Executive Summary

Informations
Name CVE-2019-1595 First vendor Publication 2019-03-06
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 6.1 Attack Range Adjacent network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Fibre Channel over Ethernet (FCoE) protocol implementation in Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to an incorrect allocation of an internal interface index. An adjacent attacker with the ability to submit a crafted FCoE packet that crosses affected interfaces could trigger this vulnerability. A successful exploit could allow the attacker to cause a packet loop and high throughput on the affected interfaces, resulting in a DoS condition. This vulnerability has been fixed in version 7.3(5)N1(1).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1595

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 587
Os 669

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/107320
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-03-05 12:56:19
  • Multiple Updates
2023-10-20 01:53:28
  • Multiple Updates
2023-10-19 01:52:39
  • Multiple Updates
2023-08-12 13:02:42
  • Multiple Updates
2023-08-12 01:16:38
  • Multiple Updates
2023-08-11 12:56:29
  • Multiple Updates
2023-08-11 01:17:07
  • Multiple Updates
2023-08-06 12:54:50
  • Multiple Updates
2023-08-06 01:16:32
  • Multiple Updates
2023-08-04 12:55:06
  • Multiple Updates
2023-08-04 01:16:43
  • Multiple Updates
2023-07-14 12:55:05
  • Multiple Updates
2023-07-14 01:16:39
  • Multiple Updates
2023-03-29 01:56:26
  • Multiple Updates
2023-03-28 12:16:57
  • Multiple Updates
2022-10-11 12:49:12
  • Multiple Updates
2022-10-11 01:16:32
  • Multiple Updates
2022-08-03 01:43:53
  • Multiple Updates
2022-07-16 01:42:58
  • Multiple Updates
2022-04-08 01:41:18
  • Multiple Updates
2022-04-06 01:40:25
  • Multiple Updates
2022-03-08 01:39:34
  • Multiple Updates
2021-12-04 01:35:51
  • Multiple Updates
2021-09-04 01:33:31
  • Multiple Updates
2021-04-22 12:07:58
  • Multiple Updates
2021-03-27 01:29:11
  • Multiple Updates
2020-06-10 01:22:50
  • Multiple Updates
2020-06-03 12:22:29
  • Multiple Updates
2020-05-24 01:28:15
  • Multiple Updates
2020-05-23 02:25:48
  • Multiple Updates
2019-10-10 05:20:59
  • Multiple Updates
2019-09-11 12:04:03
  • Multiple Updates
2019-03-09 00:19:04
  • Multiple Updates
2019-03-08 17:18:40
  • Multiple Updates
2019-03-08 00:19:20
  • Multiple Updates
2019-03-07 00:19:04
  • First insertion