5
CVSSv2

CVE-2019-1616

Published: 11/03/2019 Updated: 09/10/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

A vulnerability in the Cisco Fabric Services component of Cisco NX-OS Software could allow an unauthenticated, remote malicious user to cause a buffer overflow, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of Cisco Fabric Services packets. An attacker could exploit this vulnerability by sending a crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the malicious user to cause a buffer overflow, resulting in process crashes and a DoS condition on the device. MDS 9000 Series Multilayer Switches are affected running software versions before 6.2(25), 8.1(1b), 8.3(1). Nexus 3000 Series Switches are affected running software versions before 7.0(3)I4(9) and 7.0(3)I7(4). Nexus 3500 Platform Switches are affected running software versions before 6.0(2)A8(10) and 7.0(3)I7(4). Nexus 3600 Platform Switches are affected running software versions before 7.0(3)F3(5) Nexus 7000 and 7700 Series Switches are affected running software versions before 6.2(22) and 8.2(3). Nexus 9000 Series Switches in Standalone NX-OS Mode are affected running software versions before 7.0(3)I4(9) and 7.0(3)I7(4). Nexus 9500 R-Series Line Cards and Fabric Modules are affected running software versions before 7.0(3)F3(5). UCS 6200, 6300, and 6400 Fabric Interconnects are affected running software versions before 3.2(3j) and 4.0(2a).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco nx-os

Vendor Advisories

A vulnerability in the Cisco Fabric Services component of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a buffer overflow, resulting in a denial of service (DoS) condition The vulnerability is due to insufficient validation of Cisco Fabric Services packets An attacker could exploit this vulnerability by sending a ...