ID

VAR-201908-0846


CVE

CVE-2019-1964


TITLE

Cisco Nexus 7000 Series Switches and Nexus 7700 Series Switches NX-OS Software Input Validation Error Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2019-32061 // CNNVD: CNNVD-201908-2151

DESCRIPTION

A vulnerability in the IPv6 traffic processing of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an unexpected restart of the netstack process on an affected device. The vulnerability is due to improper validation of IPv6 traffic sent through an affected device. An attacker could exploit this vulnerability by sending a malformed IPv6 packet through an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition while the netstack process restarts. A sustained attack could lead to a reboot of the device. Cisco NX-OS The software contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Cisco Nexus 7000 Series Switches and Cisco Nexus 7700 Series Switches are products of Cisco. The Cisco Nexus 7000 Series Switches is a 7000 Series switch. The Cisco Nexus 7700 Series Switches is a 7700 Series switch. Cisco NX-OS Software is a data center-level operating system software used by a switch

Trust: 2.25

sources: NVD: CVE-2019-1964 // JVNDB: JVNDB-2019-008914 // CNVD: CNVD-2019-32061 // VULHUB: VHN-152106

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-32061

AFFECTED PRODUCTS

vendor:ciscomodel:nx-osscope:gteversion:8.3

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:8.2\(3\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:8.4

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:8.1

Trust: 1.0

vendor:ciscomodel:nx-osscope: - version: -

Trust: 0.8

vendor:ciscomodel:nexus series switchesscope:eqversion:7700

Trust: 0.6

vendor:ciscomodel:nexus series switchesscope:eqversion:70000

Trust: 0.6

sources: CNVD: CNVD-2019-32061 // JVNDB: JVNDB-2019-008914 // NVD: CVE-2019-1964

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-1964
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1964
value: HIGH

Trust: 1.0

NVD: CVE-2019-1964
value: HIGH

Trust: 0.8

CNVD: CNVD-2019-32061
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201908-2151
value: HIGH

Trust: 0.6

VULHUB: VHN-152106
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-1964
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-32061
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-152106
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-1964
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

ykramarz@cisco.com: CVE-2019-1964
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.0

Trust: 1.0

sources: CNVD: CNVD-2019-32061 // VULHUB: VHN-152106 // JVNDB: JVNDB-2019-008914 // CNNVD: CNNVD-201908-2151 // NVD: CVE-2019-1964 // NVD: CVE-2019-1964

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-152106 // JVNDB: JVNDB-2019-008914 // NVD: CVE-2019-1964

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201908-2151

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201908-2151

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-008914

PATCH

title:cisco-sa-20190828-nxos-ipv6-dosurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-ipv6-dos

Trust: 0.8

title:Cisco Nexus 7000 Series Switches and Nexus 7700 Series Switches NX-OS Software Enter Patch for Validation Error Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/181053

Trust: 0.6

title:Cisco Nexus 7000 Series Switches and Nexus 7700 Series Switches NX-OS Software Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=97636

Trust: 0.6

sources: CNVD: CNVD-2019-32061 // JVNDB: JVNDB-2019-008914 // CNNVD: CNNVD-201908-2151

EXTERNAL IDS

db:NVDid:CVE-2019-1964

Trust: 3.1

db:JVNDBid:JVNDB-2019-008914

Trust: 0.8

db:CNNVDid:CNNVD-201908-2151

Trust: 0.7

db:CNVDid:CNVD-2019-32061

Trust: 0.6

db:AUSCERTid:ESB-2019.3276.2

Trust: 0.6

db:AUSCERTid:ESB-2019.3276

Trust: 0.6

db:VULHUBid:VHN-152106

Trust: 0.1

sources: CNVD: CNVD-2019-32061 // VULHUB: VHN-152106 // JVNDB: JVNDB-2019-008914 // CNNVD: CNNVD-201908-2151 // NVD: CVE-2019-1964

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190828-nxos-ipv6-dos

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-1964

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1964

Trust: 0.8

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190828-nxos-snmp-bypass

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190828-nxos-memleak-dos

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190828-nxos-ntp-dos

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190828-nxos-api-dos

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190828-nxos-fsip-dos

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190828-fxnxos-snmp-dos

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-nx-os-denial-of-service-via-ipv6-30189

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3276.2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3276/

Trust: 0.6

sources: CNVD: CNVD-2019-32061 // VULHUB: VHN-152106 // JVNDB: JVNDB-2019-008914 // CNNVD: CNNVD-201908-2151 // NVD: CVE-2019-1964

SOURCES

db:CNVDid:CNVD-2019-32061
db:VULHUBid:VHN-152106
db:JVNDBid:JVNDB-2019-008914
db:CNNVDid:CNNVD-201908-2151
db:NVDid:CVE-2019-1964

LAST UPDATE DATE

2024-11-23T21:59:47.363000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-32061date:2019-09-19T00:00:00
db:VULHUBid:VHN-152106date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2019-008914date:2019-09-09T00:00:00
db:CNNVDid:CNNVD-201908-2151date:2019-10-10T00:00:00
db:NVDid:CVE-2019-1964date:2024-11-21T04:37:46.927

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-32061date:2019-09-19T00:00:00
db:VULHUBid:VHN-152106date:2019-08-28T00:00:00
db:JVNDBid:JVNDB-2019-008914date:2019-09-09T00:00:00
db:CNNVDid:CNNVD-201908-2151date:2019-08-28T00:00:00
db:NVDid:CVE-2019-1964date:2019-08-28T19:15:10.973