Executive Summary

Informations
Name CVE-2019-1962 First vendor Publication 2019-08-28
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Cisco Fabric Services component of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause process crashes, which can result in a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient validation of TCP packets when processed by the Cisco Fabric Services over IP (CFSoIP) feature. An attacker could exploit this vulnerability by sending a malicious Cisco Fabric Services TCP packet to an affected device. A successful exploit could allow the attacker to cause process crashes, resulting in a device reload and a DoS condition. Note: There are three distribution methods that can be configured for Cisco Fabric Services. This vulnerability affects only distribution method CFSoIP, which is disabled by default. See the Details section for more information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1962

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 619
Os 771

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-03-05 12:57:42
  • Multiple Updates
2023-10-20 01:54:45
  • Multiple Updates
2023-10-19 01:53:58
  • Multiple Updates
2023-08-30 01:52:51
  • Multiple Updates
2023-08-12 13:04:22
  • Multiple Updates
2023-08-12 01:17:20
  • Multiple Updates
2023-08-11 12:58:00
  • Multiple Updates
2023-08-11 01:17:51
  • Multiple Updates
2023-08-06 12:56:18
  • Multiple Updates
2023-08-06 01:17:14
  • Multiple Updates
2023-08-04 12:56:37
  • Multiple Updates
2023-08-04 01:17:25
  • Multiple Updates
2023-07-14 12:56:35
  • Multiple Updates
2023-07-14 01:17:21
  • Multiple Updates
2023-03-29 01:57:54
  • Multiple Updates
2023-03-28 12:17:38
  • Multiple Updates
2022-10-11 12:50:31
  • Multiple Updates
2022-10-11 01:17:13
  • Multiple Updates
2022-08-03 01:44:57
  • Multiple Updates
2022-07-16 01:44:01
  • Multiple Updates
2022-04-08 01:42:18
  • Multiple Updates
2022-04-06 01:41:23
  • Multiple Updates
2022-03-09 01:40:22
  • Multiple Updates
2022-03-08 01:40:33
  • Multiple Updates
2021-12-04 01:36:45
  • Multiple Updates
2021-09-04 01:34:22
  • Multiple Updates
2021-04-22 12:08:14
  • Multiple Updates
2021-03-27 01:30:04
  • Multiple Updates
2020-06-10 01:23:26
  • Multiple Updates
2020-06-03 12:23:04
  • Multiple Updates
2020-05-24 01:29:03
  • Multiple Updates
2020-05-23 02:28:43
  • Multiple Updates
2019-10-10 05:21:04
  • Multiple Updates
2019-09-10 21:19:54
  • Multiple Updates
2019-09-05 09:19:32
  • Multiple Updates
2019-08-29 00:19:23
  • First insertion