This vulnerability requires that the Cisco Discovery Protocol service be enabled on the device. Cisco devices running Cisco FXOS Software or Cisco NX-OS Software that have the Cisco Discovery Protocol service enabled are vulnerable. Cisco devices running Cisco FXOS Software or Cisco NX-OS Software that do not have the Cisco Discovery Protocol service enabled are not vulnerable. There are no workarounds available to mitigate this vulnerability. Cisco customers are advised to upgrade to one of the releases listed in the revision history section of this advisory to mitigate this vulnerability. Revision history 1> Revised to add information about Cisco FXOS Software and Cisco NX-OS Software releases that are no longer vulnerable.

Revision history 1> Revised to add information about Cisco FXOS Software and Cisco NX-OS Software releases that are no longer vulnerable. Cisco Security Vulnerability Policy To learn about Cisco security vulnerability disclosure policies and procedures, see Security Vulnerability Disclosure. This article was last updated on May 10, 2018.

Cisco recommends upgrading to one of the releases listed in the revision history section of this advisory to mitigate this vulnerability. There are no workarounds available to mitigate this vulnerability. Cisco customers are advised to upgrade to one of the releases listed in the revision history section of this advisory to mitigate this vulnerability.

Description of Cisco Discovery Protocol Services

The Cisco Discovery Protocol service is an optional service that allows devices to discover, communicate with, and authenticate with each other. The Cisco Discovery Protocol service must be enabled on the device and can be enabled either manually or automatically (via a DHCP server).

Summary

In this blog, the author talks about why outsourcing SEO services can be a good idea and why it's important to invest in digital marketing.

What is the Cisco Discovery Protocol?

The Cisco Discovery Protocol is a network protocol that Cisco devices use to communicate with other devices on a network. The protocol provides the ability to discover, monitor, and manage Cisco devices and their interconnections over an IP infrastructure. This vulnerability requires the Cisco Discovery Protocol service be enabled on the device. Cisco FXOS Software and Cisco NX-OS Software are vulnerable if they have the Cisco Discovery Protocol service enabled. Devices running these operating systems that do not have the Cisco Discovery Protocol service enabled are not vulnerable.

Cisco FXOS Software and Cisco NX-OS Software releases that are no longer vulnerable.

Cisco recommends upgrading to one of the releases listed in the revision history section of this advisory to mitigate this vulnerability. There are no workarounds available to mitigate this vulnerability. Cisco customers are advised to upgrade to one of the releases listed in the revision history section of this advisory to mitigate this vulnerability.

Vulnerable Products

Cisco devices running Cisco FXOS Software or Cisco NX-OS Software that have the Cisco Discovery Protocol service enabled are vulnerable. Cisco devices running Cisco FXOS Software or Cisco NX-OS Software that do not have the Cisco Discovery Protocol service enabled are not vulnerable.

Timeline

Published on: 02/23/2022 18:15:00 UTC
Last modified on: 03/07/2022 17:34:00 UTC

References