8.6
CWE
20
Advisory Published
Updated

CVE-2019-1964: Cisco NX-OS Software IPv6 Denial of Service Vulnerability

First published: Wed Aug 28 2019(Updated: )

A vulnerability in the IPv6 traffic processing of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an unexpected restart of the netstack process on an affected device. The vulnerability is due to improper validation of IPv6 traffic sent through an affected device. An attacker could exploit this vulnerability by sending a malformed IPv6 packet through an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition while the netstack process restarts. A sustained attack could lead to a reboot of the device.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Nx-os>=8.1<8.2\(3\)
Cisco Nx-os>=8.3<8.4
Cisco 7000 10-slot
Cisco 7000 18-slot
Cisco 7000 4-slot
Cisco 7000 9-slot
Cisco 7700 10-slot
Cisco 7700 18-slot
Cisco 7700 2-slot
Cisco 7700 6-slot
Cisco N77-f312ck-26
Cisco N77-f324fq-25
Cisco N77-f348xp-23
Cisco N77-f430cq-36
Cisco N77-m312cq-26l
Cisco N77-m324fq-25l
Cisco N77-m348xp-23l
Cisco N7k-f248xp-25e
Cisco N7k-f306ck-25
Cisco N7k-f312fq-25
Cisco N7k-m202cf-22l
Cisco N7k-m206fq-23l
Cisco N7k-m224xp-23l
Cisco N7k-m324fq-25l
Cisco N7k-m348xp-25l
Cisco Nexus 7000 Supervisor 1
Cisco Nexus 7000 Supervisor 2
Cisco Nexus 7000 Supervisor 2e
Cisco Nexus 7700 Supervisor 2e
Cisco Nexus 7700 Supervisor 3e

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-1964?

    CVE-2019-1964 is a vulnerability in the IPv6 traffic processing of Cisco NX-OS Software that could allow an unauthenticated, remote attacker to cause an unexpected restart of the netstack process on an affected device.

  • What is the severity of CVE-2019-1964?

    The severity of CVE-2019-1964 is high with a CVSS score of 7.5.

  • Which software versions are affected by CVE-2019-1964?

    Cisco NX-OS Software versions 8.1 to 8.2(3) and versions 8.3 to 8.4 are affected by CVE-2019-1964.

  • How can an attacker exploit CVE-2019-1964?

    An attacker can exploit CVE-2019-1964 by sending malicious IPv6 traffic through the affected device.

  • How can I fix or mitigate CVE-2019-1964?

    Cisco has released software updates to address CVE-2019-1964. It is recommended to update to a fixed software version as soon as possible.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203