Lucene search

K

Os-9 Security Vulnerabilities

cve
cve

CVE-2012-0352

Cisco NX-OS 4.2.x before 4.2(1)SV1(5.1) on Nexus 1000v series switches; 4.x and 5.0.x before 5.0(2)N1(1) on Nexus 5000 series switches; and 4.2.x before 4.2.8, 5.0.x before 5.0.5, and 5.1.x before 5.1.1 on Nexus 7000 series switches allows remote attackers to cause a denial of service (netstack...

6.7AI Score

0.001EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2013-1178

Multiple buffer overflows in the Cisco Discovery Protocol (CDP) implementation in Cisco NX-OS on Nexus 7000 devices 4.x and 5.x before 5.2(4) and 6.x before 6.1(1), Nexus 5000 and 5500 devices 4.x and 5.x before 5.1(3)N1(1), Nexus 4000 devices before 4.1(2)E1(1h), Nexus 3000 devices 5.x before...

8.1AI Score

0.001EPSS

2022-10-03 04:14 PM
31
cve
cve

CVE-2013-1180

Buffer overflow in the SNMP implementation in Cisco NX-OS on Nexus 7000 devices 4.x and 5.x before 5.2(5) and 6.x before 6.1(1) and MDS 9000 devices 4.x and 5.x before 5.2(5) allows remote authenticated users to execute arbitrary code via a crafted SNMP request, aka Bug ID...

7.7AI Score

0.001EPSS

2022-10-03 04:14 PM
30
cve
cve

CVE-2013-1226

The Ethernet frame-forwarding implementation in Cisco NX-OS on Nexus 7000 devices allows remote attackers to cause a denial of service (forwarding loop and service outage) via a crafted frame, aka Bug ID...

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2013-1179

Multiple buffer overflows in the (1) SNMP and (2) License Manager implementations in Cisco NX-OS on Nexus 7000 devices 4.x and 5.x before 5.2(5) and 6.x before 6.1(1) and MDS 9000 devices 4.x and 5.x before 5.2(5) allow remote authenticated users to execute arbitrary code via a crafted SNMP...

7.6AI Score

0.001EPSS

2022-10-03 04:14 PM
24
cve
cve

CVE-2022-20823

A vulnerability in the OSPF version 3 (OSPFv3) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to incomplete input validation of specific OSPFv3 packets. An attacker could.....

8.6CVSS

8.4AI Score

0.001EPSS

2022-08-25 07:15 PM
29
2
cve
cve

CVE-2022-20625

A vulnerability in the Cisco Discovery Protocol service of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause the service to restart, resulting in a denial of service (DoS) condition. This vulnerability is due to improper handling of Cisco...

4.3CVSS

5AI Score

0.001EPSS

2022-02-23 06:15 PM
105
2
cve
cve

CVE-2021-34714

A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due.....

7.4CVSS

7.4AI Score

0.001EPSS

2021-09-23 03:15 AM
35
cve
cve

CVE-2021-1588

A vulnerability in the MPLS Operation, Administration, and Maintenance (OAM) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper input validation when an affected...

8.6CVSS

8.5AI Score

0.002EPSS

2021-08-25 08:15 PM
24
4
cve
cve

CVE-2021-1590

A vulnerability in the implementation of the system login block-for command for Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a login process to unexpectedly restart, causing a denial of service (DoS) condition. This vulnerability is due to a logic error in the...

5.3CVSS

5.7AI Score

0.001EPSS

2021-08-25 08:15 PM
26
cve
cve

CVE-2020-3228

A vulnerability in Security Group Tag Exchange Protocol (SXP) in Cisco IOS Software, Cisco IOS XE Software, and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability exists...

8.6CVSS

8.3AI Score

0.002EPSS

2020-06-03 06:15 PM
58
cve
cve

CVE-2020-3217

A vulnerability in the Topology Discovery Service of Cisco One Platform Kit (onePK) in Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a denial of service (DoS) condition....

8.8CVSS

8.9AI Score

0.001EPSS

2020-06-03 06:15 PM
50
cve
cve

CVE-2019-12717

A vulnerability in a CLI command related to the virtualization manager (VMAN) in Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with root privileges. The vulnerability is due to insufficient validation of...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-09-25 09:15 PM
33
cve
cve

CVE-2019-12662

A vulnerability in Cisco NX-OS Software and Cisco IOS XE Software could allow an authenticated, local attacker with valid administrator or privilege level 15 credentials to load a virtual service image and bypass signature verification on an affected device. The vulnerability is due to improper...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-09-25 09:15 PM
50
cve
cve

CVE-2019-1967

A vulnerability in the Network Time Protocol (NTP) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to excessive use of system resources when the affected device is logging a....

7.5CVSS

7.6AI Score

0.002EPSS

2019-08-30 09:15 AM
35
cve
cve

CVE-2019-1968

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an NX-API system process to unexpectedly restart. The vulnerability is due to incorrect validation of the HTTP header of a request that is sent to the NX-API. An attacker could...

7.5CVSS

7.5AI Score

0.001EPSS

2019-08-30 09:15 AM
32
cve
cve

CVE-2019-1965

A vulnerability in the Virtual Shell (VSH) session management for Cisco NX-OS Software could allow an authenticated, remote attacker to cause a VSH process to fail to delete upon termination. This can lead to a build-up of VSH processes that overtime can deplete system memory. When there is no...

7.7CVSS

7.3AI Score

0.001EPSS

2019-08-28 07:15 PM
80
cve
cve

CVE-2019-1962

A vulnerability in the Cisco Fabric Services component of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause process crashes, which can result in a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient validation of TCP packets....

8.6CVSS

7.5AI Score

0.002EPSS

2019-08-28 07:15 PM
56
cve
cve

CVE-2019-1964

A vulnerability in the IPv6 traffic processing of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an unexpected restart of the netstack process on an affected device. The vulnerability is due to improper validation of IPv6 traffic sent through an affected device. An...

8.6CVSS

7.5AI Score

0.002EPSS

2019-08-28 07:15 PM
29
cve
cve

CVE-2019-1963

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, remote attacker to cause the SNMP application on an affected device to restart unexpectedly. The vulnerability is due to improper...

7.7CVSS

6.4AI Score

0.001EPSS

2019-08-28 07:15 PM
58
cve
cve

CVE-2019-1858

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the SNMP application to leak system memory, which could cause an affected device to restart unexpectedly.....

8.6CVSS

8.3AI Score

0.002EPSS

2019-05-16 02:29 AM
42
cve
cve

CVE-2019-1809

A vulnerability in the Image Signature Verification feature of Cisco NX-OS Software could allow an authenticated, local attacker with administrator-level credentials to install a malicious software patch on an affected device. The vulnerability is due to improper verification of digital signatures....

6.7CVSS

6.3AI Score

0.0004EPSS

2019-05-15 11:29 PM
25
cve
cve

CVE-2019-1808

A vulnerability in the Image Signature Verification feature of Cisco NX-OS Software could allow an authenticated, local attacker with administrator-level credentials to install a malicious software patch on an affected device. The vulnerability is due to improper verification of digital signatures....

4.4CVSS

4.5AI Score

0.0004EPSS

2019-05-15 11:29 PM
26
cve
cve

CVE-2019-1791

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-05-15 09:29 PM
30
cve
cve

CVE-2019-1795

A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-05-15 09:29 PM
37
cve
cve

CVE-2019-1776

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with a privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-05-15 08:29 PM
32
cve
cve

CVE-2019-1775

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-05-15 08:29 PM
27
cve
cve

CVE-2019-1774

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-05-15 08:29 PM
32
cve
cve

CVE-2019-1790

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with valid administrator credentials to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-05-15 08:29 PM
39
cve
cve

CVE-2019-1770

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-05-15 08:29 PM
27
cve
cve

CVE-2018-5734

While handling a particular type of malformed packet BIND erroneously selects a SERVFAIL rcode instead of a FORMERR rcode. If the receiving view has the SERVFAIL cache feature enabled, this can trigger an assertion failure in badcache.c when the request doesn't contain all of the expected...

7.5CVSS

7.3AI Score

0.01EPSS

2019-01-16 08:29 PM
159
cve
cve

CVE-2016-9778

An error in handling certain queries can cause an assertion failure when a server is using the nxdomain-redirect feature to cover a zone for which it is also providing authoritative service. A vulnerable server could be intentionally stopped by an attacker if it was using a configuration that met.....

7.5CVSS

5.8AI Score

0.014EPSS

2019-01-16 08:29 PM
37
cve
cve

CVE-2018-0395

A vulnerability in the Link Layer Discovery Protocol (LLDP) implementation for Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition when the device unexpectedly reloads. The vulnerability is due to improper...

8.8CVSS

5.3AI Score

0.001EPSS

2018-10-17 07:29 PM
24
cve
cve

CVE-2017-12301

A vulnerability in the Python scripting subsystem of Cisco NX-OS Software could allow an authenticated, local attacker to escape the Python parser and gain unauthorized access to the underlying operating system of the device. The vulnerability exists due to insufficient sanitization of...

6.7CVSS

6.7AI Score

0.0004EPSS

2017-10-19 08:29 AM
29
1
cve
cve

CVE-2017-3883

A vulnerability in the authentication, authorization, and accounting (AAA) implementation of Cisco Firepower Extensible Operating System (FXOS) and NX-OS System Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability occurs because AAA...

8.6CVSS

8.5AI Score

0.002EPSS

2017-10-19 08:29 AM
28
cve
cve

CVE-2017-3875

An Access-Control Filtering Mechanisms Bypass vulnerability in certain access-control filtering mechanisms on Cisco Nexus 7000 Series Switches could allow an unauthenticated, remote attacker to bypass defined traffic configured within an access control list (ACL) on the affected system. More...

5.3CVSS

5.3AI Score

0.001EPSS

2017-03-17 10:59 PM
21
cve
cve

CVE-2016-1454

Cisco NX-OS 4.0 through 7.3 and 11.0 through 11.2 on 1000v, 2000, 3000, 3500, 5000, 5500, 5600, 6000, 7000, 7700, and 9000 devices allows remote attackers to cause a denial of service (device reload) by leveraging a peer relationship to send a crafted BGP UPDATE message, aka Bug IDs CSCuq77105 and....

6.5CVSS

6.3AI Score

0.003EPSS

2016-10-06 10:59 AM
32
cve
cve

CVE-2015-0721

Cisco NX-OS 4.0 through 7.3 on Multilayer Director and Nexus 1000V, 2000, 3000, 3500, 4000, 5000, 5500, 5600, 6000, 7000, 7700, and 9000 devices allows remote authenticated users to bypass intended AAA restrictions and obtain privileged CLI access via crafted parameters in an SSH connection...

8CVSS

7.3AI Score

0.002EPSS

2016-10-06 10:59 AM
26
cve
cve

CVE-2015-6392

Cisco NX-OS 4.1 through 7.3 and 11.0 through 11.2 on Nexus 2000, 5000, 5500, 5600, 6000, 7000, 7700, and 9000 devices allows remote attackers to cause a denial of service (device crash) via crafted IPv4 DHCP packets to the (1) DHCPv4 relay agent or (2) smart relay agent, aka Bug IDs CSCuq24603,...

7.5CVSS

7.4AI Score

0.006EPSS

2016-10-06 01:59 AM
24
4
cve
cve

CVE-2014-3261

Buffer overflow in the Smart Call Home implementation in Cisco NX-OS on Fabric Interconnects in Cisco Unified Computing System 1.4 before 1.4(1i), NX-OS 5.0 before 5.0(3)U2(2) on Nexus 3000 devices, NX-OS 4.1 before 4.1(2)E1(1l) on Nexus 4000 devices, NX-OS 5.x before 5.1(3)N1(1) on Nexus 5000...

7.8AI Score

0.001EPSS

2014-05-26 12:25 AM
22
cve
cve

CVE-2014-2200

Cisco NX-OS 5.0 before 5.0(5) on Nexus 7000 devices, when local authentication and multiple VDCs are enabled, allows remote authenticated users to gain privileges within an unintended VDC via an SSH session to a management interface, aka Bug ID...

6.7AI Score

0.001EPSS

2014-05-26 12:25 AM
28
cve
cve

CVE-2014-2201

The Message Transfer Service (MTS) in Cisco NX-OS before 6.2(7) on MDS 9000 devices and 6.0 before 6.0(2) on Nexus 7000 devices allows remote attackers to cause a denial of service (NULL pointer dereference and kernel panic) via a large volume of crafted traffic, aka Bug ID...

6.5AI Score

0.002EPSS

2014-05-26 12:25 AM
27
cve
cve

CVE-2013-1191

Cisco NX-OS 6.1 before 6.1(5) on Nexus 7000 devices, when local authentication and multiple VDCs are enabled, allows remote authenticated users to gain privileges within an unintended VDC via crafted SSH key data in an SSH session to a management interface, aka Bug ID...

6.7AI Score

0.001EPSS

2014-05-26 12:25 AM
26
cve
cve

CVE-2014-0684

Cisco NX-OS 6.2(2) on Nexus 7000 switches allows local users to cause a denial of service via crafted sed input, aka Bug ID...

6.3AI Score

0.0004EPSS

2014-05-07 10:55 AM
21
cve
cve

CVE-2012-4090

The management interface in Cisco NX-OS on Nexus 7000 devices allows remote authenticated users to obtain sensitive configuration-file information by leveraging the network-operator role, aka Bug ID...

6AI Score

0.002EPSS

2013-10-05 10:55 AM
21
cve
cve

CVE-2012-6396

Cisco NX-OS on Nexus 7000 series switches does not properly handle certain line-card replacements, which might allow remote authenticated users to cause a denial of service (memory consumption) via a crafted configuration that references interfaces that do not exist on the new card, aka Bug ID...

6.4AI Score

0.001EPSS

2013-01-19 08:55 PM
19
cve
cve

CVE-2012-3051

Cisco NX-OS 5.2 and 6.1 on Nexus 7000 series switches allows remote attackers to cause a denial of service (process crash or packet loss) via a large number of ARP packets, aka Bug ID...

6.9AI Score

0.004EPSS

2012-09-16 10:34 AM
23
cve
cve

CVE-2012-2469

Cisco NX-OS 4.2, 5.0, 5.1, and 5.2 on Nexus 7000 series switches, when the High Availability (HA) policy is configured for Reset, allows remote attackers to cause a denial of service (device reset) via a malformed Cisco Discovery Protocol (CDP) packet, aka Bug IDs CSCtk34535 and...

7AI Score

0.006EPSS

2012-08-06 05:55 PM
19