ID CVE-2019-1747
Summary A vulnerability in the implementation of the Short Message Service (SMS) handling functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to improper processing of SMS protocol data units (PDUs) that are encoded with a special character set. An attacker could exploit this vulnerability by sending a malicious SMS message to an affected device. A successful exploit could allow the attacker to cause the wireless WAN (WWAN) cellular interface module on an affected device to crash, resulting in a DoS condition that would require manual intervention to restore normal operating conditions.
References
Vulnerable Configurations
  • cpe:2.3:o:cisco:ios:15.8\(3\)m:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:15.8\(3\)m:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 08-10-2020 - 20:58)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 107599
cisco 20190327 Cisco IOS and IOS XE Software Short Message Service Denial of Service Vulnerability
Last major update 08-10-2020 - 20:58
Published 28-03-2019 - 00:29
Last modified 08-10-2020 - 20:58
Back to Top