Lucene search

K
ciscoCiscoCISCO-SA-20140521-NXOS
HistoryMay 21, 2014 - 4:00 p.m.

Multiple Vulnerabilities in Cisco NX-OS-Based Products

2014-05-2116:00:00
tools.cisco.com
18

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

EPSS

0.002

Percentile

55.4%

Cisco Nexus, Cisco Unified Computing System (UCS), and Cisco 1000 Series Connected Grid Routers (CGR) are all based on the Cisco NX-OS operating system. These products are affected by one or more of the following vulnerabilities:

Cisco NX-OS Virtual Device Context SSH Privilege Escalation Vulnerability
Cisco NX-OS Virtual Device Context SSH Key Privilege Escalation Vulnerability
Cisco NX-OS-Based Products Smart Call Home Buffer Overflow Vulnerability
Cisco NX-OS Message Transfer Service Denial of Service Vulnerability 

    No officially released images are affected

Cisco has released software updates that address these vulnerabilities.

This advisory is available at the following link:

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140521-nxos[“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140521-nxos”]

Affected configurations

Vulners
Node
cisconx_osMatch4.1
OR
cisconx_osMatch5.0
OR
cisconx_osMatch4.2
OR
cisconx_osMatch5.1
OR
cisconx_osMatch5.2
OR
cisconx_osMatch6.1
OR
cisconx_osMatch4.0\(0\)n1
OR
cisconx_osMatch4.0\(1a\)n1
OR
cisconx_osMatch4.0\(1a\)n2
OR
cisconx_osMatch4.1\(2\)e1
OR
cisconx_osMatch4.1\(3\)n1
OR
cisconx_osMatch4.1\(3\)n2
OR
cisconx_osMatch4.2\(1\)n1
OR
cisconx_osMatch4.2\(1\)n2
OR
cisconx_osMatch5.0\(2\)n1
OR
cisconx_osMatch5.0\(2\)n2
OR
cisconx_osMatch5.0\(3\)n1
OR
cisconx_osMatch5.0\(3\)n2
OR
cisconx_osMatch5.0\(3\)u1
OR
cisconx_osMatch6.0
OR
ciscounified_computing_systemMatchany
OR
ciscocg-osMatchany
OR
cisconx_osMatch4.1\(2\)
OR
cisconx_osMatch4.1\(3\)
OR
cisconx_osMatch4.1\(4\)
OR
cisconx_osMatch4.1\(5\)
OR
cisconx_osMatch5.0\(2a\)
OR
cisconx_osMatch5.0\(3\)
OR
cisconx_osMatch5.0\(5\)
OR
cisconx_osMatch4.2\(2a\)
OR
cisconx_osMatch4.2\(3\)
OR
cisconx_osMatch4.2\(4\)
OR
cisconx_osMatch4.2\(6\)
OR
cisconx_osMatch4.2\(8\)
OR
cisconx_osMatch5.1\(1\)
OR
cisconx_osMatch5.1\(1a\)
OR
cisconx_osMatch5.1\(3\)
OR
cisconx_osMatch5.1\(4\)
OR
cisconx_osMatch5.1\(5\)
OR
cisconx_osMatch5.1\(6\)
OR
cisconx_osMatch5.2\(1\)
OR
cisconx_osMatch5.2\(3a\)
OR
cisconx_osMatch5.2\(4\)
OR
cisconx_osMatch5.2\(5\)
OR
cisconx_osMatch5.2\(7\)
OR
cisconx_osMatch5.2\(9\)
OR
cisconx_osMatch6.1\(1\)
OR
cisconx_osMatch6.1\(2\)
OR
cisconx_osMatch6.1\(3\)
OR
cisconx_osMatch6.1\(4\)
OR
cisconx_osMatch4.0\(0\)n1\(1a\)
OR
cisconx_osMatch4.0\(0\)n1\(2\)
OR
cisconx_osMatch4.0\(0\)n1\(2a\)
OR
cisconx_osMatch4.0\(1a\)n1\(1\)
OR
cisconx_osMatch4.0\(1a\)n1\(1a\)
OR
cisconx_osMatch4.0\(1a\)n2\(1\)
OR
cisconx_osMatch4.0\(1a\)n2\(1a\)
OR
cisconx_osMatch4.1\(2\)e1\(1\)
OR
cisconx_osMatch4.1\(2\)e1\(1b\)
OR
cisconx_osMatch4.1\(2\)e1\(1d\)
OR
cisconx_osMatch4.1\(2\)e1\(1e\)
OR
cisconx_osMatch4.1\(2\)e1\(1f\)
OR
cisconx_osMatch4.1\(2\)e1\(1g\)
OR
cisconx_osMatch4.1\(2\)e1\(1h\)
OR
cisconx_osMatch4.1\(2\)e1\(1i\)
OR
cisconx_osMatch4.1\(2\)e1\(1j\)
OR
cisconx_osMatch4.1\(3\)n1\(1\)
OR
cisconx_osMatch4.1\(3\)n1\(1a\)
OR
cisconx_osMatch4.1\(3\)n2\(1\)
OR
cisconx_osMatch4.1\(3\)n2\(1a\)
OR
cisconx_osMatch4.2\(1\)n1\(1\)
OR
cisconx_osMatch4.2\(1\)n2\(1\)
OR
cisconx_osMatch4.2\(1\)n2\(1a\)
OR
cisconx_osMatch5.0\(2\)n1\(1\)
OR
cisconx_osMatch5.0\(2\)n2\(1\)
OR
cisconx_osMatch5.0\(2\)n2\(1a\)
OR
cisconx_osMatch5.0\(3\)n1\(1c\)
OR
cisconx_osMatch5.0\(3\)n2\(1\)
OR
cisconx_osMatch5.0\(3\)n2\(2\)
OR
cisconx_osMatch5.0\(3\)n2\(2a\)
OR
cisconx_osMatch5.0\(3\)n2\(2b\)
OR
cisconx_osMatch5.0\(3\)u1\(1\)
OR
cisconx_osMatch5.0\(3\)u1\(1a\)
OR
cisconx_osMatch5.0\(3\)u1\(1b\)
OR
cisconx_osMatch5.0\(3\)u1\(1d\)
OR
cisconx_osMatch5.0\(3\)u1\(2\)
OR
cisconx_osMatch5.0\(3\)u1\(2a\)
OR
cisconx_osMatch6.0\(1\)
OR
cisconx_osMatch6.0\(2\)
OR
cisconx_osMatch6.0\(3\)
OR
cisconx_osMatch6.0\(4\)
OR
ciscounified_computing_systemMatchany
OR
ciscocg-osMatchany
VendorProductVersionCPE
cisconx_os4.1cpe:2.3:o:cisco:nx_os:4.1:*:*:*:*:*:*:*
cisconx_os5.0cpe:2.3:o:cisco:nx_os:5.0:*:*:*:*:*:*:*
cisconx_os4.2cpe:2.3:o:cisco:nx_os:4.2:*:*:*:*:*:*:*
cisconx_os5.1cpe:2.3:o:cisco:nx_os:5.1:*:*:*:*:*:*:*
cisconx_os5.2cpe:2.3:o:cisco:nx_os:5.2:*:*:*:*:*:*:*
cisconx_os6.1cpe:2.3:o:cisco:nx_os:6.1:*:*:*:*:*:*:*
cisconx_os4.0(0)n1cpe:2.3:o:cisco:nx_os:4.0\(0\)n1:*:*:*:*:*:*:*
cisconx_os4.0(1a)n1cpe:2.3:o:cisco:nx_os:4.0\(1a\)n1:*:*:*:*:*:*:*
cisconx_os4.0(1a)n2cpe:2.3:o:cisco:nx_os:4.0\(1a\)n2:*:*:*:*:*:*:*
cisconx_os4.1(2)e1cpe:2.3:o:cisco:nx_os:4.1\(2\)e1:*:*:*:*:*:*:*
Rows per page:
1-10 of 911

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

EPSS

0.002

Percentile

55.4%

Related for CISCO-SA-20140521-NXOS