_center_express:12.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "EF9855FD-7747-4D9E-9542-703B1EC9A382", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_contact_center_express:12.6\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "E07AF386-D8A5-44F5-A418-940C9F88A36A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_contact_center_management_portal:12.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "113C77DA-AC22-4D67-9812-8510EFC0A95F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:11.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "4BE221AB-A3B0-4CFF-9BC0-777773C2EF63", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:12.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "15941265-1E7E-4C3E-AF1D-027C5E0D3141", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:12.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "54AA2B0C-92A1-4B53-88D7-6E31120F5041", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_customer_voice_portal:12.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "F9BD7207-85FB-4484-8720-4D11F296AC10", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_intelligence_center:12.6\\(1\\):-:*:*:*:*:*:*", "matchCriteriaId": "62E009C4-BE3E-4A14-91EF-8F667B2220A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_intelligence_center:12.6\\(1\\):es01:*:*:*:*:*:*", "matchCriteriaId": "088512E1-434D-4685-992E-192A98ECAD9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_intelligence_center:12.6\\(1\\):es02:*:*:*:*:*:*", "matchCriteriaId": "50A7BBC6-077C-4182-AA7A-577C4AAC3CD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_intelligence_center:12.6\\(2\\):-:*:*:*:*:*:*", "matchCriteriaId": "E0536F45-3A49-4F93-942E-AF679DFC7017", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_sip_proxy:010.000\\(000\\):*:*:*:*:*:*:*", "matchCriteriaId": "3D54794B-6CD5-46D7-B9E9-62A642143562", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_sip_proxy:010.000\\(001\\):*:*:*:*:*:*:*", "matchCriteriaId": "BE844DCA-FF52-43F5-BDD9-836A812A8CFF", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_sip_proxy:010.002\\(000\\):*:*:*:*:*:*:*", "matchCriteriaId": "07B261EB-CA63-4796-BD15-A6770FD68B34", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_sip_proxy:010.002\\(001\\):*:*:*:*:*:*:*", "matchCriteriaId": "29F9067A-B86C-4A6B-ACB7-DB125E04B795", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_workforce_optimization:11.5\\(1\\):sr7:*:*:*:*:*:*", "matchCriteriaId": "FAC4CC92-8BA0-4D96-9C48-5E311CDED53F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unity_connection:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "8F2437A5-217A-4CD1-9B72-A31BDDC81F42", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unity_connection:11.5\\(1.10000.6\\):*:*:*:*:*:*:*", "matchCriteriaId": "9C3CFF0D-BD70-4353-AE2F-6C55F8DE56A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:video_surveillance_manager:7.14\\(1.26\\):*:*:*:*:*:*:*", "matchCriteriaId": "2CE47760-0E71-4FCA-97D1-CF0BB71CAC17", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:video_surveillance_manager:7.14\\(2.26\\):*:*:*:*:*:*:*", "matchCriteriaId": "89B2D4F5-CB86-4B25-8C14-CED59E8A3F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:video_surveillance_manager:7.14\\(3.025\\):*:*:*:*:*:*:*", "matchCriteriaId": "B150B636-6267-4504-940F-DC37ABEFB082", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:video_surveillance_manager:7.14\\(4.018\\):*:*:*:*:*:*:*", "matchCriteriaId": "D00B9911-A7CA-467E-B7A3-3AF31828D5D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:virtual_topology_system:2.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "B67C08C3-412F-4B7F-B98C-EEAEE77CBE4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "6D428C9B-53E1-4D26-BB4D-57FDE02FA613", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "CDB41596-FACF-440A-BB6C-8CAD792EC186", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "D8C88EE2-5702-4E8B-A144-CB485435FD62", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "1BC62844-C608-4DB1-A1AD-C1B55128C560", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "EFF2FFA4-358A-4F33-BC67-A9EF8A30714E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "53C0BBDE-795E-4754-BB96-4D6D4B5A804F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "7A41E377-16F9-423F-8DC2-F6EDD54E1069", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:wan_automation_engine:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "F0C2789E-255B-45D9-9469-B5B549A01F53", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "EFAFEC61-2128-4BFA-992D-54742BD4911A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webex_meetings_server:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "F12AF70E-2201-4F5D-A929-A1A057B74252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:snowsoftware:snow_commander:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2CBCDC4-02DF-47F4-A01C-7CBCB2FF0163", "versionEndExcluding": "8.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:snowsoftware:vm_access_proxy:*:*:*:*:*:*:*:*", "matchCriteriaId": "C42D44C8-9894-4183-969B-B38FDA1FEDF9", "versionEndExcluding": "3.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bentley:synchro:*:*:*:*:pro:*:*:*", "matchCriteriaId": "452D8730-F273-4AB4-9221-E82EC2CAAFD8", "versionEndExcluding": "6.2.4.2", "versionStartIncluding": "6.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:bentley:synchro_4d:*:*:*:*:pro:*:*:*", "matchCriteriaId": "F2EF5054-EECB-4489-B27A-AACB96B25B97", "versionEndExcluding": "6.4.3.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:percussion:rhythmyx:*:*:*:*:*:*:*:*", "matchCriteriaId": "16E0A04D-30BE-4AB3-85A1-13AF614C425C", "versionEndIncluding": "7.3.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apple:xcode:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0755E91-2F36-4EC3-8727-E8BF0427E663", "versionEndExcluding": "13.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects." }, { "lang": "es", "value": "Las caracter\u00edsticas JNDI de Apache Log4j2 2.0-beta9 hasta 2.15.0 (excluyendo las versiones de seguridad 2.12.2, 2.12.3 y 2.3.1) utilizadas en la configuraci\u00f3n, los mensajes de registro y los par\u00e1metros no protegen contra LDAP controlado por un atacante y otros puntos finales relacionados con JNDI. Un atacante que pueda controlar los mensajes de registro o los par\u00e1metros de los mensajes de registro puede ejecutar c\u00f3digo arbitrario cargado desde servidores LDAP cuando la sustituci\u00f3n de la b\u00fasqueda de mensajes est\u00e1 habilitada. A partir de la versi\u00f3n 2.15.0 de log4j, este comportamiento ha sido deshabilitado por defecto. A partir de la versi\u00f3n 2.16.0 (junto con las versiones 2.12.2, 2.12.3 y 2.3.1), esta funcionalidad se ha eliminado por completo. Tenga en cuenta que esta vulnerabilidad es espec\u00edfica de log4j-core y no afecta a log4net, log4cxx u otros proyectos de Apache Logging Services" } ], "id": "CVE-2021-44228", "lastModified": "2025-08-08T18:52:00.230", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 6.0, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2021-12-10T10:15:09.143", "references": [ { "source": "security@apache.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html" }, { "source": "security@apache.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html" }, { "source": "security@apache.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory", "VDB Entry", "Broken Link" ], "url": "http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html" }, { "source": "security@apache.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html" }, { "source": "security@apache.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html" }, { "source": "security@apache.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html" }, { "source": "security@apache.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html" }, { "source": "security@apache.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html" }, { "source": "security@apache.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/Dec/2" }, { "source": "security@apache.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/11" }, { "source": "security@apache.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/23" }, { "source": "security@apache.org", "tags": [ "Mailing List", "Mitigation", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/10/1" }, { "source": "security@apache.org", "tags": [ "Mailing List", "Mitigation", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/10/2" }, { "source": "security@apache.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/10/3" }, { "source": "security@apache.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/13/1" }, { "source": "security@apache.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/13/2" }, { "source": "security@apache.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/14/4" }, { "source": "security@apache.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/15/3" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/cisagov/log4j-affected-db" }, { "source": "security@apache.org", "tags": [ "Broken Link", "Product", "US Government Resource" ], "url": "https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md" }, { "source": "security@apache.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228" }, { "source": "security@apache.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html" }, { "source": "security@apache.org", "tags": [ "Release Notes" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/" }, { "source": "security@apache.org", "tags": [ "Release Notes" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/" }, { "source": "security@apache.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://logging.apache.org/log4j/2.x/security.html" }, { "source": "security@apache.org", "tags": [ "Patch", "Third Party Advisory", "Vendor Advisory" ], "url": "https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20211210-0007/" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT213189" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "source": "security@apache.org", "tags": [ "Broken Link", "Exploit", "Third Party Advisory" ], "url": "https://twitter.com/kurtseifried/status/1469345530182455296" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001" }, { "source": "security@apache.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.debian.org/security/2021/dsa-5020" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/930724" }, { "source": "security@apache.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/alert-cve-2021-44228.html" }, { "source": "security@apache.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "source": "security@apache.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry", "Broken Link" ], "url": "http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/Dec/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/23" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Mitigation", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/10/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Mitigation", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/10/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/10/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/13/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/13/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/14/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/15/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/cisagov/log4j-affected-db" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Product", "US Government Resource" ], "url": "https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://logging.apache.org/log4j/2.x/security.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "Vendor Advisory" ], "url": "https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20211210-0007/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT213189" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Exploit", "Third Party Advisory" ], "url": "https://twitter.com/kurtseifried/status/1469345530182455296" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.debian.org/security/2021/dsa-5020" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/930724" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/alert-cve-2021-44228.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" } ], "sourceIdentifier": "security@apache.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" }, { "lang": "en", "value": "CWE-400" }, { "lang": "en", "value": "CWE-502" } ], "source": "security@apache.org", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-917" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
psirt@cisco.com | http://www.securitytracker.com/id/1041169 | Third Party Advisory, VDB Entry | |
psirt@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-firepwr-pt | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1041169 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-firepwr-pt | Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
cisco | fxos | 2.0\(1.68\) | |
cisco | firepower_4110 | - | |
cisco | firepower_4120 | - | |
cisco | firepower_4140 | - | |
cisco | firepower_4150 | - | |
cisco | fxos | 2.0\(1.68\) | |
cisco | firepower_9300_security_appliance | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:fxos:2.0\\(1.68\\):*:*:*:*:*:*:*", "matchCriteriaId": "7D4DAE6C-2D7F-4B39-9F2D-2B83E3432291", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*", "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*", "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:fxos:2.0\\(1.68\\):*:*:*:*:*:*:*", "matchCriteriaId": "7D4DAE6C-2D7F-4B39-9F2D-2B83E3432291", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_9300_security_appliance:-:*:*:*:*:*:*:*", "matchCriteriaId": "0574E77C-18C6-4621-B73A-DCDD6D1B5E37", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the process of uploading new application images to Cisco FXOS on the Cisco Firepower 4100 Series Next-Generation Firewall (NGFW) and Firepower 9300 Security Appliance could allow an authenticated, remote attacker using path traversal techniques to create or overwrite arbitrary files on an affected device. The vulnerability is due to insufficient validation during the application image upload process. An attacker could exploit this vulnerability by creating an application image containing malicious code and installing the image on the affected device using the CLI or web-based user interface (web UI). These actions occur prior to signature verification and could allow the attacker to create and execute arbitrary code with root privileges. Note: A missing or invalid signature in the application image will cause the upload process to fail, but does not prevent the exploit. Cisco Bug IDs: CSCvc21901." }, { "lang": "es", "value": "Una vulnerabilidad en el proceso de subida de nuevas im\u00e1genes de aplicaci\u00f3n en Cisco FXOS en Cisco Firepower 4100 Series Next-Generation Firewall (NGFW) y Firepower 9300 Security Appliance podr\u00eda permitir que un atacante remoto autenticado emplee t\u00e9cnicas de salto de directorio para crear o sobrescribir archivos arbitrarios en un dispositivo afectado. La vulnerabilidad se debe a una validaci\u00f3n insuficiente durante el proceso de subida de im\u00e1genes de aplicaci\u00f3n. Un atacante podr\u00eda explotar esta vulnerabilidad mediante la creaci\u00f3n de una imagen de aplicaci\u00f3n que contiene c\u00f3digo malicioso e instalando la imagen en el dispositivo afectado mediante la interfaz de l\u00ednea de comandos o una interfaz de usuario web. Estas acciones ocurren antes de la verificaci\u00f3n de firmas y podr\u00edan permitir que el atacante cree y ejecute c\u00f3digo arbitrario con privilegios root. Nota: una firma no v\u00e1lida o la falta de firma en la imagen de la aplicaci\u00f3n provocar\u00e1 que el proceso de subida fracase, pero no evita el exploit. Cisco Bug IDs: CSCvc21901." } ], "id": "CVE-2018-0300", "lastModified": "2024-11-21T03:37:55.740", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-06-21T11:29:00.337", "references": [ { "source": "psirt@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041169" }, { "source": "psirt@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-firepwr-pt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041169" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-firepwr-pt" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "psirt@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2020-3171 (GCVE-0-2020-3171)
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-ucs-cli-cmdinj | vendor-advisory, x_refsource_CISCO |
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco Adaptive Security Appliance (ASA) Software |
Version: unspecified < n/a |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:24:00.702Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200226 Cisco FXOS and UCS Manager Software Local Management CLI Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-ucs-cli-cmdinj" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3171", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-15T16:24:59.539855Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:38:05.029Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Adaptive Security Appliance (ASA) Software", "vendor": "Cisco", "versions": [ { "lessThan": "n/a", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-02-26T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the local management (local-mgmt) CLI of Cisco FXOS Software and Cisco UCS Manager Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS) of an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by including crafted arguments to specific commands. A successful exploit could allow the attacker to execute arbitrary commands on the underlying OS with the privileges of the currently logged-in user for all affected platforms excluding Cisco UCS 6400 Series Fabric Interconnects. On Cisco UCS 6400 Series Fabric Interconnects, the injected commands are executed with root privileges." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-26T16:50:46", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200226 Cisco FXOS and UCS Manager Software Local Management CLI Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-ucs-cli-cmdinj" } ], "source": { "advisory": "cisco-sa-20200226-fxos-ucs-cli-cmdinj", "defect": [ [ "CSCvo42634", "CSCvo42654", "CSCvp44202", "CSCvp44232" ] ], "discovery": "INTERNAL" }, "title": "Cisco FXOS and UCS Manager Software Local Management CLI Command Injection Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-02-26T16:00:00-0800", "ID": "CVE-2020-3171", "STATE": "PUBLIC", "TITLE": "Cisco FXOS and UCS Manager Software Local Management CLI Command Injection Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Adaptive Security Appliance (ASA) Software", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the local management (local-mgmt) CLI of Cisco FXOS Software and Cisco UCS Manager Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS) of an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by including crafted arguments to specific commands. A successful exploit could allow the attacker to execute arbitrary commands on the underlying OS with the privileges of the currently logged-in user for all affected platforms excluding Cisco UCS 6400 Series Fabric Interconnects. On Cisco UCS 6400 Series Fabric Interconnects, the injected commands are executed with root privileges." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.8", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-78" } ] } ] }, "references": { "reference_data": [ { "name": "20200226 Cisco FXOS and UCS Manager Software Local Management CLI Command Injection Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-ucs-cli-cmdinj" } ] }, "source": { "advisory": "cisco-sa-20200226-fxos-ucs-cli-cmdinj", "defect": [ [ "CSCvo42634", "CSCvo42654", "CSCvp44202", "CSCvp44232" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3171", "datePublished": "2020-02-26T16:50:46.086693Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-15T17:38:05.029Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-3120 (GCVE-0-2020-3120)
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-fxnxos-iosxr-cdp-dos | vendor-advisory, x_refsource_CISCO | |
http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html | x_refsource_MISC |
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XR Software |
Version: unspecified < 2.3.1.173 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:24:00.647Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200205 Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-fxnxos-iosxr-cdp-dos" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3120", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-15T16:29:31.395421Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:42:14.893Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XR Software", "vendor": "Cisco", "versions": [ { "lessThan": "2.3.1.173", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-02-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Discovery Protocol implementation for Cisco FXOS Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to a missing check when the affected software processes Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to exhaust system memory, causing the device to reload. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent)." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware of public announcements about the vulnerability that is described in this advisory. Cisco PSIRT is not aware of any malicious use of this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-190", "description": "CWE-190", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-05T18:06:04", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200205 Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-fxnxos-iosxr-cdp-dos" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html" } ], "source": { "advisory": "cisco-sa-20200205-fxnxos-iosxr-cdp-dos", "defect": [ [ "CSCvr14976", "CSCvr15024", "CSCvr15072", "CSCvr15073", "CSCvr15078", "CSCvr15079", "CSCvr15082", "CSCvr15083", "CSCvr15111" ] ], "discovery": "INTERNAL" }, "title": "Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-02-05T16:00:00-0800", "ID": "CVE-2020-3120", "STATE": "PUBLIC", "TITLE": "Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XR Software", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "2.3.1.173" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Cisco Discovery Protocol implementation for Cisco FXOS Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to a missing check when the affected software processes Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to exhaust system memory, causing the device to reload. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent)." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware of public announcements about the vulnerability that is described in this advisory. Cisco PSIRT is not aware of any malicious use of this vulnerability." } ], "impact": { "cvss": { "baseScore": "7.4", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-190" } ] } ] }, "references": { "reference_data": [ { "name": "20200205 Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-fxnxos-iosxr-cdp-dos" }, { "name": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html" } ] }, "source": { "advisory": "cisco-sa-20200205-fxnxos-iosxr-cdp-dos", "defect": [ [ "CSCvr14976", "CSCvr15024", "CSCvr15072", "CSCvr15073", "CSCvr15078", "CSCvr15079", "CSCvr15082", "CSCvr15083", "CSCvr15111" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3120", "datePublished": "2020-02-05T17:50:18.427416Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-15T17:42:14.893Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-0331 (GCVE-0-2018-0331)
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-cdp | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041169 | vdb-entry, x_refsource_SECTRACK |
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Cisco FXOS, NX-OS, and UCS Manager unknown |
Version: Cisco FXOS, NX-OS, and UCS Manager unknown |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:21:14.780Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-cdp" }, { "name": "1041169", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041169" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2018-0331", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-29T14:37:35.507766Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-29T14:57:02.830Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco FXOS, NX-OS, and UCS Manager unknown", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco FXOS, NX-OS, and UCS Manager unknown" } ] } ], "datePublic": "2018-06-21T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Discovery Protocol (formerly known as CDP) subsystem of devices running, or based on, Cisco NX-OS Software contain a vulnerability that could allow an unauthenticated, adjacent attacker to create a denial of service (DoS) condition. The vulnerability is due to a failure to properly validate certain fields within a Cisco Discovery Protocol message prior to processing it. An attacker with the ability to submit a Cisco Discovery Protocol message designed to trigger the issue could cause a DoS condition on an affected device while the device restarts. This vulnerability affects Firepower 4100 Series Next-Generation Firewall, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Director Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 3600 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvc89242, CSCve40943, CSCve40953, CSCve40965, CSCve40970, CSCve40978, CSCve40992, CSCve41000, CSCve41007." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-399", "description": "CWE-399", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-23T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-cdp" }, { "name": "1041169", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041169" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2018-0331", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco FXOS, NX-OS, and UCS Manager unknown", "version": { "version_data": [ { "version_value": "Cisco FXOS, NX-OS, and UCS Manager unknown" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Cisco Discovery Protocol (formerly known as CDP) subsystem of devices running, or based on, Cisco NX-OS Software contain a vulnerability that could allow an unauthenticated, adjacent attacker to create a denial of service (DoS) condition. The vulnerability is due to a failure to properly validate certain fields within a Cisco Discovery Protocol message prior to processing it. An attacker with the ability to submit a Cisco Discovery Protocol message designed to trigger the issue could cause a DoS condition on an affected device while the device restarts. This vulnerability affects Firepower 4100 Series Next-Generation Firewall, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Director Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 3600 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvc89242, CSCve40943, CSCve40953, CSCve40965, CSCve40970, CSCve40978, CSCve40992, CSCve41000, CSCve41007." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-cdp", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-cdp" }, { "name": "1041169", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041169" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2018-0331", "datePublished": "2018-06-21T11:00:00", "dateReserved": "2017-11-27T00:00:00", "dateUpdated": "2024-11-29T14:57:02.830Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-0300 (GCVE-0-2018-0300)
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041169 | vdb-entry, x_refsource_SECTRACK | |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-firepwr-pt | x_refsource_CONFIRM |
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Cisco Firepower 4100 Series Next-Generation Firewall and Firepower 9300 Security Appliance unknown |
Version: Cisco Firepower 4100 Series Next-Generation Firewall and Firepower 9300 Security Appliance unknown |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:21:15.517Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041169", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041169" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-firepwr-pt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2018-0300", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-29T14:42:10.223734Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-29T14:59:29.449Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Firepower 4100 Series Next-Generation Firewall and Firepower 9300 Security Appliance unknown", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco Firepower 4100 Series Next-Generation Firewall and Firepower 9300 Security Appliance unknown" } ] } ], "datePublic": "2018-06-21T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the process of uploading new application images to Cisco FXOS on the Cisco Firepower 4100 Series Next-Generation Firewall (NGFW) and Firepower 9300 Security Appliance could allow an authenticated, remote attacker using path traversal techniques to create or overwrite arbitrary files on an affected device. The vulnerability is due to insufficient validation during the application image upload process. An attacker could exploit this vulnerability by creating an application image containing malicious code and installing the image on the affected device using the CLI or web-based user interface (web UI). These actions occur prior to signature verification and could allow the attacker to create and execute arbitrary code with root privileges. Note: A missing or invalid signature in the application image will cause the upload process to fail, but does not prevent the exploit. Cisco Bug IDs: CSCvc21901." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-23T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "1041169", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041169" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-firepwr-pt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2018-0300", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Firepower 4100 Series Next-Generation Firewall and Firepower 9300 Security Appliance unknown", "version": { "version_data": [ { "version_value": "Cisco Firepower 4100 Series Next-Generation Firewall and Firepower 9300 Security Appliance unknown" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the process of uploading new application images to Cisco FXOS on the Cisco Firepower 4100 Series Next-Generation Firewall (NGFW) and Firepower 9300 Security Appliance could allow an authenticated, remote attacker using path traversal techniques to create or overwrite arbitrary files on an affected device. The vulnerability is due to insufficient validation during the application image upload process. An attacker could exploit this vulnerability by creating an application image containing malicious code and installing the image on the affected device using the CLI or web-based user interface (web UI). These actions occur prior to signature verification and could allow the attacker to create and execute arbitrary code with root privileges. Note: A missing or invalid signature in the application image will cause the upload process to fail, but does not prevent the exploit. Cisco Bug IDs: CSCvc21901." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-22" } ] } ] }, "references": { "reference_data": [ { "name": "1041169", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041169" }, { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-firepwr-pt", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-firepwr-pt" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2018-0300", "datePublished": "2018-06-21T11:00:00", "dateReserved": "2017-11-27T00:00:00", "dateUpdated": "2024-11-29T14:59:29.449Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-44228 (GCVE-0-2021-44228)
Vulnerability from cvelistv5
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache Log4j2 |
Version: 2.0-beta9 < log4j-core* |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:17:24.696Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://logging.apache.org/log4j/2.x/security.html" }, { "name": "[oss-security] 20211210 CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/10/1" }, { "name": "[oss-security] 20211210 Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/10/2" }, { "name": "20211210 Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "name": "[oss-security] 20211210 Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/10/3" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20211210-0007/" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html" }, { "tags": [ "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/alert-cve-2021-44228.html" }, { "name": "DSA-5020", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-5020" }, { "name": "[debian-lts-announce] 20211212 [SECURITY] [DLA 2842-1] apache-log4j2 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html" }, { "name": "FEDORA-2021-f0f501d01f", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/" }, { "name": "Microsoft\u2019s Response to CVE-2021-44228 Apache Log4j 2", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/" }, { "name": "[oss-security] 20211213 Re: CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/13/2" }, { "name": "[oss-security] 20211213 CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/13/1" }, { "name": "[oss-security] 20211214 CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/14/4" }, { "name": "20211210 A Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "name": "VU#930724", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/930724" }, { "tags": [ "x_transferred" ], "url": "https://twitter.com/kurtseifried/status/1469345530182455296" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html" }, { "tags": [ "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html" }, { "name": "20211210 Vulnerabilities in Apache Log4j Library Affecting Cisco Products: December 2021", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "name": "[oss-security] 20211215 Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/15/3" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf" }, { "name": "FEDORA-2021-66d6c484f3", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html" }, { "tags": [ "x_transferred" ], "url": "https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html" }, { "name": "20220314 APPLE-SA-2022-03-14-7 Xcode 13.3", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/23" }, { "tags": [ "x_transferred" ], "url": "https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001" }, { "tags": [ "x_transferred" ], "url": "https://github.com/cisagov/log4j-affected-db" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213189" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_transferred" ], "url": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228" }, { "tags": [ "x_transferred" ], "url": "https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html" }, { "name": "20220721 Open-Xchange Security Advisory 2022-07-21", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/11" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html" }, { "name": "20221208 Intel Data Center Manager \u003c= 5.1 Local Privileges Escalation", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Dec/2" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-44228", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-04T14:25:34.416117Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2021-12-10", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-44228" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:37:52.215Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2021-12-10T00:00:00+00:00", "value": "CVE-2021-44228 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Apache Log4j2", "vendor": "Apache Software Foundation", "versions": [ { "changes": [ { "at": "2.3.1", "status": "unaffected" }, { "at": "2.4", "status": "affected" }, { "at": "2.12.2", "status": "unaffected" }, { "at": "2.13.0", "status": "affected" }, { "at": "2.15.0", "status": "unaffected" } ], "lessThan": "log4j-core*", "status": "affected", "version": "2.0-beta9", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "This issue was discovered by Chen Zhaojun of Alibaba Cloud Security Team." } ], "descriptions": [ { "lang": "en", "value": "Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects." } ], "metrics": [ { "other": { "content": { "other": "critical" }, "type": "unknown" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502 Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400 Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-03T00:00:00.000Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "url": "https://logging.apache.org/log4j/2.x/security.html" }, { "name": "[oss-security] 20211210 CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/10/1" }, { "name": "[oss-security] 20211210 Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/10/2" }, { "name": "20211210 Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021", "tags": [ "vendor-advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "name": "[oss-security] 20211210 Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/10/3" }, { "url": "https://security.netapp.com/advisory/ntap-20211210-0007/" }, { "url": "http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html" }, { "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032" }, { "url": "https://www.oracle.com/security-alerts/alert-cve-2021-44228.html" }, { "name": "DSA-5020", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2021/dsa-5020" }, { "name": "[debian-lts-announce] 20211212 [SECURITY] [DLA 2842-1] apache-log4j2 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html" }, { "name": "FEDORA-2021-f0f501d01f", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/" }, { "name": "Microsoft\u2019s Response to CVE-2021-44228 Apache Log4j 2", "tags": [ "vendor-advisory" ], "url": "https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/" }, { "name": "[oss-security] 20211213 Re: CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/13/2" }, { "name": "[oss-security] 20211213 CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/13/1" }, { "name": "[oss-security] 20211214 CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/14/4" }, { "name": "20211210 A Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021", "tags": [ "vendor-advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "name": "VU#930724", "tags": [ "third-party-advisory" ], "url": "https://www.kb.cert.org/vuls/id/930724" }, { "url": "https://twitter.com/kurtseifried/status/1469345530182455296" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf" }, { "url": "http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html" }, { "url": "http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html" }, { "url": "http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html" }, { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html" }, { "name": "20211210 Vulnerabilities in Apache Log4j Library Affecting Cisco Products: December 2021", "tags": [ "vendor-advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "name": "[oss-security] 20211215 Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/15/3" }, { "url": "http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html" }, { "url": "http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html" }, { "url": "http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html" }, { "url": "http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html" }, { "url": "http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf" }, { "name": "FEDORA-2021-66d6c484f3", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/" }, { "url": "http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf" }, { "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "url": "http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html" }, { "url": "https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md" }, { "url": "http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html" }, { "url": "http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html" }, { "name": "20220314 APPLE-SA-2022-03-14-7 Xcode 13.3", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/23" }, { "url": "https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001" }, { "url": "https://github.com/cisagov/log4j-affected-db" }, { "url": "https://support.apple.com/kb/HT213189" }, { "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "url": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228" }, { "url": "https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html" }, { "name": "20220721 Open-Xchange Security Advisory 2022-07-21", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/11" }, { "url": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html" }, { "url": "http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html" }, { "name": "20221208 Intel Data Center Manager \u003c= 5.1 Local Privileges Escalation", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2022/Dec/2" }, { "url": "http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints", "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2021-44228", "datePublished": "2021-12-10T00:00:00.000Z", "dateReserved": "2021-11-26T00:00:00.000Z", "dateUpdated": "2025-07-30T01:37:52.215Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-34714 (GCVE-0-2021-34714)
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:48.217Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210922 Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-34714", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T21:40:36.961651Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:59:09.403Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-09-22T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-23T02:25:58", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210922 Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ" } ], "source": { "advisory": "cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ", "defect": [ [ "CSCvw22670", "CSCvw26126", "CSCvw26127", "CSCvw26129", "CSCvw26130", "CSCvw26152", "CSCvw46194", "CSCvw46239" ] ], "discovery": "INTERNAL" }, "title": "Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-09-22T16:00:00", "ID": "CVE-2021-34714", "STATE": "PUBLIC", "TITLE": "Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.4", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20210922 Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ" } ] }, "source": { "advisory": "cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ", "defect": [ [ "CSCvw22670", "CSCvw26126", "CSCvw26127", "CSCvw26129", "CSCvw26130", "CSCvw26152", "CSCvw46194", "CSCvw46239" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-34714", "datePublished": "2021-09-23T02:25:58.322621Z", "dateReserved": "2021-06-15T00:00:00", "dateUpdated": "2024-11-07T21:59:09.403Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-20016 (GCVE-0-2023-20016)
Vulnerability from cvelistv5
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco Unified Computing System (Managed) |
Version: n/a |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:57:35.614Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20230223 Cisco FXOS Software and UCS Manager Software Configuration Backup Static Key Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsm-bkpsky-H8FCQgsA" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-20016", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-25T14:36:41.126540Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T16:04:01.210Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Unified Computing System (Managed) ", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2023-02-23T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the backup configuration feature of Cisco UCS Manager Software and in the configuration export feature of Cisco FXOS Software could allow an unauthenticated attacker with access to a backup file to decrypt sensitive information stored in the full state and configuration backup files. This vulnerability is due to a weakness in the encryption method used for the backup function. An attacker could exploit this vulnerability by leveraging a static key used for the backup configuration feature. A successful exploit could allow the attacker to decrypt sensitive information that is stored in full state and configuration backup files, such as local user credentials, authentication server passwords, Simple Network Management Protocol (SNMP) community names, and other credentials." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. " } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-321", "description": "CWE-321", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-23T00:00:00", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20230223 Cisco FXOS Software and UCS Manager Software Configuration Backup Static Key Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsm-bkpsky-H8FCQgsA" } ], "source": { "advisory": "cisco-sa-ucsm-bkpsky-H8FCQgsA", "defect": [ [ "CSCvm53827", "CSCwc01592" ] ], "discovery": "INTERNAL" }, "title": "Cisco FXOS Software and UCS Manager Software Configuration Backup Static Key Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20016", "datePublished": "2023-02-23T00:00:00", "dateReserved": "2022-10-27T00:00:00", "dateUpdated": "2024-10-25T16:04:01.210Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-3883 (GCVE-0-2017-3883)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1039614 | vdb-entry, x_refsource_SECTRACK | |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-aaavty | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/101493 | vdb-entry, x_refsource_BID | |
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03846en_us | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:39:41.295Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1039614", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039614" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-aaavty" }, { "name": "101493", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101493" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbst03846en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-10-19T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the authentication, authorization, and accounting (AAA) implementation of Cisco Firepower Extensible Operating System (FXOS) and NX-OS System Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability occurs because AAA processes prevent the NX-OS System Manager from receiving keepalive messages when an affected device receives a high rate of login attempts, such as in a brute-force login attack. System memory can run low on the FXOS devices under the same conditions, which could cause the AAA process to unexpectedly restart or cause the device to reload. An attacker could exploit this vulnerability by performing a brute-force login attack against a device that is configured with AAA security services. A successful exploit could allow the attacker to cause the affected device to reload. This vulnerability affects the following Cisco products if they are running Cisco FXOS or NX-OS System Software that is configured for AAA services: Firepower 4100 Series Next-Generation Firewall, Firepower 9300 Security Appliance, Multilayer Director Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, Unified Computing System (UCS) 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCuq58760, CSCuq71257, CSCur97432, CSCus05214, CSCux54898, CSCvc33141, CSCvd36971, CSCve03660." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-28T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "1039614", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039614" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-aaavty" }, { "name": "101493", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101493" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbst03846en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2017-3883", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the authentication, authorization, and accounting (AAA) implementation of Cisco Firepower Extensible Operating System (FXOS) and NX-OS System Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability occurs because AAA processes prevent the NX-OS System Manager from receiving keepalive messages when an affected device receives a high rate of login attempts, such as in a brute-force login attack. System memory can run low on the FXOS devices under the same conditions, which could cause the AAA process to unexpectedly restart or cause the device to reload. An attacker could exploit this vulnerability by performing a brute-force login attack against a device that is configured with AAA security services. A successful exploit could allow the attacker to cause the affected device to reload. This vulnerability affects the following Cisco products if they are running Cisco FXOS or NX-OS System Software that is configured for AAA services: Firepower 4100 Series Next-Generation Firewall, Firepower 9300 Security Appliance, Multilayer Director Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, Unified Computing System (UCS) 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCuq58760, CSCuq71257, CSCur97432, CSCus05214, CSCux54898, CSCvc33141, CSCvd36971, CSCve03660." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1039614", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039614" }, { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-aaavty", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-aaavty" }, { "name": "101493", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101493" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbst03846en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbst03846en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2017-3883", "datePublished": "2017-10-19T08:00:00", "dateReserved": "2016-12-21T00:00:00", "dateUpdated": "2024-08-05T14:39:41.295Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-0294 (GCVE-0-2018-0294)
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosadmin | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041169 | vdb-entry, x_refsource_SECTRACK |
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Cisco FXOS and NX-OS unknown |
Version: Cisco FXOS and NX-OS unknown |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:21:15.277Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosadmin" }, { "name": "1041169", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041169" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2018-0294", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-29T14:42:14.413008Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-29T15:02:18.535Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco FXOS and NX-OS unknown", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco FXOS and NX-OS unknown" } ] } ], "datePublic": "2018-06-20T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the write-erase feature of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to configure an unauthorized administrator account for an affected device. The vulnerability exists because the affected software does not properly delete sensitive files when certain CLI commands are used to clear the device configuration and reload a device. An attacker could exploit this vulnerability by logging into an affected device as an administrative user and configuring an unauthorized account for the device. The account would not require a password for authentication and would be accessible only via a Secure Shell (SSH) connection to the device. A successful exploit could allow the attacker to configure an unauthorized account that has administrative privileges, does not require a password for authentication, and does not appear in the running configuration or the audit logs for the affected device. This vulnerability affects Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Fabric Extenders, Nexus 3500 Platform Switches, Nexus 4000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd13993, CSCvd34845, CSCvd34857, CSCvd34862, CSCvd34879, CSCve35753." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-264", "description": "CWE-264", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-23T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosadmin" }, { "name": "1041169", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041169" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2018-0294", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco FXOS and NX-OS unknown", "version": { "version_data": [ { "version_value": "Cisco FXOS and NX-OS unknown" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the write-erase feature of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to configure an unauthorized administrator account for an affected device. The vulnerability exists because the affected software does not properly delete sensitive files when certain CLI commands are used to clear the device configuration and reload a device. An attacker could exploit this vulnerability by logging into an affected device as an administrative user and configuring an unauthorized account for the device. The account would not require a password for authentication and would be accessible only via a Secure Shell (SSH) connection to the device. A successful exploit could allow the attacker to configure an unauthorized account that has administrative privileges, does not require a password for authentication, and does not appear in the running configuration or the audit logs for the affected device. This vulnerability affects Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Fabric Extenders, Nexus 3500 Platform Switches, Nexus 4000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd13993, CSCvd34845, CSCvd34857, CSCvd34862, CSCvd34879, CSCve35753." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosadmin", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosadmin" }, { "name": "1041169", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041169" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2018-0294", "datePublished": "2018-06-20T21:00:00", "dateReserved": "2017-11-27T00:00:00", "dateUpdated": "2024-11-29T15:02:18.535Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }