Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2019-AVI-133
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Cisco | IOS XE | Cisco IOS XE | ||
Cisco | N/A | Cisco ASR 900 RSP3 | ||
Cisco | IOS | Cisco IOS | ||
Cisco | N/A | Cisco Catalyst 4500/4500X | ||
Cisco | IOS XE | Routeurs Cisco avec un module Sierra Wireless WWAN cellular interface et exécutant une version logicielle Cisco IOS Release 15.8(3)M ou Cisco IOS XE Release 16.10.1 |
References
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Cisco IOS XE", "product": { "name": "IOS XE", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco ASR 900 RSP3", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco IOS", "product": { "name": "IOS", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Catalyst 4500/4500X", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Routeurs Cisco avec un module Sierra Wireless WWAN cellular interface et ex\u00e9cutant une version logicielle Cisco IOS Release 15.8(3)M ou Cisco IOS XE Release 16.10.1", "product": { "name": "IOS XE", "vendor": { "name": "Cisco", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2019-1752", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1752" }, { "name": "CVE-2019-1743", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1743" }, { "name": "CVE-2019-1749", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1749" }, { "name": "CVE-2019-1739", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1739" }, { "name": "CVE-2019-1753", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1753" }, { "name": "CVE-2019-1751", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1751" }, { "name": "CVE-2019-1748", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1748" }, { "name": "CVE-2019-1755", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1755" }, { "name": "CVE-2019-1747", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1747" }, { "name": "CVE-2019-1742", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1742" }, { "name": "CVE-2019-1741", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1741" }, { "name": "CVE-2019-1738", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1738" }, { "name": "CVE-2019-1746", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1746" }, { "name": "CVE-2019-1756", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1756" }, { "name": "CVE-2019-1737", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1737" }, { "name": "CVE-2019-1754", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1754" }, { "name": "CVE-2019-1745", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1745" }, { "name": "CVE-2019-1740", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1740" }, { "name": "CVE-2019-1750", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1750" } ], "initial_release_date": "2019-03-28T00:00:00", "last_revision_date": "2019-03-28T00:00:00", "links": [], "reference": "CERTFR-2019-AVI-133", "revisions": [ { "description": "Version initiale", "revision_date": "2019-03-28T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance\net une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190327-afu du 27 mars 2017", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-afu" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190327-nat64 du 27 mars 2017", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-nat64" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190327-ipsla-dos du 27 mars 2017", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-ipsla-dos" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190327-cmp-dos du 27 mars 2017", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-cmp-dos" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190327-sms-dos du 27 mars 2017", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-sms-dos" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190327-isdn du 27 mars 2017", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-isdn" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190327-xecmd du 27 mars 2017", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-xecmd" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190327-iosxe-cmdinject du 27 mars 2017", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-cmdinject" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190327-evss du 27 mars 2017", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-evss" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190327-iosxe-cmdinj du 27 mars 2017", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-cmdinj" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190327-nbar du 27 mars 2017", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-nbar" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190327-pnp-cert du 27 mars 2017", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-pnp-cert" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190327-rsp3-ospf du 27 mars 2017", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-rsp3-ospf" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190327-eta-dos du 27 mars 2017", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-eta-dos" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190327-iosxe-pe du 27 mars 2017", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-pe" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190327-xeid du 27 mars 2017", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-xeid" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190327-iosxe-privesc du 27 mars 2017", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-privesc" } ] }
CVE-2019-1747 (GCVE-0-2019-1747)
Vulnerability from cvelistv5
Published
2019-03-27 23:50
Modified
2024-11-19 19:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability in the implementation of the Short Message Service (SMS) handling functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to improper processing of SMS protocol data units (PDUs) that are encoded with a special character set. An attacker could exploit this vulnerability by sending a malicious SMS message to an affected device. A successful exploit could allow the attacker to cause the wireless WAN (WWAN) cellular interface module on an affected device to crash, resulting in a DoS condition that would require manual intervention to restore normal operating conditions.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS and IOS XE Software |
Version: 16.10.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.027Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190327 Cisco IOS and IOS XE Software Short Message Service Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-sms-dos" }, { "name": "107599", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107599" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1747", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-19T17:25:02.319663Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T19:13:22.995Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS and IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "16.10.1" } ] } ], "datePublic": "2019-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the implementation of the Short Message Service (SMS) handling functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to improper processing of SMS protocol data units (PDUs) that are encoded with a special character set. An attacker could exploit this vulnerability by sending a malicious SMS message to an affected device. A successful exploit could allow the attacker to cause the wireless WAN (WWAN) cellular interface module on an affected device to crash, resulting in a DoS condition that would require manual intervention to restore normal operating conditions." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-28T09:06:08", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190327 Cisco IOS and IOS XE Software Short Message Service Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-sms-dos" }, { "name": "107599", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107599" } ], "source": { "advisory": "cisco-sa-20190327-sms-dos", "defect": [ [ "CSCvm07801" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS and IOS XE Software Short Message Service Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-03-27T16:00:00-0700", "ID": "CVE-2019-1747", "STATE": "PUBLIC", "TITLE": "Cisco IOS and IOS XE Software Short Message Service Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS and IOS XE Software", "version": { "version_data": [ { "version_affected": "=", "version_value": "16.10.1" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the implementation of the Short Message Service (SMS) handling functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to improper processing of SMS protocol data units (PDUs) that are encoded with a special character set. An attacker could exploit this vulnerability by sending a malicious SMS message to an affected device. A successful exploit could allow the attacker to cause the wireless WAN (WWAN) cellular interface module on an affected device to crash, resulting in a DoS condition that would require manual intervention to restore normal operating conditions." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20190327 Cisco IOS and IOS XE Software Short Message Service Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-sms-dos" }, { "name": "107599", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107599" } ] }, "source": { "advisory": "cisco-sa-20190327-sms-dos", "defect": [ [ "CSCvm07801" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1747", "datePublished": "2019-03-27T23:50:19.444956Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-19T19:13:22.995Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1748 (GCVE-0-2019-1748)
Vulnerability from cvelistv5
Published
2019-03-27 23:50
Modified
2024-09-17 02:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability in the Cisco Network Plug-and-Play (PnP) agent of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data. The vulnerability exists because the affected software insufficiently validates certificates. An attacker could exploit this vulnerability by supplying a crafted certificate to an affected device. A successful exploit could allow the attacker to conduct man-in-the-middle attacks to decrypt and modify confidential information on user connections to the affected software.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS and IOS XE Software |
Version: 3.7.7S Version: 3.9.1S Version: 3.9.0S Version: 3.9.2S Version: 3.9.1aS Version: 3.9.0aS Version: 3.3.0SE Version: 3.3.1SE Version: 3.3.2SE Version: 3.3.3SE Version: 3.3.4SE Version: 3.3.5SE Version: 3.3.0XO Version: 3.3.1XO Version: 3.3.2XO Version: 3.5.0E Version: 3.5.1E Version: 3.5.2E Version: 3.5.3E Version: 3.10.0S Version: 3.10.1S Version: 3.10.2S Version: 3.10.3S Version: 3.10.4S Version: 3.10.5S Version: 3.10.6S Version: 3.10.2aS Version: 3.10.2tS Version: 3.10.7S Version: 3.10.8S Version: 3.10.8aS Version: 3.10.9S Version: 3.10.10S Version: 3.11.1S Version: 3.11.2S Version: 3.11.0S Version: 3.11.3S Version: 3.11.4S Version: 3.12.0S Version: 3.12.1S Version: 3.12.2S Version: 3.12.3S Version: 3.12.0aS Version: 3.12.4S Version: 3.13.0S Version: 3.13.1S Version: 3.13.2S Version: 3.13.3S Version: 3.13.4S Version: 3.13.5S Version: 3.13.2aS Version: 3.13.0aS Version: 3.13.5aS Version: 3.13.6S Version: 3.13.7S Version: 3.13.6aS Version: 3.13.6bS Version: 3.13.7aS Version: 3.13.8S Version: 3.13.9S Version: 3.6.0E Version: 3.6.1E Version: 3.6.0aE Version: 3.6.0bE Version: 3.6.2aE Version: 3.6.2E Version: 3.6.3E Version: 3.6.4E Version: 3.6.5E Version: 3.6.6E Version: 3.6.5aE Version: 3.6.5bE Version: 3.6.7E Version: 3.6.7aE Version: 3.6.7bE Version: 3.6.9E Version: 3.6.10E Version: 3.6.9aE Version: 3.14.0S Version: 3.14.1S Version: 3.14.2S Version: 3.14.3S Version: 3.14.4S Version: 3.15.0S Version: 3.15.1S Version: 3.15.2S Version: 3.15.1cS Version: 3.15.3S Version: 3.15.4S Version: 3.7.0E Version: 3.7.1E Version: 3.7.2E Version: 3.7.3E Version: 3.7.4E Version: 3.7.5E Version: 3.16.0S Version: 3.16.1S Version: 3.16.0aS Version: 3.16.1aS Version: 3.16.2S Version: 3.16.2aS Version: 3.16.0bS Version: 3.16.0cS Version: 3.16.3S Version: 3.16.2bS Version: 3.16.3aS Version: 3.16.4S Version: 3.16.4aS Version: 3.16.4bS Version: 3.16.4gS Version: 3.16.5S Version: 3.16.4cS Version: 3.16.4dS Version: 3.16.4eS Version: 3.16.6S Version: 3.16.5aS Version: 3.16.5bS Version: 3.16.7S Version: 3.16.6bS Version: 3.16.7aS Version: 3.17.0S Version: 3.17.1S Version: 3.17.2S Version: 3.17.1aS Version: 3.17.3S Version: 3.17.4S Version: 16.1.1 Version: 16.1.2 Version: 16.1.3 Version: 16.2.1 Version: 16.2.2 Version: 3.8.0E Version: 3.8.1E Version: 3.8.2E Version: 3.8.3E Version: 3.8.4E Version: 3.8.5E Version: 3.8.5aE Version: 3.8.6E Version: 16.3.1 Version: 16.3.2 Version: 16.3.3 Version: 16.3.1a Version: 16.3.4 Version: 16.3.5 Version: 16.3.5b Version: 16.4.1 Version: 16.4.2 Version: 16.4.3 Version: 16.5.1 Version: 16.5.1a Version: 16.5.1b Version: 16.5.2 Version: 3.18.0aS Version: 3.18.0S Version: 3.18.1S Version: 3.18.2S Version: 3.18.3S Version: 3.18.4S Version: 3.18.0SP Version: 3.18.1SP Version: 3.18.1aSP Version: 3.18.1gSP Version: 3.18.1bSP Version: 3.18.1cSP Version: 3.18.2SP Version: 3.18.1hSP Version: 3.18.2aSP Version: 3.18.1iSP Version: 3.18.3SP Version: 3.18.4SP Version: 3.18.3aSP Version: 3.18.3bSP Version: 3.18.5SP Version: 3.9.0E Version: 3.9.1E Version: 3.9.2E Version: 3.9.2bE Version: 16.6.1 Version: 16.6.2 Version: 3.10.0E Version: 3.10.0cE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.335Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190327 Cisco IOS and IOS XE Software Network Plug-and-Play Agent Certificate Validation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-pnp-cert" }, { "name": "107619", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107619" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco IOS and IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.7.7S" }, { "status": "affected", "version": "3.9.1S" }, { "status": "affected", "version": "3.9.0S" }, { "status": "affected", "version": "3.9.2S" }, { "status": "affected", "version": "3.9.1aS" }, { "status": "affected", "version": "3.9.0aS" }, { "status": "affected", "version": "3.3.0SE" }, { "status": "affected", "version": "3.3.1SE" }, { "status": "affected", "version": "3.3.2SE" }, { "status": "affected", "version": "3.3.3SE" }, { "status": "affected", "version": "3.3.4SE" }, { "status": "affected", "version": "3.3.5SE" }, { "status": "affected", "version": "3.3.0XO" }, { "status": "affected", "version": "3.3.1XO" }, { "status": "affected", "version": "3.3.2XO" }, { "status": "affected", "version": "3.5.0E" }, { "status": "affected", "version": "3.5.1E" }, { "status": "affected", "version": "3.5.2E" }, { "status": "affected", "version": "3.5.3E" }, { "status": "affected", "version": "3.10.0S" }, { "status": "affected", "version": "3.10.1S" }, { "status": "affected", "version": "3.10.2S" }, { "status": "affected", "version": "3.10.3S" }, { "status": "affected", "version": "3.10.4S" }, { "status": "affected", "version": "3.10.5S" }, { "status": "affected", "version": "3.10.6S" }, { "status": "affected", "version": "3.10.2aS" }, { "status": "affected", "version": "3.10.2tS" }, { "status": "affected", "version": "3.10.7S" }, { "status": "affected", "version": "3.10.8S" }, { "status": "affected", "version": "3.10.8aS" }, { "status": "affected", "version": "3.10.9S" }, { "status": "affected", "version": "3.10.10S" }, { "status": "affected", "version": "3.11.1S" }, { "status": "affected", "version": "3.11.2S" }, { "status": "affected", "version": "3.11.0S" }, { "status": "affected", "version": "3.11.3S" }, { "status": "affected", "version": "3.11.4S" }, { "status": "affected", "version": "3.12.0S" }, { "status": "affected", "version": "3.12.1S" }, { "status": "affected", "version": "3.12.2S" }, { "status": "affected", "version": "3.12.3S" }, { "status": "affected", "version": "3.12.0aS" }, { "status": "affected", "version": "3.12.4S" }, { "status": "affected", "version": "3.13.0S" }, { "status": "affected", "version": "3.13.1S" }, { "status": "affected", "version": "3.13.2S" }, { "status": "affected", "version": "3.13.3S" }, { "status": "affected", "version": "3.13.4S" }, { "status": "affected", "version": "3.13.5S" }, { "status": "affected", "version": "3.13.2aS" }, { "status": "affected", "version": "3.13.0aS" }, { "status": "affected", "version": "3.13.5aS" }, { "status": "affected", "version": "3.13.6S" }, { "status": "affected", "version": "3.13.7S" }, { "status": "affected", "version": "3.13.6aS" }, { "status": "affected", "version": "3.13.6bS" }, { "status": "affected", "version": "3.13.7aS" }, { "status": "affected", "version": "3.13.8S" }, { "status": "affected", "version": "3.13.9S" }, { "status": "affected", "version": "3.6.0E" }, { "status": "affected", "version": "3.6.1E" }, { "status": "affected", "version": "3.6.0aE" }, { "status": "affected", "version": "3.6.0bE" }, { "status": "affected", "version": "3.6.2aE" }, { "status": "affected", "version": "3.6.2E" }, { "status": "affected", "version": "3.6.3E" }, { "status": "affected", "version": "3.6.4E" }, { "status": "affected", "version": "3.6.5E" }, { "status": "affected", "version": "3.6.6E" }, { "status": "affected", "version": "3.6.5aE" }, { "status": "affected", "version": "3.6.5bE" }, { "status": "affected", "version": "3.6.7E" }, { "status": "affected", "version": "3.6.7aE" }, { "status": "affected", "version": "3.6.7bE" }, { "status": "affected", "version": "3.6.9E" }, { "status": "affected", "version": "3.6.10E" }, { "status": "affected", "version": "3.6.9aE" }, { "status": "affected", "version": "3.14.0S" }, { "status": "affected", "version": "3.14.1S" }, { "status": "affected", "version": "3.14.2S" }, { "status": "affected", "version": "3.14.3S" }, { "status": "affected", "version": "3.14.4S" }, { "status": "affected", "version": "3.15.0S" }, { "status": "affected", "version": "3.15.1S" }, { "status": "affected", "version": "3.15.2S" }, { "status": "affected", "version": "3.15.1cS" }, { "status": "affected", "version": "3.15.3S" }, { "status": "affected", "version": "3.15.4S" }, { "status": "affected", "version": "3.7.0E" }, { "status": "affected", "version": "3.7.1E" }, { "status": "affected", "version": "3.7.2E" }, { "status": "affected", "version": "3.7.3E" }, { "status": "affected", "version": "3.7.4E" }, { "status": "affected", "version": "3.7.5E" }, { "status": "affected", "version": "3.16.0S" }, { "status": "affected", "version": "3.16.1S" }, { "status": "affected", "version": "3.16.0aS" }, { "status": "affected", "version": "3.16.1aS" }, { "status": "affected", "version": "3.16.2S" }, { "status": "affected", "version": "3.16.2aS" }, { "status": "affected", "version": "3.16.0bS" }, { "status": "affected", "version": "3.16.0cS" }, { "status": "affected", "version": "3.16.3S" }, { "status": "affected", "version": "3.16.2bS" }, { "status": "affected", "version": "3.16.3aS" }, { "status": "affected", "version": "3.16.4S" }, { "status": "affected", "version": "3.16.4aS" }, { "status": "affected", "version": "3.16.4bS" }, { "status": "affected", "version": "3.16.4gS" }, { "status": "affected", "version": "3.16.5S" }, { "status": "affected", "version": "3.16.4cS" }, { "status": "affected", "version": "3.16.4dS" }, { "status": "affected", "version": "3.16.4eS" }, { "status": "affected", "version": "3.16.6S" }, { "status": "affected", "version": "3.16.5aS" }, { "status": "affected", "version": "3.16.5bS" }, { "status": "affected", "version": "3.16.7S" }, { "status": "affected", "version": "3.16.6bS" }, { "status": "affected", "version": "3.16.7aS" }, { "status": "affected", "version": "3.17.0S" }, { "status": "affected", "version": "3.17.1S" }, { "status": "affected", "version": "3.17.2S" }, { "status": "affected", "version": "3.17.1aS" }, { "status": "affected", "version": "3.17.3S" }, { "status": "affected", "version": "3.17.4S" }, { "status": "affected", "version": "16.1.1" }, { "status": "affected", "version": "16.1.2" }, { "status": "affected", "version": "16.1.3" }, { "status": "affected", "version": "16.2.1" }, { "status": "affected", "version": "16.2.2" }, { "status": "affected", "version": "3.8.0E" }, { "status": "affected", "version": "3.8.1E" }, { "status": "affected", "version": "3.8.2E" }, { "status": "affected", "version": "3.8.3E" }, { "status": "affected", "version": "3.8.4E" }, { "status": "affected", "version": "3.8.5E" }, { "status": "affected", "version": "3.8.5aE" }, { "status": "affected", "version": "3.8.6E" }, { "status": "affected", "version": "16.3.1" }, { "status": "affected", "version": "16.3.2" }, { "status": "affected", "version": "16.3.3" }, { "status": "affected", "version": "16.3.1a" }, { "status": "affected", "version": "16.3.4" }, { "status": "affected", "version": "16.3.5" }, { "status": "affected", "version": "16.3.5b" }, { "status": "affected", "version": "16.4.1" }, { "status": "affected", "version": "16.4.2" }, { "status": "affected", "version": "16.4.3" }, { "status": "affected", "version": "16.5.1" }, { "status": "affected", "version": "16.5.1a" }, { "status": "affected", "version": "16.5.1b" }, { "status": "affected", "version": "16.5.2" }, { "status": "affected", "version": "3.18.0aS" }, { "status": "affected", "version": "3.18.0S" }, { "status": "affected", "version": "3.18.1S" }, { "status": "affected", "version": "3.18.2S" }, { "status": "affected", "version": "3.18.3S" }, { "status": "affected", "version": "3.18.4S" }, { "status": "affected", "version": "3.18.0SP" }, { "status": "affected", "version": "3.18.1SP" }, { "status": "affected", "version": "3.18.1aSP" }, { "status": "affected", "version": "3.18.1gSP" }, { "status": "affected", "version": "3.18.1bSP" }, { "status": "affected", "version": "3.18.1cSP" }, { "status": "affected", "version": "3.18.2SP" }, { "status": "affected", "version": "3.18.1hSP" }, { "status": "affected", "version": "3.18.2aSP" }, { "status": "affected", "version": "3.18.1iSP" }, { "status": "affected", "version": "3.18.3SP" }, { "status": "affected", "version": "3.18.4SP" }, { "status": "affected", "version": "3.18.3aSP" }, { "status": "affected", "version": "3.18.3bSP" }, { "status": "affected", "version": "3.18.5SP" }, { "status": "affected", "version": "3.9.0E" }, { "status": "affected", "version": "3.9.1E" }, { "status": "affected", "version": "3.9.2E" }, { "status": "affected", "version": "3.9.2bE" }, { "status": "affected", "version": "16.6.1" }, { "status": "affected", "version": "16.6.2" }, { "status": "affected", "version": "3.10.0E" }, { "status": "affected", "version": "3.10.0cE" } ] } ], "datePublic": "2019-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Network Plug-and-Play (PnP) agent of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data. The vulnerability exists because the affected software insufficiently validates certificates. An attacker could exploit this vulnerability by supplying a crafted certificate to an affected device. A successful exploit could allow the attacker to conduct man-in-the-middle attacks to decrypt and modify confidential information on user connections to the affected software." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-295", "description": "CWE-295", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-29T07:06:06", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190327 Cisco IOS and IOS XE Software Network Plug-and-Play Agent Certificate Validation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-pnp-cert" }, { "name": "107619", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107619" } ], "source": { "advisory": "cisco-sa-20190327-pnp-cert", "defect": [ [ "CSCvf36269", "CSCvg01089" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS and IOS XE Software Network Plug-and-Play Agent Certificate Validation Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-03-27T16:00:00-0700", "ID": "CVE-2019-1748", "STATE": "PUBLIC", "TITLE": "Cisco IOS and IOS XE Software Network Plug-and-Play Agent Certificate Validation Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS and IOS XE Software", "version": { "version_data": [ { "version_affected": "=", "version_value": "3.7.7S" }, { "version_affected": "=", "version_value": "3.9.1S" }, { "version_affected": "=", "version_value": "3.9.0S" }, { "version_affected": "=", "version_value": "3.9.2S" }, { "version_affected": "=", "version_value": "3.9.1aS" }, { "version_affected": "=", "version_value": "3.9.0aS" }, { "version_affected": "=", "version_value": "3.3.0SE" }, { "version_affected": "=", "version_value": "3.3.1SE" }, { "version_affected": "=", "version_value": "3.3.2SE" }, { "version_affected": "=", "version_value": "3.3.3SE" }, { "version_affected": "=", "version_value": "3.3.4SE" }, { "version_affected": "=", "version_value": "3.3.5SE" }, { "version_affected": "=", "version_value": "3.3.0XO" }, { "version_affected": "=", "version_value": "3.3.1XO" }, { "version_affected": "=", "version_value": "3.3.2XO" }, { "version_affected": "=", "version_value": "3.5.0E" }, { "version_affected": "=", "version_value": "3.5.1E" }, { "version_affected": "=", "version_value": "3.5.2E" }, { "version_affected": "=", "version_value": "3.5.3E" }, { "version_affected": "=", "version_value": "3.10.0S" }, { "version_affected": "=", "version_value": "3.10.1S" }, { "version_affected": "=", "version_value": "3.10.2S" }, { "version_affected": "=", "version_value": "3.10.3S" }, { "version_affected": "=", "version_value": "3.10.4S" }, { "version_affected": "=", "version_value": "3.10.5S" }, { "version_affected": "=", "version_value": "3.10.6S" }, { "version_affected": "=", "version_value": "3.10.2aS" }, { "version_affected": "=", "version_value": "3.10.2tS" }, { "version_affected": "=", "version_value": "3.10.7S" }, { "version_affected": "=", "version_value": "3.10.8S" }, { "version_affected": "=", "version_value": "3.10.8aS" }, { "version_affected": "=", "version_value": "3.10.9S" }, { "version_affected": "=", "version_value": "3.10.10S" }, { "version_affected": "=", "version_value": "3.11.1S" }, { "version_affected": "=", "version_value": "3.11.2S" }, { "version_affected": "=", "version_value": "3.11.0S" }, { "version_affected": "=", "version_value": "3.11.3S" }, { "version_affected": "=", "version_value": "3.11.4S" }, { "version_affected": "=", "version_value": "3.12.0S" }, { "version_affected": "=", "version_value": "3.12.1S" }, { "version_affected": "=", "version_value": "3.12.2S" }, { "version_affected": "=", "version_value": "3.12.3S" }, { "version_affected": "=", "version_value": "3.12.0aS" }, { "version_affected": "=", "version_value": "3.12.4S" }, { "version_affected": "=", "version_value": "3.13.0S" }, { "version_affected": "=", "version_value": "3.13.1S" }, { "version_affected": "=", "version_value": "3.13.2S" }, { "version_affected": "=", "version_value": "3.13.3S" }, { "version_affected": "=", "version_value": "3.13.4S" }, { "version_affected": "=", "version_value": "3.13.5S" }, { "version_affected": "=", "version_value": "3.13.2aS" }, { "version_affected": "=", "version_value": "3.13.0aS" }, { "version_affected": "=", "version_value": "3.13.5aS" }, { "version_affected": "=", "version_value": "3.13.6S" }, { "version_affected": "=", "version_value": "3.13.7S" }, { "version_affected": "=", "version_value": "3.13.6aS" }, { "version_affected": "=", "version_value": "3.13.6bS" }, { "version_affected": "=", "version_value": "3.13.7aS" }, { "version_affected": "=", "version_value": "3.13.8S" }, { "version_affected": "=", "version_value": "3.13.9S" }, { "version_affected": "=", "version_value": "3.6.0E" }, { "version_affected": "=", "version_value": "3.6.1E" }, { "version_affected": "=", "version_value": "3.6.0aE" }, { "version_affected": "=", "version_value": "3.6.0bE" }, { "version_affected": "=", "version_value": "3.6.2aE" }, { "version_affected": "=", "version_value": "3.6.2E" }, { "version_affected": "=", "version_value": "3.6.3E" }, { "version_affected": "=", "version_value": "3.6.4E" }, { "version_affected": "=", "version_value": "3.6.5E" }, { "version_affected": "=", "version_value": "3.6.6E" }, { "version_affected": "=", "version_value": "3.6.5aE" }, { "version_affected": "=", "version_value": "3.6.5bE" }, { "version_affected": "=", "version_value": "3.6.7E" }, { "version_affected": "=", "version_value": "3.6.7aE" }, { "version_affected": "=", "version_value": "3.6.7bE" }, { "version_affected": "=", "version_value": "3.6.9E" }, { "version_affected": "=", "version_value": "3.6.10E" }, { "version_affected": "=", "version_value": "3.6.9aE" }, { "version_affected": "=", "version_value": "3.14.0S" }, { "version_affected": "=", "version_value": "3.14.1S" }, { "version_affected": "=", "version_value": "3.14.2S" }, { "version_affected": "=", "version_value": "3.14.3S" }, { "version_affected": "=", "version_value": "3.14.4S" }, { "version_affected": "=", "version_value": "3.15.0S" }, { "version_affected": "=", "version_value": "3.15.1S" }, { "version_affected": "=", "version_value": "3.15.2S" }, { "version_affected": "=", "version_value": "3.15.1cS" }, { "version_affected": "=", "version_value": "3.15.3S" }, { "version_affected": "=", "version_value": "3.15.4S" }, { "version_affected": "=", "version_value": "3.7.0E" }, { "version_affected": "=", "version_value": "3.7.1E" }, { "version_affected": "=", "version_value": "3.7.2E" }, { "version_affected": "=", "version_value": "3.7.3E" }, { "version_affected": "=", "version_value": "3.7.4E" }, { "version_affected": "=", "version_value": "3.7.5E" }, { "version_affected": "=", "version_value": "3.16.0S" }, { "version_affected": "=", "version_value": "3.16.1S" }, { "version_affected": "=", "version_value": "3.16.0aS" }, { "version_affected": "=", "version_value": "3.16.1aS" }, { "version_affected": "=", "version_value": "3.16.2S" }, { "version_affected": "=", "version_value": "3.16.2aS" }, { "version_affected": "=", "version_value": "3.16.0bS" }, { "version_affected": "=", "version_value": "3.16.0cS" }, { "version_affected": "=", "version_value": "3.16.3S" }, { "version_affected": "=", "version_value": "3.16.2bS" }, { "version_affected": "=", "version_value": "3.16.3aS" }, { "version_affected": "=", "version_value": "3.16.4S" }, { "version_affected": "=", "version_value": "3.16.4aS" }, { "version_affected": "=", "version_value": "3.16.4bS" }, { "version_affected": "=", "version_value": "3.16.4gS" }, { "version_affected": "=", "version_value": "3.16.5S" }, { "version_affected": "=", "version_value": "3.16.4cS" }, { "version_affected": "=", "version_value": "3.16.4dS" }, { "version_affected": "=", "version_value": "3.16.4eS" }, { "version_affected": "=", "version_value": "3.16.6S" }, { "version_affected": "=", "version_value": "3.16.5aS" }, { "version_affected": "=", "version_value": "3.16.5bS" }, { "version_affected": "=", "version_value": "3.16.7S" }, { "version_affected": "=", "version_value": "3.16.6bS" }, { "version_affected": "=", "version_value": "3.16.7aS" }, { "version_affected": "=", "version_value": "3.17.0S" }, { "version_affected": "=", "version_value": "3.17.1S" }, { "version_affected": "=", "version_value": "3.17.2S" }, { "version_affected": "=", "version_value": "3.17.1aS" }, { "version_affected": "=", "version_value": "3.17.3S" }, { "version_affected": "=", "version_value": "3.17.4S" }, { "version_affected": "=", "version_value": "16.1.1" }, { "version_affected": "=", "version_value": "16.1.2" }, { "version_affected": "=", "version_value": "16.1.3" }, { "version_affected": "=", "version_value": "16.2.1" }, { "version_affected": "=", "version_value": "16.2.2" }, { "version_affected": "=", "version_value": "3.8.0E" }, { "version_affected": "=", "version_value": "3.8.1E" }, { "version_affected": "=", "version_value": "3.8.2E" }, { "version_affected": "=", "version_value": "3.8.3E" }, { "version_affected": "=", "version_value": "3.8.4E" }, { "version_affected": "=", "version_value": "3.8.5E" }, { "version_affected": "=", "version_value": "3.8.5aE" }, { "version_affected": "=", "version_value": "3.8.6E" }, { "version_affected": "=", "version_value": "16.3.1" }, { "version_affected": "=", "version_value": "16.3.2" }, { "version_affected": "=", "version_value": "16.3.3" }, { "version_affected": "=", "version_value": "16.3.1a" }, { "version_affected": "=", "version_value": "16.3.4" }, { "version_affected": "=", "version_value": "16.3.5" }, { "version_affected": "=", "version_value": "16.3.5b" }, { "version_affected": "=", "version_value": "16.4.1" }, { "version_affected": "=", "version_value": "16.4.2" }, { "version_affected": "=", "version_value": "16.4.3" }, { "version_affected": "=", "version_value": "16.5.1" }, { "version_affected": "=", "version_value": "16.5.1a" }, { "version_affected": "=", "version_value": "16.5.1b" }, { "version_affected": "=", "version_value": "16.5.2" }, { "version_affected": "=", "version_value": "3.18.0aS" }, { "version_affected": "=", "version_value": "3.18.0S" }, { "version_affected": "=", "version_value": "3.18.1S" }, { "version_affected": "=", "version_value": "3.18.2S" }, { "version_affected": "=", "version_value": "3.18.3S" }, { "version_affected": "=", "version_value": "3.18.4S" }, { "version_affected": "=", "version_value": "3.18.0SP" }, { "version_affected": "=", "version_value": "3.18.1SP" }, { "version_affected": "=", "version_value": "3.18.1aSP" }, { "version_affected": "=", "version_value": "3.18.1gSP" }, { "version_affected": "=", "version_value": "3.18.1bSP" }, { "version_affected": "=", "version_value": "3.18.1cSP" }, { "version_affected": "=", "version_value": "3.18.2SP" }, { "version_affected": "=", "version_value": "3.18.1hSP" }, { "version_affected": "=", "version_value": "3.18.2aSP" }, { "version_affected": "=", "version_value": "3.18.1iSP" }, { "version_affected": "=", "version_value": "3.18.3SP" }, { "version_affected": "=", "version_value": "3.18.4SP" }, { "version_affected": "=", "version_value": "3.18.3aSP" }, { "version_affected": "=", "version_value": "3.18.3bSP" }, { "version_affected": "=", "version_value": "3.18.5SP" }, { "version_affected": "=", "version_value": "3.9.0E" }, { "version_affected": "=", "version_value": "3.9.1E" }, { "version_affected": "=", "version_value": "3.9.2E" }, { "version_affected": "=", "version_value": "3.9.2bE" }, { "version_affected": "=", "version_value": "16.6.1" }, { "version_affected": "=", "version_value": "16.6.2" }, { "version_affected": "=", "version_value": "3.10.0E" }, { "version_affected": "=", "version_value": "3.10.0cE" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Cisco Network Plug-and-Play (PnP) agent of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data. The vulnerability exists because the affected software insufficiently validates certificates. An attacker could exploit this vulnerability by supplying a crafted certificate to an affected device. A successful exploit could allow the attacker to conduct man-in-the-middle attacks to decrypt and modify confidential information on user connections to the affected software." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.4", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-295" } ] } ] }, "references": { "reference_data": [ { "name": "20190327 Cisco IOS and IOS XE Software Network Plug-and-Play Agent Certificate Validation Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-pnp-cert" }, { "name": "107619", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107619" } ] }, "source": { "advisory": "cisco-sa-20190327-pnp-cert", "defect": [ [ "CSCvf36269", "CSCvg01089" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1748", "datePublished": "2019-03-27T23:50:13.064650Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-09-17T02:02:40.244Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1742 (GCVE-0-2019-1742)
Vulnerability from cvelistv5
Published
2019-03-27 23:35
Modified
2024-11-19 19:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability in the web UI of Cisco IOS XE Software could allow an unauthenticated, remote attacker to access sensitive configuration information. The vulnerability is due to improper access control to files within the web UI. An attacker could exploit this vulnerability by sending a malicious request to an affected device. A successful exploit could allow the attacker to gain access to sensitive configuration information.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XE Software |
Version: 3.2.0JA Version: 16.3.1 Version: 16.3.2 Version: 16.3.3 Version: 16.3.1a Version: 16.3.4 Version: 16.3.5 Version: 16.3.5b Version: 16.3.6 Version: 16.4.1 Version: 16.4.2 Version: 16.4.3 Version: 16.5.1 Version: 16.5.1a Version: 16.5.1b Version: 16.5.2 Version: 16.5.3 Version: 16.6.1 Version: 16.6.2 Version: 16.6.3 Version: 16.7.1 Version: 16.7.1a Version: 16.7.1b |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.671Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190327 Cisco IOS XE Software Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-xeid" }, { "name": "107600", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107600" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1742", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-19T17:25:03.876785Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T19:13:32.515Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.2.0JA" }, { "status": "affected", "version": "16.3.1" }, { "status": "affected", "version": "16.3.2" }, { "status": "affected", "version": "16.3.3" }, { "status": "affected", "version": "16.3.1a" }, { "status": "affected", "version": "16.3.4" }, { "status": "affected", "version": "16.3.5" }, { "status": "affected", "version": "16.3.5b" }, { "status": "affected", "version": "16.3.6" }, { "status": "affected", "version": "16.4.1" }, { "status": "affected", "version": "16.4.2" }, { "status": "affected", "version": "16.4.3" }, { "status": "affected", "version": "16.5.1" }, { "status": "affected", "version": "16.5.1a" }, { "status": "affected", "version": "16.5.1b" }, { "status": "affected", "version": "16.5.2" }, { "status": "affected", "version": "16.5.3" }, { "status": "affected", "version": "16.6.1" }, { "status": "affected", "version": "16.6.2" }, { "status": "affected", "version": "16.6.3" }, { "status": "affected", "version": "16.7.1" }, { "status": "affected", "version": "16.7.1a" }, { "status": "affected", "version": "16.7.1b" } ] } ], "datePublic": "2019-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an unauthenticated, remote attacker to access sensitive configuration information. The vulnerability is due to improper access control to files within the web UI. An attacker could exploit this vulnerability by sending a malicious request to an affected device. A successful exploit could allow the attacker to gain access to sensitive configuration information." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-16", "description": "CWE-16", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-28T11:06:06", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190327 Cisco IOS XE Software Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-xeid" }, { "name": "107600", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107600" } ], "source": { "advisory": "cisco-sa-20190327-xeid", "defect": [ [ "CSCvi36797" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Information Disclosure Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-03-27T16:00:00-0700", "ID": "CVE-2019-1742", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Information Disclosure Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_affected": "=", "version_value": "3.2.0JA" }, { "version_affected": "=", "version_value": "16.3.1" }, { "version_affected": "=", "version_value": "16.3.2" }, { "version_affected": "=", "version_value": "16.3.3" }, { "version_affected": "=", "version_value": "16.3.1a" }, { "version_affected": "=", "version_value": "16.3.4" }, { "version_affected": "=", "version_value": "16.3.5" }, { "version_affected": "=", "version_value": "16.3.5b" }, { "version_affected": "=", "version_value": "16.3.6" }, { "version_affected": "=", "version_value": "16.4.1" }, { "version_affected": "=", "version_value": "16.4.2" }, { "version_affected": "=", "version_value": "16.4.3" }, { "version_affected": "=", "version_value": "16.5.1" }, { "version_affected": "=", "version_value": "16.5.1a" }, { "version_affected": "=", "version_value": "16.5.1b" }, { "version_affected": "=", "version_value": "16.5.2" }, { "version_affected": "=", "version_value": "16.5.3" }, { "version_affected": "=", "version_value": "16.6.1" }, { "version_affected": "=", "version_value": "16.6.2" }, { "version_affected": "=", "version_value": "16.6.3" }, { "version_affected": "=", "version_value": "16.7.1" }, { "version_affected": "=", "version_value": "16.7.1a" }, { "version_affected": "=", "version_value": "16.7.1b" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an unauthenticated, remote attacker to access sensitive configuration information. The vulnerability is due to improper access control to files within the web UI. An attacker could exploit this vulnerability by sending a malicious request to an affected device. A successful exploit could allow the attacker to gain access to sensitive configuration information." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.5", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-16" } ] } ] }, "references": { "reference_data": [ { "name": "20190327 Cisco IOS XE Software Information Disclosure Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-xeid" }, { "name": "107600", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107600" } ] }, "source": { "advisory": "cisco-sa-20190327-xeid", "defect": [ [ "CSCvi36797" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1742", "datePublished": "2019-03-27T23:35:41.832087Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-19T19:13:32.515Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1737 (GCVE-0-2019-1737)
Vulnerability from cvelistv5
Published
2019-03-27 23:05
Modified
2024-11-19 19:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability in the processing of IP Service Level Agreement (SLA) packets by Cisco IOS Software and Cisco IOS XE software could allow an unauthenticated, remote attacker to cause an interface wedge and an eventual denial of service (DoS) condition on the affected device. The vulnerability is due to improper socket resources handling in the IP SLA responder application code. An attacker could exploit this vulnerability by sending crafted IP SLA packets to an affected device. An exploit could allow the attacker to cause an interface to become wedged, resulting in an eventual denial of service (DoS) condition on the affected device.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS and IOS-XE Software |
Version: 3.7.0S Version: 3.7.1S Version: 3.7.2S Version: 3.7.3S Version: 3.7.4S Version: 3.7.5S Version: 3.7.6S Version: 3.7.7S Version: 3.7.8S Version: 3.7.4aS Version: 3.7.2tS Version: 3.7.0bS Version: 3.7.1aS Version: 3.8.0S Version: 3.8.1S Version: 3.8.2S Version: 3.9.1S Version: 3.9.0S Version: 3.9.2S Version: 3.9.1aS Version: 3.9.0aS Version: 3.2.0SE Version: 3.2.1SE Version: 3.2.2SE Version: 3.2.3SE Version: 3.3.0SE Version: 3.3.1SE Version: 3.3.2SE Version: 3.3.3SE Version: 3.3.4SE Version: 3.3.5SE Version: 3.3.0XO Version: 3.3.1XO Version: 3.3.2XO Version: 3.4.0SG Version: 3.4.2SG Version: 3.4.1SG Version: 3.4.3SG Version: 3.4.4SG Version: 3.4.5SG Version: 3.4.6SG Version: 3.4.7SG Version: 3.4.8SG Version: 3.5.0E Version: 3.5.1E Version: 3.5.2E Version: 3.5.3E Version: 3.10.0S Version: 3.10.1S Version: 3.10.2S Version: 3.10.3S Version: 3.10.4S Version: 3.10.5S Version: 3.10.6S Version: 3.10.2aS Version: 3.10.2tS Version: 3.10.7S Version: 3.10.8S Version: 3.10.8aS Version: 3.10.9S Version: 3.10.10S Version: 3.11.1S Version: 3.11.2S Version: 3.11.0S Version: 3.11.3S Version: 3.11.4S Version: 3.12.0S Version: 3.12.1S Version: 3.12.2S Version: 3.12.3S Version: 3.12.0aS Version: 3.12.4S Version: 3.13.0S Version: 3.13.1S Version: 3.13.2S Version: 3.13.3S Version: 3.13.4S Version: 3.13.5S Version: 3.13.2aS Version: 3.13.0aS Version: 3.13.5aS Version: 3.13.6S Version: 3.13.7S Version: 3.13.6aS Version: 3.13.6bS Version: 3.13.7aS Version: 3.13.8S Version: 3.6.0E Version: 3.6.1E Version: 3.6.0aE Version: 3.6.0bE Version: 3.6.2aE Version: 3.6.2E Version: 3.6.3E Version: 3.6.4E Version: 3.6.5E Version: 3.6.6E Version: 3.6.5aE Version: 3.6.5bE Version: 3.6.7E Version: 3.6.7aE Version: 3.6.7bE Version: 3.14.0S Version: 3.14.1S Version: 3.14.2S Version: 3.14.3S Version: 3.14.4S Version: 3.15.0S Version: 3.15.1S Version: 3.15.2S Version: 3.15.1cS Version: 3.15.3S Version: 3.15.4S Version: 3.7.0E Version: 3.7.1E Version: 3.7.2E Version: 3.7.3E Version: 3.7.4E Version: 3.7.5E Version: 3.16.0S Version: 3.16.1S Version: 3.16.0aS Version: 3.16.1aS Version: 3.16.2S Version: 3.16.2aS Version: 3.16.0bS Version: 3.16.0cS Version: 3.16.3S Version: 3.16.2bS Version: 3.16.3aS Version: 3.16.4S Version: 3.16.4aS Version: 3.16.4bS Version: 3.16.4gS Version: 3.16.5S Version: 3.16.4cS Version: 3.16.4dS Version: 3.16.4eS Version: 3.16.6S Version: 3.16.5aS Version: 3.16.5bS Version: 3.16.6bS Version: 3.17.0S Version: 3.17.1S Version: 3.17.2S Version: 3.17.1aS Version: 3.17.3S Version: 3.17.4S Version: 16.1.1 Version: 16.1.2 Version: 16.1.3 Version: 3.2.0JA Version: 16.2.1 Version: 16.2.2 Version: 3.8.0E Version: 3.8.1E Version: 3.8.2E Version: 3.8.3E Version: 3.8.4E Version: 3.8.5E Version: 3.8.5aE Version: 16.3.1 Version: 16.3.2 Version: 16.3.3 Version: 16.3.1a Version: 16.3.4 Version: 16.4.1 Version: 16.4.2 Version: 16.5.1 Version: 16.5.1a Version: 16.5.1b Version: 16.5.2 Version: 16.5.3 Version: 3.18.0aS Version: 3.18.0S Version: 3.18.1S Version: 3.18.2S Version: 3.18.3S Version: 3.18.4S Version: 3.18.0SP Version: 3.18.1SP Version: 3.18.1aSP Version: 3.18.1gSP Version: 3.18.1bSP Version: 3.18.1cSP Version: 3.18.2SP Version: 3.18.1hSP Version: 3.18.2aSP Version: 3.18.1iSP Version: 3.9.0E Version: 3.9.1E Version: 3.9.2E Version: 3.9.2bE Version: 16.6.1 Version: 3.10.0E Version: 3.10.0cE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.695Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190327 Cisco IOS and IOS XE Software IP Service Level Agreement Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-ipsla-dos" }, { "name": "107604", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107604" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1737", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-19T17:25:10.803665Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T19:14:15.287Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS and IOS-XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.7.0S" }, { "status": "affected", "version": "3.7.1S" }, { "status": "affected", "version": "3.7.2S" }, { "status": "affected", "version": "3.7.3S" }, { "status": "affected", "version": "3.7.4S" }, { "status": "affected", "version": "3.7.5S" }, { "status": "affected", "version": "3.7.6S" }, { "status": "affected", "version": "3.7.7S" }, { "status": "affected", "version": "3.7.8S" }, { "status": "affected", "version": "3.7.4aS" }, { "status": "affected", "version": "3.7.2tS" }, { "status": "affected", "version": "3.7.0bS" }, { "status": "affected", "version": "3.7.1aS" }, { "status": "affected", "version": "3.8.0S" }, { "status": "affected", "version": "3.8.1S" }, { "status": "affected", "version": "3.8.2S" }, { "status": "affected", "version": "3.9.1S" }, { "status": "affected", "version": "3.9.0S" }, { "status": "affected", "version": "3.9.2S" }, { "status": "affected", "version": "3.9.1aS" }, { "status": "affected", "version": "3.9.0aS" }, { "status": "affected", "version": "3.2.0SE" }, { "status": "affected", "version": "3.2.1SE" }, { "status": "affected", "version": "3.2.2SE" }, { "status": "affected", "version": "3.2.3SE" }, { "status": "affected", "version": "3.3.0SE" }, { "status": "affected", "version": "3.3.1SE" }, { "status": "affected", "version": "3.3.2SE" }, { "status": "affected", "version": "3.3.3SE" }, { "status": "affected", "version": "3.3.4SE" }, { "status": "affected", "version": "3.3.5SE" }, { "status": "affected", "version": "3.3.0XO" }, { "status": "affected", "version": "3.3.1XO" }, { "status": "affected", "version": "3.3.2XO" }, { "status": "affected", "version": "3.4.0SG" }, { "status": "affected", "version": "3.4.2SG" }, { "status": "affected", "version": "3.4.1SG" }, { "status": "affected", "version": "3.4.3SG" }, { "status": "affected", "version": "3.4.4SG" }, { "status": "affected", "version": "3.4.5SG" }, { "status": "affected", "version": "3.4.6SG" }, { "status": "affected", "version": "3.4.7SG" }, { "status": "affected", "version": "3.4.8SG" }, { "status": "affected", "version": "3.5.0E" }, { "status": "affected", "version": "3.5.1E" }, { "status": "affected", "version": "3.5.2E" }, { "status": "affected", "version": "3.5.3E" }, { "status": "affected", "version": "3.10.0S" }, { "status": "affected", "version": "3.10.1S" }, { "status": "affected", "version": "3.10.2S" }, { "status": "affected", "version": "3.10.3S" }, { "status": "affected", "version": "3.10.4S" }, { "status": "affected", "version": "3.10.5S" }, { "status": "affected", "version": "3.10.6S" }, { "status": "affected", "version": "3.10.2aS" }, { "status": "affected", "version": "3.10.2tS" }, { "status": "affected", "version": "3.10.7S" }, { "status": "affected", "version": "3.10.8S" }, { "status": "affected", "version": "3.10.8aS" }, { "status": "affected", "version": "3.10.9S" }, { "status": "affected", "version": "3.10.10S" }, { "status": "affected", "version": "3.11.1S" }, { "status": "affected", "version": "3.11.2S" }, { "status": "affected", "version": "3.11.0S" }, { "status": "affected", "version": "3.11.3S" }, { "status": "affected", "version": "3.11.4S" }, { "status": "affected", "version": "3.12.0S" }, { "status": "affected", "version": "3.12.1S" }, { "status": "affected", "version": "3.12.2S" }, { "status": "affected", "version": "3.12.3S" }, { "status": "affected", "version": "3.12.0aS" }, { "status": "affected", "version": "3.12.4S" }, { "status": "affected", "version": "3.13.0S" }, { "status": "affected", "version": "3.13.1S" }, { "status": "affected", "version": "3.13.2S" }, { "status": "affected", "version": "3.13.3S" }, { "status": "affected", "version": "3.13.4S" }, { "status": "affected", "version": "3.13.5S" }, { "status": "affected", "version": "3.13.2aS" }, { "status": "affected", "version": "3.13.0aS" }, { "status": "affected", "version": "3.13.5aS" }, { "status": "affected", "version": "3.13.6S" }, { "status": "affected", "version": "3.13.7S" }, { "status": "affected", "version": "3.13.6aS" }, { "status": "affected", "version": "3.13.6bS" }, { "status": "affected", "version": "3.13.7aS" }, { "status": "affected", "version": "3.13.8S" }, { "status": "affected", "version": "3.6.0E" }, { "status": "affected", "version": "3.6.1E" }, { "status": "affected", "version": "3.6.0aE" }, { "status": "affected", "version": "3.6.0bE" }, { "status": "affected", "version": "3.6.2aE" }, { "status": "affected", "version": "3.6.2E" }, { "status": "affected", "version": "3.6.3E" }, { "status": "affected", "version": "3.6.4E" }, { "status": "affected", "version": "3.6.5E" }, { "status": "affected", "version": "3.6.6E" }, { "status": "affected", "version": "3.6.5aE" }, { "status": "affected", "version": "3.6.5bE" }, { "status": "affected", "version": "3.6.7E" }, { "status": "affected", "version": "3.6.7aE" }, { "status": "affected", "version": "3.6.7bE" }, { "status": "affected", "version": "3.14.0S" }, { "status": "affected", "version": "3.14.1S" }, { "status": "affected", "version": "3.14.2S" }, { "status": "affected", "version": "3.14.3S" }, { "status": "affected", "version": "3.14.4S" }, { "status": "affected", "version": "3.15.0S" }, { "status": "affected", "version": "3.15.1S" }, { "status": "affected", "version": "3.15.2S" }, { "status": "affected", "version": "3.15.1cS" }, { "status": "affected", "version": "3.15.3S" }, { "status": "affected", "version": "3.15.4S" }, { "status": "affected", "version": "3.7.0E" }, { "status": "affected", "version": "3.7.1E" }, { "status": "affected", "version": "3.7.2E" }, { "status": "affected", "version": "3.7.3E" }, { "status": "affected", "version": "3.7.4E" }, { "status": "affected", "version": "3.7.5E" }, { "status": "affected", "version": "3.16.0S" }, { "status": "affected", "version": "3.16.1S" }, { "status": "affected", "version": "3.16.0aS" }, { "status": "affected", "version": "3.16.1aS" }, { "status": "affected", "version": "3.16.2S" }, { "status": "affected", "version": "3.16.2aS" }, { "status": "affected", "version": "3.16.0bS" }, { "status": "affected", "version": "3.16.0cS" }, { "status": "affected", "version": "3.16.3S" }, { "status": "affected", "version": "3.16.2bS" }, { "status": "affected", "version": "3.16.3aS" }, { "status": "affected", "version": "3.16.4S" }, { "status": "affected", "version": "3.16.4aS" }, { "status": "affected", "version": "3.16.4bS" }, { "status": "affected", "version": "3.16.4gS" }, { "status": "affected", "version": "3.16.5S" }, { "status": "affected", "version": "3.16.4cS" }, { "status": "affected", "version": "3.16.4dS" }, { "status": "affected", "version": "3.16.4eS" }, { "status": "affected", "version": "3.16.6S" }, { "status": "affected", "version": "3.16.5aS" }, { "status": "affected", "version": "3.16.5bS" }, { "status": "affected", "version": "3.16.6bS" }, { "status": "affected", "version": "3.17.0S" }, { "status": "affected", "version": "3.17.1S" }, { "status": "affected", "version": "3.17.2S" }, { "status": "affected", "version": "3.17.1aS" }, { "status": "affected", "version": "3.17.3S" }, { "status": "affected", "version": "3.17.4S" }, { "status": "affected", "version": "16.1.1" }, { "status": "affected", "version": "16.1.2" }, { "status": "affected", "version": "16.1.3" }, { "status": "affected", "version": "3.2.0JA" }, { "status": "affected", "version": "16.2.1" }, { "status": "affected", "version": "16.2.2" }, { "status": "affected", "version": "3.8.0E" }, { "status": "affected", "version": "3.8.1E" }, { "status": "affected", "version": "3.8.2E" }, { "status": "affected", "version": "3.8.3E" }, { "status": "affected", "version": "3.8.4E" }, { "status": "affected", "version": "3.8.5E" }, { "status": "affected", "version": "3.8.5aE" }, { "status": "affected", "version": "16.3.1" }, { "status": "affected", "version": "16.3.2" }, { "status": "affected", "version": "16.3.3" }, { "status": "affected", "version": "16.3.1a" }, { "status": "affected", "version": "16.3.4" }, { "status": "affected", "version": "16.4.1" }, { "status": "affected", "version": "16.4.2" }, { "status": "affected", "version": "16.5.1" }, { "status": "affected", "version": "16.5.1a" }, { "status": "affected", "version": "16.5.1b" }, { "status": "affected", "version": "16.5.2" }, { "status": "affected", "version": "16.5.3" }, { "status": "affected", "version": "3.18.0aS" }, { "status": "affected", "version": "3.18.0S" }, { "status": "affected", "version": "3.18.1S" }, { "status": "affected", "version": "3.18.2S" }, { "status": "affected", "version": "3.18.3S" }, { "status": "affected", "version": "3.18.4S" }, { "status": "affected", "version": "3.18.0SP" }, { "status": "affected", "version": "3.18.1SP" }, { "status": "affected", "version": "3.18.1aSP" }, { "status": "affected", "version": "3.18.1gSP" }, { "status": "affected", "version": "3.18.1bSP" }, { "status": "affected", "version": "3.18.1cSP" }, { "status": "affected", "version": "3.18.2SP" }, { "status": "affected", "version": "3.18.1hSP" }, { "status": "affected", "version": "3.18.2aSP" }, { "status": "affected", "version": "3.18.1iSP" }, { "status": "affected", "version": "3.9.0E" }, { "status": "affected", "version": "3.9.1E" }, { "status": "affected", "version": "3.9.2E" }, { "status": "affected", "version": "3.9.2bE" }, { "status": "affected", "version": "16.6.1" }, { "status": "affected", "version": "3.10.0E" }, { "status": "affected", "version": "3.10.0cE" } ] } ], "datePublic": "2019-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the processing of IP Service Level Agreement (SLA) packets by Cisco IOS Software and Cisco IOS XE software could allow an unauthenticated, remote attacker to cause an interface wedge and an eventual denial of service (DoS) condition on the affected device. The vulnerability is due to improper socket resources handling in the IP SLA responder application code. An attacker could exploit this vulnerability by sending crafted IP SLA packets to an affected device. An exploit could allow the attacker to cause an interface to become wedged, resulting in an eventual denial of service (DoS) condition on the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-28T11:06:06", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190327 Cisco IOS and IOS XE Software IP Service Level Agreement Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-ipsla-dos" }, { "name": "107604", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107604" } ], "source": { "advisory": "cisco-sa-20190327-ipsla-dos", "defect": [ [ "CSCvf37838" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS and IOS XE Software IP Service Level Agreement Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-03-27T16:00:00-0700", "ID": "CVE-2019-1737", "STATE": "PUBLIC", "TITLE": "Cisco IOS and IOS XE Software IP Service Level Agreement Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS and IOS-XE Software", "version": { "version_data": [ { "version_affected": "=", "version_value": "3.7.0S" }, { "version_affected": "=", "version_value": "3.7.1S" }, { "version_affected": "=", "version_value": "3.7.2S" }, { "version_affected": "=", "version_value": "3.7.3S" }, { "version_affected": "=", "version_value": "3.7.4S" }, { "version_affected": "=", "version_value": "3.7.5S" }, { "version_affected": "=", "version_value": "3.7.6S" }, { "version_affected": "=", "version_value": "3.7.7S" }, { "version_affected": "=", "version_value": "3.7.8S" }, { "version_affected": "=", "version_value": "3.7.4aS" }, { "version_affected": "=", "version_value": "3.7.2tS" }, { "version_affected": "=", "version_value": "3.7.0bS" }, { "version_affected": "=", "version_value": "3.7.1aS" }, { "version_affected": "=", "version_value": "3.8.0S" }, { "version_affected": "=", "version_value": "3.8.1S" }, { "version_affected": "=", "version_value": "3.8.2S" }, { "version_affected": "=", "version_value": "3.9.1S" }, { "version_affected": "=", "version_value": "3.9.0S" }, { "version_affected": "=", "version_value": "3.9.2S" }, { "version_affected": "=", "version_value": "3.9.1aS" }, { "version_affected": "=", "version_value": "3.9.0aS" }, { "version_affected": "=", "version_value": "3.2.0SE" }, { "version_affected": "=", "version_value": "3.2.1SE" }, { "version_affected": "=", "version_value": "3.2.2SE" }, { "version_affected": "=", "version_value": "3.2.3SE" }, { "version_affected": "=", "version_value": "3.3.0SE" }, { "version_affected": "=", "version_value": "3.3.1SE" }, { "version_affected": "=", "version_value": "3.3.2SE" }, { "version_affected": "=", "version_value": "3.3.3SE" }, { "version_affected": "=", "version_value": "3.3.4SE" }, { "version_affected": "=", "version_value": "3.3.5SE" }, { "version_affected": "=", "version_value": "3.3.0XO" }, { "version_affected": "=", "version_value": "3.3.1XO" }, { "version_affected": "=", "version_value": "3.3.2XO" }, { "version_affected": "=", "version_value": "3.4.0SG" }, { "version_affected": "=", "version_value": "3.4.2SG" }, { "version_affected": "=", "version_value": "3.4.1SG" }, { "version_affected": "=", "version_value": "3.4.3SG" }, { "version_affected": "=", "version_value": "3.4.4SG" }, { "version_affected": "=", "version_value": "3.4.5SG" }, { "version_affected": "=", "version_value": "3.4.6SG" }, { "version_affected": "=", "version_value": "3.4.7SG" }, { "version_affected": "=", "version_value": "3.4.8SG" }, { "version_affected": "=", "version_value": "3.5.0E" }, { "version_affected": "=", "version_value": "3.5.1E" }, { "version_affected": "=", "version_value": "3.5.2E" }, { "version_affected": "=", "version_value": "3.5.3E" }, { "version_affected": "=", "version_value": "3.10.0S" }, { "version_affected": "=", "version_value": "3.10.1S" }, { "version_affected": "=", "version_value": "3.10.2S" }, { "version_affected": "=", "version_value": "3.10.3S" }, { "version_affected": "=", "version_value": "3.10.4S" }, { "version_affected": "=", "version_value": "3.10.5S" }, { "version_affected": "=", "version_value": "3.10.6S" }, { "version_affected": "=", "version_value": "3.10.2aS" }, { "version_affected": "=", "version_value": "3.10.2tS" }, { "version_affected": "=", "version_value": "3.10.7S" }, { "version_affected": "=", "version_value": "3.10.8S" }, { "version_affected": "=", "version_value": "3.10.8aS" }, { "version_affected": "=", "version_value": "3.10.9S" }, { "version_affected": "=", "version_value": "3.10.10S" }, { "version_affected": "=", "version_value": "3.11.1S" }, { "version_affected": "=", "version_value": "3.11.2S" }, { "version_affected": "=", "version_value": "3.11.0S" }, { "version_affected": "=", "version_value": "3.11.3S" }, { "version_affected": "=", "version_value": "3.11.4S" }, { "version_affected": "=", "version_value": "3.12.0S" }, { "version_affected": "=", "version_value": "3.12.1S" }, { "version_affected": "=", "version_value": "3.12.2S" }, { "version_affected": "=", "version_value": "3.12.3S" }, { "version_affected": "=", "version_value": "3.12.0aS" }, { "version_affected": "=", "version_value": "3.12.4S" }, { "version_affected": "=", "version_value": "3.13.0S" }, { "version_affected": "=", "version_value": "3.13.1S" }, { "version_affected": "=", "version_value": "3.13.2S" }, { "version_affected": "=", "version_value": "3.13.3S" }, { "version_affected": "=", "version_value": "3.13.4S" }, { "version_affected": "=", "version_value": "3.13.5S" }, { "version_affected": "=", "version_value": "3.13.2aS" }, { "version_affected": "=", "version_value": "3.13.0aS" }, { "version_affected": "=", "version_value": "3.13.5aS" }, { "version_affected": "=", "version_value": "3.13.6S" }, { "version_affected": "=", "version_value": "3.13.7S" }, { "version_affected": "=", "version_value": "3.13.6aS" }, { "version_affected": "=", "version_value": "3.13.6bS" }, { "version_affected": "=", "version_value": "3.13.7aS" }, { "version_affected": "=", "version_value": "3.13.8S" }, { "version_affected": "=", "version_value": "3.6.0E" }, { "version_affected": "=", "version_value": "3.6.1E" }, { "version_affected": "=", "version_value": "3.6.0aE" }, { "version_affected": "=", "version_value": "3.6.0bE" }, { "version_affected": "=", "version_value": "3.6.2aE" }, { "version_affected": "=", "version_value": "3.6.2E" }, { "version_affected": "=", "version_value": "3.6.3E" }, { "version_affected": "=", "version_value": "3.6.4E" }, { "version_affected": "=", "version_value": "3.6.5E" }, { "version_affected": "=", "version_value": "3.6.6E" }, { "version_affected": "=", "version_value": "3.6.5aE" }, { "version_affected": "=", "version_value": "3.6.5bE" }, { "version_affected": "=", "version_value": "3.6.7E" }, { "version_affected": "=", "version_value": "3.6.7aE" }, { "version_affected": "=", "version_value": "3.6.7bE" }, { "version_affected": "=", "version_value": "3.14.0S" }, { "version_affected": "=", "version_value": "3.14.1S" }, { "version_affected": "=", "version_value": "3.14.2S" }, { "version_affected": "=", "version_value": "3.14.3S" }, { "version_affected": "=", "version_value": "3.14.4S" }, { "version_affected": "=", "version_value": "3.15.0S" }, { "version_affected": "=", "version_value": "3.15.1S" }, { "version_affected": "=", "version_value": "3.15.2S" }, { "version_affected": "=", "version_value": "3.15.1cS" }, { "version_affected": "=", "version_value": "3.15.3S" }, { "version_affected": "=", "version_value": "3.15.4S" }, { "version_affected": "=", "version_value": "3.7.0E" }, { "version_affected": "=", "version_value": "3.7.1E" }, { "version_affected": "=", "version_value": "3.7.2E" }, { "version_affected": "=", "version_value": "3.7.3E" }, { "version_affected": "=", "version_value": "3.7.4E" }, { "version_affected": "=", "version_value": "3.7.5E" }, { "version_affected": "=", "version_value": "3.16.0S" }, { "version_affected": "=", "version_value": "3.16.1S" }, { "version_affected": "=", "version_value": "3.16.0aS" }, { "version_affected": "=", "version_value": "3.16.1aS" }, { "version_affected": "=", "version_value": "3.16.2S" }, { "version_affected": "=", "version_value": "3.16.2aS" }, { "version_affected": "=", "version_value": "3.16.0bS" }, { "version_affected": "=", "version_value": "3.16.0cS" }, { "version_affected": "=", "version_value": "3.16.3S" }, { "version_affected": "=", "version_value": "3.16.2bS" }, { "version_affected": "=", "version_value": "3.16.3aS" }, { "version_affected": "=", "version_value": "3.16.4S" }, { "version_affected": "=", "version_value": "3.16.4aS" }, { "version_affected": "=", "version_value": "3.16.4bS" }, { "version_affected": "=", "version_value": "3.16.4gS" }, { "version_affected": "=", "version_value": "3.16.5S" }, { "version_affected": "=", "version_value": "3.16.4cS" }, { "version_affected": "=", "version_value": "3.16.4dS" }, { "version_affected": "=", "version_value": "3.16.4eS" }, { "version_affected": "=", "version_value": "3.16.6S" }, { "version_affected": "=", "version_value": "3.16.5aS" }, { "version_affected": "=", "version_value": "3.16.5bS" }, { "version_affected": "=", "version_value": "3.16.6bS" }, { "version_affected": "=", "version_value": "3.17.0S" }, { "version_affected": "=", "version_value": "3.17.1S" }, { "version_affected": "=", "version_value": "3.17.2S" }, { "version_affected": "=", "version_value": "3.17.1aS" }, { "version_affected": "=", "version_value": "3.17.3S" }, { "version_affected": "=", "version_value": "3.17.4S" }, { "version_affected": "=", "version_value": "16.1.1" }, { "version_affected": "=", "version_value": "16.1.2" }, { "version_affected": "=", "version_value": "16.1.3" }, { "version_affected": "=", "version_value": "3.2.0JA" }, { "version_affected": "=", "version_value": "16.2.1" }, { "version_affected": "=", "version_value": "16.2.2" }, { "version_affected": "=", "version_value": "3.8.0E" }, { "version_affected": "=", "version_value": "3.8.1E" }, { "version_affected": "=", "version_value": "3.8.2E" }, { "version_affected": "=", "version_value": "3.8.3E" }, { "version_affected": "=", "version_value": "3.8.4E" }, { "version_affected": "=", "version_value": "3.8.5E" }, { "version_affected": "=", "version_value": "3.8.5aE" }, { "version_affected": "=", "version_value": "16.3.1" }, { "version_affected": "=", "version_value": "16.3.2" }, { "version_affected": "=", "version_value": "16.3.3" }, { "version_affected": "=", "version_value": "16.3.1a" }, { "version_affected": "=", "version_value": "16.3.4" }, { "version_affected": "=", "version_value": "16.4.1" }, { "version_affected": "=", "version_value": "16.4.2" }, { "version_affected": "=", "version_value": "16.5.1" }, { "version_affected": "=", "version_value": "16.5.1a" }, { "version_affected": "=", "version_value": "16.5.1b" }, { "version_affected": "=", "version_value": "16.5.2" }, { "version_affected": "=", "version_value": "16.5.3" }, { "version_affected": "=", "version_value": "3.18.0aS" }, { "version_affected": "=", "version_value": "3.18.0S" }, { "version_affected": "=", "version_value": "3.18.1S" }, { "version_affected": "=", "version_value": "3.18.2S" }, { "version_affected": "=", "version_value": "3.18.3S" }, { "version_affected": "=", "version_value": "3.18.4S" }, { "version_affected": "=", "version_value": "3.18.0SP" }, { "version_affected": "=", "version_value": "3.18.1SP" }, { "version_affected": "=", "version_value": "3.18.1aSP" }, { "version_affected": "=", "version_value": "3.18.1gSP" }, { "version_affected": "=", "version_value": "3.18.1bSP" }, { "version_affected": "=", "version_value": "3.18.1cSP" }, { "version_affected": "=", "version_value": "3.18.2SP" }, { "version_affected": "=", "version_value": "3.18.1hSP" }, { "version_affected": "=", "version_value": "3.18.2aSP" }, { "version_affected": "=", "version_value": "3.18.1iSP" }, { "version_affected": "=", "version_value": "3.9.0E" }, { "version_affected": "=", "version_value": "3.9.1E" }, { "version_affected": "=", "version_value": "3.9.2E" }, { "version_affected": "=", "version_value": "3.9.2bE" }, { "version_affected": "=", "version_value": "16.6.1" }, { "version_affected": "=", "version_value": "3.10.0E" }, { "version_affected": "=", "version_value": "3.10.0cE" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the processing of IP Service Level Agreement (SLA) packets by Cisco IOS Software and Cisco IOS XE software could allow an unauthenticated, remote attacker to cause an interface wedge and an eventual denial of service (DoS) condition on the affected device. The vulnerability is due to improper socket resources handling in the IP SLA responder application code. An attacker could exploit this vulnerability by sending crafted IP SLA packets to an affected device. An exploit could allow the attacker to cause an interface to become wedged, resulting in an eventual denial of service (DoS) condition on the affected device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "20190327 Cisco IOS and IOS XE Software IP Service Level Agreement Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-ipsla-dos" }, { "name": "107604", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107604" } ] }, "source": { "advisory": "cisco-sa-20190327-ipsla-dos", "defect": [ [ "CSCvf37838" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1737", "datePublished": "2019-03-27T23:05:13.764715Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-19T19:14:15.287Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1755 (GCVE-0-2019-1755)
Vulnerability from cvelistv5
Published
2019-03-28 00:15
Modified
2024-11-21 19:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability in the Web Services Management Agent (WSMA) function of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary Cisco IOS commands as a privilege level 15 user. The vulnerability occurs because the affected software improperly sanitizes user-supplied input. An attacker could exploit this vulnerability by submitting crafted HTTP requests to the targeted application. A successful exploit could allow the attacker to execute arbitrary commands on the affected device.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XE Software |
Version: 3.6.10E Version: 16.1.1 Version: 16.1.2 Version: 16.1.3 Version: 3.2.0JA Version: 16.2.1 Version: 16.2.2 Version: 16.3.1 Version: 16.3.2 Version: 16.3.3 Version: 16.3.1a Version: 16.3.4 Version: 16.3.5 Version: 16.3.5b Version: 16.3.6 Version: 16.3.7 Version: 16.3.8 Version: 16.4.1 Version: 16.4.2 Version: 16.4.3 Version: 16.5.1 Version: 16.5.1a Version: 16.5.1b Version: 16.5.2 Version: 16.5.3 Version: 16.6.1 Version: 16.6.2 Version: 16.6.3 Version: 16.7.1 Version: 16.7.1a Version: 16.7.1b Version: 16.8.1 Version: 16.8.1a Version: 16.8.1b Version: 16.8.1s Version: 16.8.1c Version: 16.8.1d Version: 16.8.1e |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.244Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190327 Cisco IOS XE Software Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-cmdinj" }, { "name": "107380", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107380" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1755", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-21T18:59:49.901713Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-21T19:41:40.756Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.6.10E" }, { "status": "affected", "version": "16.1.1" }, { "status": "affected", "version": "16.1.2" }, { "status": "affected", "version": "16.1.3" }, { "status": "affected", "version": "3.2.0JA" }, { "status": "affected", "version": "16.2.1" }, { "status": "affected", "version": "16.2.2" }, { "status": "affected", "version": "16.3.1" }, { "status": "affected", "version": "16.3.2" }, { "status": "affected", "version": "16.3.3" }, { "status": "affected", "version": "16.3.1a" }, { "status": "affected", "version": "16.3.4" }, { "status": "affected", "version": "16.3.5" }, { "status": "affected", "version": "16.3.5b" }, { "status": "affected", "version": "16.3.6" }, { "status": "affected", "version": "16.3.7" }, { "status": "affected", "version": "16.3.8" }, { "status": "affected", "version": "16.4.1" }, { "status": "affected", "version": "16.4.2" }, { "status": "affected", "version": "16.4.3" }, { "status": "affected", "version": "16.5.1" }, { "status": "affected", "version": "16.5.1a" }, { "status": "affected", "version": "16.5.1b" }, { "status": "affected", "version": "16.5.2" }, { "status": "affected", "version": "16.5.3" }, { "status": "affected", "version": "16.6.1" }, { "status": "affected", "version": "16.6.2" }, { "status": "affected", "version": "16.6.3" }, { "status": "affected", "version": "16.7.1" }, { "status": "affected", "version": "16.7.1a" }, { "status": "affected", "version": "16.7.1b" }, { "status": "affected", "version": "16.8.1" }, { "status": "affected", "version": "16.8.1a" }, { "status": "affected", "version": "16.8.1b" }, { "status": "affected", "version": "16.8.1s" }, { "status": "affected", "version": "16.8.1c" }, { "status": "affected", "version": "16.8.1d" }, { "status": "affected", "version": "16.8.1e" } ] } ], "datePublic": "2019-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Web Services Management Agent (WSMA) function of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary Cisco IOS commands as a privilege level 15 user. The vulnerability occurs because the affected software improperly sanitizes user-supplied input. An attacker could exploit this vulnerability by submitting crafted HTTP requests to the targeted application. A successful exploit could allow the attacker to execute arbitrary commands on the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-28T07:06:20", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190327 Cisco IOS XE Software Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-cmdinj" }, { "name": "107380", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107380" } ], "source": { "advisory": "cisco-sa-20190327-iosxe-cmdinj", "defect": [ [ "CSCvi36824", "CSCvi36824" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Command Injection Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-03-27T16:00:00-0700", "ID": "CVE-2019-1755", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Command Injection Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_affected": "=", "version_value": "3.6.10E" }, { "version_affected": "=", "version_value": "16.1.1" }, { "version_affected": "=", "version_value": "16.1.2" }, { "version_affected": "=", "version_value": "16.1.3" }, { "version_affected": "=", "version_value": "3.2.0JA" }, { "version_affected": "=", "version_value": "16.2.1" }, { "version_affected": "=", "version_value": "16.2.2" }, { "version_affected": "=", "version_value": "16.3.1" }, { "version_affected": "=", "version_value": "16.3.2" }, { "version_affected": "=", "version_value": "16.3.3" }, { "version_affected": "=", "version_value": "16.3.1a" }, { "version_affected": "=", "version_value": "16.3.4" }, { "version_affected": "=", "version_value": "16.3.5" }, { "version_affected": "=", "version_value": "16.3.5b" }, { "version_affected": "=", "version_value": "16.3.6" }, { "version_affected": "=", "version_value": "16.3.7" }, { "version_affected": "=", "version_value": "16.3.8" }, { "version_affected": "=", "version_value": "16.4.1" }, { "version_affected": "=", "version_value": "16.4.2" }, { "version_affected": "=", "version_value": "16.4.3" }, { "version_affected": "=", "version_value": "16.5.1" }, { "version_affected": "=", "version_value": "16.5.1a" }, { "version_affected": "=", "version_value": "16.5.1b" }, { "version_affected": "=", "version_value": "16.5.2" }, { "version_affected": "=", "version_value": "16.5.3" }, { "version_affected": "=", "version_value": "16.6.1" }, { "version_affected": "=", "version_value": "16.6.2" }, { "version_affected": "=", "version_value": "16.6.3" }, { "version_affected": "=", "version_value": "16.7.1" }, { "version_affected": "=", "version_value": "16.7.1a" }, { "version_affected": "=", "version_value": "16.7.1b" }, { "version_affected": "=", "version_value": "16.8.1" }, { "version_affected": "=", "version_value": "16.8.1a" }, { "version_affected": "=", "version_value": "16.8.1b" }, { "version_affected": "=", "version_value": "16.8.1s" }, { "version_affected": "=", "version_value": "16.8.1c" }, { "version_affected": "=", "version_value": "16.8.1d" }, { "version_affected": "=", "version_value": "16.8.1e" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Web Services Management Agent (WSMA) function of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary Cisco IOS commands as a privilege level 15 user. The vulnerability occurs because the affected software improperly sanitizes user-supplied input. An attacker could exploit this vulnerability by submitting crafted HTTP requests to the targeted application. A successful exploit could allow the attacker to execute arbitrary commands on the affected device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.5", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20190327 Cisco IOS XE Software Command Injection Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-cmdinj" }, { "name": "107380", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107380" } ] }, "source": { "advisory": "cisco-sa-20190327-iosxe-cmdinj", "defect": [ [ "CSCvi36824", "CSCvi36824" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1755", "datePublished": "2019-03-28T00:15:22.236115Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-21T19:41:40.756Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1753 (GCVE-0-2019-1753)
Vulnerability from cvelistv5
Published
2019-03-28 00:10
Modified
2024-11-20 17:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to a failure to validate and sanitize input in Web Services Management Agent (WSMA) functions. An attacker could exploit this vulnerability by submitting a malicious payload to the affected device's web UI. A successful exploit could allow the lower-privileged attacker to execute arbitrary commands with higher privileges on the affected device.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XE Software |
Version: 3.6.10E Version: 16.1.1 Version: 16.1.2 Version: 16.1.3 Version: 3.2.0JA Version: 16.2.1 Version: 16.2.2 Version: 16.3.1 Version: 16.3.2 Version: 16.3.3 Version: 16.3.1a Version: 16.3.4 Version: 16.3.5 Version: 16.3.5b Version: 16.3.6 Version: 16.3.7 Version: 16.3.8 Version: 16.4.1 Version: 16.4.2 Version: 16.4.3 Version: 16.5.1 Version: 16.5.1a Version: 16.5.1b Version: 16.5.2 Version: 16.5.3 Version: 16.6.1 Version: 16.6.2 Version: 16.6.3 Version: 16.7.1 Version: 16.7.1a Version: 16.7.1b Version: 16.8.1 Version: 16.8.1a Version: 16.8.1b Version: 16.8.1s Version: 16.8.1c Version: 16.8.1d Version: 16.8.1e |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:41.978Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190327 Cisco IOS XE Software Privilege Escalation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-pe" }, { "name": "107602", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107602" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1753", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-20T16:55:28.783097Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-20T17:25:06.350Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.6.10E" }, { "status": "affected", "version": "16.1.1" }, { "status": "affected", "version": "16.1.2" }, { "status": "affected", "version": "16.1.3" }, { "status": "affected", "version": "3.2.0JA" }, { "status": "affected", "version": "16.2.1" }, { "status": "affected", "version": "16.2.2" }, { "status": "affected", "version": "16.3.1" }, { "status": "affected", "version": "16.3.2" }, { "status": "affected", "version": "16.3.3" }, { "status": "affected", "version": "16.3.1a" }, { "status": "affected", "version": "16.3.4" }, { "status": "affected", "version": "16.3.5" }, { "status": "affected", "version": "16.3.5b" }, { "status": "affected", "version": "16.3.6" }, { "status": "affected", "version": "16.3.7" }, { "status": "affected", "version": "16.3.8" }, { "status": "affected", "version": "16.4.1" }, { "status": "affected", "version": "16.4.2" }, { "status": "affected", "version": "16.4.3" }, { "status": "affected", "version": "16.5.1" }, { "status": "affected", "version": "16.5.1a" }, { "status": "affected", "version": "16.5.1b" }, { "status": "affected", "version": "16.5.2" }, { "status": "affected", "version": "16.5.3" }, { "status": "affected", "version": "16.6.1" }, { "status": "affected", "version": "16.6.2" }, { "status": "affected", "version": "16.6.3" }, { "status": "affected", "version": "16.7.1" }, { "status": "affected", "version": "16.7.1a" }, { "status": "affected", "version": "16.7.1b" }, { "status": "affected", "version": "16.8.1" }, { "status": "affected", "version": "16.8.1a" }, { "status": "affected", "version": "16.8.1b" }, { "status": "affected", "version": "16.8.1s" }, { "status": "affected", "version": "16.8.1c" }, { "status": "affected", "version": "16.8.1d" }, { "status": "affected", "version": "16.8.1e" } ] } ], "datePublic": "2019-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to a failure to validate and sanitize input in Web Services Management Agent (WSMA) functions. An attacker could exploit this vulnerability by submitting a malicious payload to the affected device\u0027s web UI. A successful exploit could allow the lower-privileged attacker to execute arbitrary commands with higher privileges on the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-28T11:06:06", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190327 Cisco IOS XE Software Privilege Escalation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-pe" }, { "name": "107602", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107602" } ], "source": { "advisory": "cisco-sa-20190327-iosxe-pe", "defect": [ [ "CSCvi42203", "CSCvi42203" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Privilege Escalation Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-03-27T16:00:00-0700", "ID": "CVE-2019-1753", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Privilege Escalation Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_affected": "=", "version_value": "3.6.10E" }, { "version_affected": "=", "version_value": "16.1.1" }, { "version_affected": "=", "version_value": "16.1.2" }, { "version_affected": "=", "version_value": "16.1.3" }, { "version_affected": "=", "version_value": "3.2.0JA" }, { "version_affected": "=", "version_value": "16.2.1" }, { "version_affected": "=", "version_value": "16.2.2" }, { "version_affected": "=", "version_value": "16.3.1" }, { "version_affected": "=", "version_value": "16.3.2" }, { "version_affected": "=", "version_value": "16.3.3" }, { "version_affected": "=", "version_value": "16.3.1a" }, { "version_affected": "=", "version_value": "16.3.4" }, { "version_affected": "=", "version_value": "16.3.5" }, { "version_affected": "=", "version_value": "16.3.5b" }, { "version_affected": "=", "version_value": "16.3.6" }, { "version_affected": "=", "version_value": "16.3.7" }, { "version_affected": "=", "version_value": "16.3.8" }, { "version_affected": "=", "version_value": "16.4.1" }, { "version_affected": "=", "version_value": "16.4.2" }, { "version_affected": "=", "version_value": "16.4.3" }, { "version_affected": "=", "version_value": "16.5.1" }, { "version_affected": "=", "version_value": "16.5.1a" }, { "version_affected": "=", "version_value": "16.5.1b" }, { "version_affected": "=", "version_value": "16.5.2" }, { "version_affected": "=", "version_value": "16.5.3" }, { "version_affected": "=", "version_value": "16.6.1" }, { "version_affected": "=", "version_value": "16.6.2" }, { "version_affected": "=", "version_value": "16.6.3" }, { "version_affected": "=", "version_value": "16.7.1" }, { "version_affected": "=", "version_value": "16.7.1a" }, { "version_affected": "=", "version_value": "16.7.1b" }, { "version_affected": "=", "version_value": "16.8.1" }, { "version_affected": "=", "version_value": "16.8.1a" }, { "version_affected": "=", "version_value": "16.8.1b" }, { "version_affected": "=", "version_value": "16.8.1s" }, { "version_affected": "=", "version_value": "16.8.1c" }, { "version_affected": "=", "version_value": "16.8.1d" }, { "version_affected": "=", "version_value": "16.8.1e" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to a failure to validate and sanitize input in Web Services Management Agent (WSMA) functions. An attacker could exploit this vulnerability by submitting a malicious payload to the affected device\u0027s web UI. A successful exploit could allow the lower-privileged attacker to execute arbitrary commands with higher privileges on the affected device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.8", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20190327 Cisco IOS XE Software Privilege Escalation Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-pe" }, { "name": "107602", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107602" } ] }, "source": { "advisory": "cisco-sa-20190327-iosxe-pe", "defect": [ [ "CSCvi42203", "CSCvi42203" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1753", "datePublished": "2019-03-28T00:10:13.846196Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-20T17:25:06.350Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1756 (GCVE-0-2019-1756)
Vulnerability from cvelistv5
Published
2019-03-28 00:15
Modified
2024-11-20 17:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability in Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability occurs because the affected software improperly sanitizes user-supplied input. An attacker who has valid administrator access to an affected device could exploit this vulnerability by supplying a username with a malicious payload in the web UI and subsequently making a request to a specific endpoint in the web UI. A successful exploit could allow the attacker to run arbitrary commands as the root user, allowing complete compromise of the system.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XE Software |
Version: 3.2.0JA Version: 16.7.1 Version: 16.7.1a Version: 16.7.1b Version: 16.7.2 Version: 16.7.3 Version: 16.8.1 Version: 16.8.1a Version: 16.8.1b Version: 16.8.1s Version: 16.8.1c Version: 16.8.1d Version: 16.8.2 Version: 16.8.1e |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.651Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190327 Cisco IOS XE Software Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-cmdinject" }, { "name": "107598", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107598" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1756", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-20T16:55:27.343522Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-20T17:24:57.026Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.2.0JA" }, { "status": "affected", "version": "16.7.1" }, { "status": "affected", "version": "16.7.1a" }, { "status": "affected", "version": "16.7.1b" }, { "status": "affected", "version": "16.7.2" }, { "status": "affected", "version": "16.7.3" }, { "status": "affected", "version": "16.8.1" }, { "status": "affected", "version": "16.8.1a" }, { "status": "affected", "version": "16.8.1b" }, { "status": "affected", "version": "16.8.1s" }, { "status": "affected", "version": "16.8.1c" }, { "status": "affected", "version": "16.8.1d" }, { "status": "affected", "version": "16.8.2" }, { "status": "affected", "version": "16.8.1e" } ] } ], "datePublic": "2019-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability occurs because the affected software improperly sanitizes user-supplied input. An attacker who has valid administrator access to an affected device could exploit this vulnerability by supplying a username with a malicious payload in the web UI and subsequently making a request to a specific endpoint in the web UI. A successful exploit could allow the attacker to run arbitrary commands as the root user, allowing complete compromise of the system." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-28T08:06:04", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190327 Cisco IOS XE Software Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-cmdinject" }, { "name": "107598", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107598" } ], "source": { "advisory": "cisco-sa-20190327-iosxe-cmdinject", "defect": [ [ "CSCvi36805" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Command Injection Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-03-27T16:00:00-0700", "ID": "CVE-2019-1756", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Command Injection Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_affected": "=", "version_value": "3.2.0JA" }, { "version_affected": "=", "version_value": "16.7.1" }, { "version_affected": "=", "version_value": "16.7.1a" }, { "version_affected": "=", "version_value": "16.7.1b" }, { "version_affected": "=", "version_value": "16.7.2" }, { "version_affected": "=", "version_value": "16.7.3" }, { "version_affected": "=", "version_value": "16.8.1" }, { "version_affected": "=", "version_value": "16.8.1a" }, { "version_affected": "=", "version_value": "16.8.1b" }, { "version_affected": "=", "version_value": "16.8.1s" }, { "version_affected": "=", "version_value": "16.8.1c" }, { "version_affected": "=", "version_value": "16.8.1d" }, { "version_affected": "=", "version_value": "16.8.2" }, { "version_affected": "=", "version_value": "16.8.1e" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability occurs because the affected software improperly sanitizes user-supplied input. An attacker who has valid administrator access to an affected device could exploit this vulnerability by supplying a username with a malicious payload in the web UI and subsequently making a request to a specific endpoint in the web UI. A successful exploit could allow the attacker to run arbitrary commands as the root user, allowing complete compromise of the system." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.2", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20190327 Cisco IOS XE Software Command Injection Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-cmdinject" }, { "name": "107598", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107598" } ] }, "source": { "advisory": "cisco-sa-20190327-iosxe-cmdinject", "defect": [ [ "CSCvi36805" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1756", "datePublished": "2019-03-28T00:15:15.848089Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-20T17:24:57.026Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1752 (GCVE-0-2019-1752)
Vulnerability from cvelistv5
Published
2019-03-28 00:05
Modified
2024-09-17 01:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability in the ISDN functions of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of specific values in the Q.931 information elements. An attacker could exploit this vulnerability by calling the affected device with specific Q.931 information elements being present. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition on an affected device.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS and IOS XE Software |
Version: 3.8.0S Version: 3.8.1S Version: 3.8.2S Version: 3.9.1S Version: 3.9.0S Version: 3.9.2S Version: 3.9.1aS Version: 3.9.0aS Version: 3.10.0S Version: 3.10.1S Version: 3.10.2S Version: 3.10.3S Version: 3.10.4S Version: 3.10.5S Version: 3.10.6S Version: 3.10.2aS Version: 3.10.2tS Version: 3.10.7S Version: 3.10.8S Version: 3.10.8aS Version: 3.10.9S Version: 3.10.10S Version: 3.11.1S Version: 3.11.2S Version: 3.11.0S Version: 3.11.3S Version: 3.11.4S Version: 3.12.0S Version: 3.12.1S Version: 3.12.2S Version: 3.12.3S Version: 3.12.0aS Version: 3.12.4S Version: 3.13.0S Version: 3.13.1S Version: 3.13.2S Version: 3.13.3S Version: 3.13.4S Version: 3.13.5S Version: 3.13.2aS Version: 3.13.5aS Version: 3.13.6S Version: 3.13.7S Version: 3.13.6aS Version: 3.13.6bS Version: 3.13.7aS Version: 3.13.8S Version: 3.13.9S Version: 3.13.10S Version: 3.14.0S Version: 3.14.1S Version: 3.14.2S Version: 3.14.3S Version: 3.14.4S Version: 3.15.0S Version: 3.15.1S Version: 3.15.2S Version: 3.15.1cS Version: 3.15.3S Version: 3.15.4S Version: 3.16.0S Version: 3.16.1S Version: 3.16.1aS Version: 3.16.2S Version: 3.16.0bS Version: 3.16.0cS Version: 3.16.3S Version: 3.16.2bS Version: 3.16.4aS Version: 3.16.4bS Version: 3.16.4gS Version: 3.16.5S Version: 3.16.4cS Version: 3.16.4dS Version: 3.16.4eS Version: 3.16.6S Version: 3.16.5aS Version: 3.16.5bS Version: 3.16.7S Version: 3.16.6bS Version: 3.16.7aS Version: 3.16.7bS Version: 3.16.8S Version: 3.17.0S Version: 3.17.1S Version: 3.17.2S Version: 3.17.1aS Version: 3.17.3S Version: 3.17.4S Version: 16.2.1 Version: 16.2.2 Version: 16.3.1 Version: 16.3.2 Version: 16.3.3 Version: 16.3.1a Version: 16.3.4 Version: 16.3.5 Version: 16.3.6 Version: 16.3.7 Version: 16.4.1 Version: 16.4.2 Version: 16.4.3 Version: 16.5.1 Version: 16.5.1b Version: 16.5.2 Version: 16.5.3 Version: 3.18.0aS Version: 3.18.1S Version: 3.18.0SP Version: 3.18.1SP Version: 3.18.1aSP Version: 3.18.2aSP Version: 3.18.3SP Version: 3.18.4SP Version: 3.18.3aSP Version: 3.18.3bSP Version: 3.18.5SP Version: 16.6.1 Version: 16.6.2 Version: 16.6.3 Version: 16.6.4 Version: 16.6.4s Version: 16.7.1 Version: 16.7.1a Version: 16.7.1b Version: 16.7.2 Version: 16.7.3 Version: 16.8.1 Version: 16.8.1s Version: 16.8.1d |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.897Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190327 Cisco IOS and IOS XE Software ISDN Interface Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-isdn" }, { "name": "107589", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107589" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco IOS and IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.8.0S" }, { "status": "affected", "version": "3.8.1S" }, { "status": "affected", "version": "3.8.2S" }, { "status": "affected", "version": "3.9.1S" }, { "status": "affected", "version": "3.9.0S" }, { "status": "affected", "version": "3.9.2S" }, { "status": "affected", "version": "3.9.1aS" }, { "status": "affected", "version": "3.9.0aS" }, { "status": "affected", "version": "3.10.0S" }, { "status": "affected", "version": "3.10.1S" }, { "status": "affected", "version": "3.10.2S" }, { "status": "affected", "version": "3.10.3S" }, { "status": "affected", "version": "3.10.4S" }, { "status": "affected", "version": "3.10.5S" }, { "status": "affected", "version": "3.10.6S" }, { "status": "affected", "version": "3.10.2aS" }, { "status": "affected", "version": "3.10.2tS" }, { "status": "affected", "version": "3.10.7S" }, { "status": "affected", "version": "3.10.8S" }, { "status": "affected", "version": "3.10.8aS" }, { "status": "affected", "version": "3.10.9S" }, { "status": "affected", "version": "3.10.10S" }, { "status": "affected", "version": "3.11.1S" }, { "status": "affected", "version": "3.11.2S" }, { "status": "affected", "version": "3.11.0S" }, { "status": "affected", "version": "3.11.3S" }, { "status": "affected", "version": "3.11.4S" }, { "status": "affected", "version": "3.12.0S" }, { "status": "affected", "version": "3.12.1S" }, { "status": "affected", "version": "3.12.2S" }, { "status": "affected", "version": "3.12.3S" }, { "status": "affected", "version": "3.12.0aS" }, { "status": "affected", "version": "3.12.4S" }, { "status": "affected", "version": "3.13.0S" }, { "status": "affected", "version": "3.13.1S" }, { "status": "affected", "version": "3.13.2S" }, { "status": "affected", "version": "3.13.3S" }, { "status": "affected", "version": "3.13.4S" }, { "status": "affected", "version": "3.13.5S" }, { "status": "affected", "version": "3.13.2aS" }, { "status": "affected", "version": "3.13.5aS" }, { "status": "affected", "version": "3.13.6S" }, { "status": "affected", "version": "3.13.7S" }, { "status": "affected", "version": "3.13.6aS" }, { "status": "affected", "version": "3.13.6bS" }, { "status": "affected", "version": "3.13.7aS" }, { "status": "affected", "version": "3.13.8S" }, { "status": "affected", "version": "3.13.9S" }, { "status": "affected", "version": "3.13.10S" }, { "status": "affected", "version": "3.14.0S" }, { "status": "affected", "version": "3.14.1S" }, { "status": "affected", "version": "3.14.2S" }, { "status": "affected", "version": "3.14.3S" }, { "status": "affected", "version": "3.14.4S" }, { "status": "affected", "version": "3.15.0S" }, { "status": "affected", "version": "3.15.1S" }, { "status": "affected", "version": "3.15.2S" }, { "status": "affected", "version": "3.15.1cS" }, { "status": "affected", "version": "3.15.3S" }, { "status": "affected", "version": "3.15.4S" }, { "status": "affected", "version": "3.16.0S" }, { "status": "affected", "version": "3.16.1S" }, { "status": "affected", "version": "3.16.1aS" }, { "status": "affected", "version": "3.16.2S" }, { "status": "affected", "version": "3.16.0bS" }, { "status": "affected", "version": "3.16.0cS" }, { "status": "affected", "version": "3.16.3S" }, { "status": "affected", "version": "3.16.2bS" }, { "status": "affected", "version": "3.16.4aS" }, { "status": "affected", "version": "3.16.4bS" }, { "status": "affected", "version": "3.16.4gS" }, { "status": "affected", "version": "3.16.5S" }, { "status": "affected", "version": "3.16.4cS" }, { "status": "affected", "version": "3.16.4dS" }, { "status": "affected", "version": "3.16.4eS" }, { "status": "affected", "version": "3.16.6S" }, { "status": "affected", "version": "3.16.5aS" }, { "status": "affected", "version": "3.16.5bS" }, { "status": "affected", "version": "3.16.7S" }, { "status": "affected", "version": "3.16.6bS" }, { "status": "affected", "version": "3.16.7aS" }, { "status": "affected", "version": "3.16.7bS" }, { "status": "affected", "version": "3.16.8S" }, { "status": "affected", "version": "3.17.0S" }, { "status": "affected", "version": "3.17.1S" }, { "status": "affected", "version": "3.17.2S" }, { "status": "affected", "version": "3.17.1aS" }, { "status": "affected", "version": "3.17.3S" }, { "status": "affected", "version": "3.17.4S" }, { "status": "affected", "version": "16.2.1" }, { "status": "affected", "version": "16.2.2" }, { "status": "affected", "version": "16.3.1" }, { "status": "affected", "version": "16.3.2" }, { "status": "affected", "version": "16.3.3" }, { "status": "affected", "version": "16.3.1a" }, { "status": "affected", "version": "16.3.4" }, { "status": "affected", "version": "16.3.5" }, { "status": "affected", "version": "16.3.6" }, { "status": "affected", "version": "16.3.7" }, { "status": "affected", "version": "16.4.1" }, { "status": "affected", "version": "16.4.2" }, { "status": "affected", "version": "16.4.3" }, { "status": "affected", "version": "16.5.1" }, { "status": "affected", "version": "16.5.1b" }, { "status": "affected", "version": "16.5.2" }, { "status": "affected", "version": "16.5.3" }, { "status": "affected", "version": "3.18.0aS" }, { "status": "affected", "version": "3.18.1S" }, { "status": "affected", "version": "3.18.0SP" }, { "status": "affected", "version": "3.18.1SP" }, { "status": "affected", "version": "3.18.1aSP" }, { "status": "affected", "version": "3.18.2aSP" }, { "status": "affected", "version": "3.18.3SP" }, { "status": "affected", "version": "3.18.4SP" }, { "status": "affected", "version": "3.18.3aSP" }, { "status": "affected", "version": "3.18.3bSP" }, { "status": "affected", "version": "3.18.5SP" }, { "status": "affected", "version": "16.6.1" }, { "status": "affected", "version": "16.6.2" }, { "status": "affected", "version": "16.6.3" }, { "status": "affected", "version": "16.6.4" }, { "status": "affected", "version": "16.6.4s" }, { "status": "affected", "version": "16.7.1" }, { "status": "affected", "version": "16.7.1a" }, { "status": "affected", "version": "16.7.1b" }, { "status": "affected", "version": "16.7.2" }, { "status": "affected", "version": "16.7.3" }, { "status": "affected", "version": "16.8.1" }, { "status": "affected", "version": "16.8.1s" }, { "status": "affected", "version": "16.8.1d" } ] } ], "datePublic": "2019-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the ISDN functions of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of specific values in the Q.931 information elements. An attacker could exploit this vulnerability by calling the affected device with specific Q.931 information elements being present. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition on an affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-28T06:06:08", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190327 Cisco IOS and IOS XE Software ISDN Interface Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-isdn" }, { "name": "107589", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107589" } ], "source": { "advisory": "cisco-sa-20190327-isdn", "defect": [ [ "CSCuz74957", "CSCvk01977" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS and IOS XE Software ISDN Interface Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-03-27T16:00:00-0700", "ID": "CVE-2019-1752", "STATE": "PUBLIC", "TITLE": "Cisco IOS and IOS XE Software ISDN Interface Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS and IOS XE Software", "version": { "version_data": [ { "version_affected": "=", "version_value": "3.8.0S" }, { "version_affected": "=", "version_value": "3.8.1S" }, { "version_affected": "=", "version_value": "3.8.2S" }, { "version_affected": "=", "version_value": "3.9.1S" }, { "version_affected": "=", "version_value": "3.9.0S" }, { "version_affected": "=", "version_value": "3.9.2S" }, { "version_affected": "=", "version_value": "3.9.1aS" }, { "version_affected": "=", "version_value": "3.9.0aS" }, { "version_affected": "=", "version_value": "3.10.0S" }, { "version_affected": "=", "version_value": "3.10.1S" }, { "version_affected": "=", "version_value": "3.10.2S" }, { "version_affected": "=", "version_value": "3.10.3S" }, { "version_affected": "=", "version_value": "3.10.4S" }, { "version_affected": "=", "version_value": "3.10.5S" }, { "version_affected": "=", "version_value": "3.10.6S" }, { "version_affected": "=", "version_value": "3.10.2aS" }, { "version_affected": "=", "version_value": "3.10.2tS" }, { "version_affected": "=", "version_value": "3.10.7S" }, { "version_affected": "=", "version_value": "3.10.8S" }, { "version_affected": "=", "version_value": "3.10.8aS" }, { "version_affected": "=", "version_value": "3.10.9S" }, { "version_affected": "=", "version_value": "3.10.10S" }, { "version_affected": "=", "version_value": "3.11.1S" }, { "version_affected": "=", "version_value": "3.11.2S" }, { "version_affected": "=", "version_value": "3.11.0S" }, { "version_affected": "=", "version_value": "3.11.3S" }, { "version_affected": "=", "version_value": "3.11.4S" }, { "version_affected": "=", "version_value": "3.12.0S" }, { "version_affected": "=", "version_value": "3.12.1S" }, { "version_affected": "=", "version_value": "3.12.2S" }, { "version_affected": "=", "version_value": "3.12.3S" }, { "version_affected": "=", "version_value": "3.12.0aS" }, { "version_affected": "=", "version_value": "3.12.4S" }, { "version_affected": "=", "version_value": "3.13.0S" }, { "version_affected": "=", "version_value": "3.13.1S" }, { "version_affected": "=", "version_value": "3.13.2S" }, { "version_affected": "=", "version_value": "3.13.3S" }, { "version_affected": "=", "version_value": "3.13.4S" }, { "version_affected": "=", "version_value": "3.13.5S" }, { "version_affected": "=", "version_value": "3.13.2aS" }, { "version_affected": "=", "version_value": "3.13.5aS" }, { "version_affected": "=", "version_value": "3.13.6S" }, { "version_affected": "=", "version_value": "3.13.7S" }, { "version_affected": "=", "version_value": "3.13.6aS" }, { "version_affected": "=", "version_value": "3.13.6bS" }, { "version_affected": "=", "version_value": "3.13.7aS" }, { "version_affected": "=", "version_value": "3.13.8S" }, { "version_affected": "=", "version_value": "3.13.9S" }, { "version_affected": "=", "version_value": "3.13.10S" }, { "version_affected": "=", "version_value": "3.14.0S" }, { "version_affected": "=", "version_value": "3.14.1S" }, { "version_affected": "=", "version_value": "3.14.2S" }, { "version_affected": "=", "version_value": "3.14.3S" }, { "version_affected": "=", "version_value": "3.14.4S" }, { "version_affected": "=", "version_value": "3.15.0S" }, { "version_affected": "=", "version_value": "3.15.1S" }, { "version_affected": "=", "version_value": "3.15.2S" }, { "version_affected": "=", "version_value": "3.15.1cS" }, { "version_affected": "=", "version_value": "3.15.3S" }, { "version_affected": "=", "version_value": "3.15.4S" }, { "version_affected": "=", "version_value": "3.16.0S" }, { "version_affected": "=", "version_value": "3.16.1S" }, { "version_affected": "=", "version_value": "3.16.1aS" }, { "version_affected": "=", "version_value": "3.16.2S" }, { "version_affected": "=", "version_value": "3.16.0bS" }, { "version_affected": "=", "version_value": "3.16.0cS" }, { "version_affected": "=", "version_value": "3.16.3S" }, { "version_affected": "=", "version_value": "3.16.2bS" }, { "version_affected": "=", "version_value": "3.16.4aS" }, { "version_affected": "=", "version_value": "3.16.4bS" }, { "version_affected": "=", "version_value": "3.16.4gS" }, { "version_affected": "=", "version_value": "3.16.5S" }, { "version_affected": "=", "version_value": "3.16.4cS" }, { "version_affected": "=", "version_value": "3.16.4dS" }, { "version_affected": "=", "version_value": "3.16.4eS" }, { "version_affected": "=", "version_value": "3.16.6S" }, { "version_affected": "=", "version_value": "3.16.5aS" }, { "version_affected": "=", "version_value": "3.16.5bS" }, { "version_affected": "=", "version_value": "3.16.7S" }, { "version_affected": "=", "version_value": "3.16.6bS" }, { "version_affected": "=", "version_value": "3.16.7aS" }, { "version_affected": "=", "version_value": "3.16.7bS" }, { "version_affected": "=", "version_value": "3.16.8S" }, { "version_affected": "=", "version_value": "3.17.0S" }, { "version_affected": "=", "version_value": "3.17.1S" }, { "version_affected": "=", "version_value": "3.17.2S" }, { "version_affected": "=", "version_value": "3.17.1aS" }, { "version_affected": "=", "version_value": "3.17.3S" }, { "version_affected": "=", "version_value": "3.17.4S" }, { "version_affected": "=", "version_value": "16.2.1" }, { "version_affected": "=", "version_value": "16.2.2" }, { "version_affected": "=", "version_value": "16.3.1" }, { "version_affected": "=", "version_value": "16.3.2" }, { "version_affected": "=", "version_value": "16.3.3" }, { "version_affected": "=", "version_value": "16.3.1a" }, { "version_affected": "=", "version_value": "16.3.4" }, { "version_affected": "=", "version_value": "16.3.5" }, { "version_affected": "=", "version_value": "16.3.6" }, { "version_affected": "=", "version_value": "16.3.7" }, { "version_affected": "=", "version_value": "16.4.1" }, { "version_affected": "=", "version_value": "16.4.2" }, { "version_affected": "=", "version_value": "16.4.3" }, { "version_affected": "=", "version_value": "16.5.1" }, { "version_affected": "=", "version_value": "16.5.1b" }, { "version_affected": "=", "version_value": "16.5.2" }, { "version_affected": "=", "version_value": "16.5.3" }, { "version_affected": "=", "version_value": "3.18.0aS" }, { "version_affected": "=", "version_value": "3.18.1S" }, { "version_affected": "=", "version_value": "3.18.0SP" }, { "version_affected": "=", "version_value": "3.18.1SP" }, { "version_affected": "=", "version_value": "3.18.1aSP" }, { "version_affected": "=", "version_value": "3.18.2aSP" }, { "version_affected": "=", "version_value": "3.18.3SP" }, { "version_affected": "=", "version_value": "3.18.4SP" }, { "version_affected": "=", "version_value": "3.18.3aSP" }, { "version_affected": "=", "version_value": "3.18.3bSP" }, { "version_affected": "=", "version_value": "3.18.5SP" }, { "version_affected": "=", "version_value": "16.6.1" }, { "version_affected": "=", "version_value": "16.6.2" }, { "version_affected": "=", "version_value": "16.6.3" }, { "version_affected": "=", "version_value": "16.6.4" }, { "version_affected": "=", "version_value": "16.6.4s" }, { "version_affected": "=", "version_value": "16.7.1" }, { "version_affected": "=", "version_value": "16.7.1a" }, { "version_affected": "=", "version_value": "16.7.1b" }, { "version_affected": "=", "version_value": "16.7.2" }, { "version_affected": "=", "version_value": "16.7.3" }, { "version_affected": "=", "version_value": "16.8.1" }, { "version_affected": "=", "version_value": "16.8.1s" }, { "version_affected": "=", "version_value": "16.8.1d" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the ISDN functions of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of specific values in the Q.931 information elements. An attacker could exploit this vulnerability by calling the affected device with specific Q.931 information elements being present. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition on an affected device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20190327 Cisco IOS and IOS XE Software ISDN Interface Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-isdn" }, { "name": "107589", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107589" } ] }, "source": { "advisory": "cisco-sa-20190327-isdn", "defect": [ [ "CSCuz74957", "CSCvk01977" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1752", "datePublished": "2019-03-28T00:05:14.711711Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-09-17T01:16:09.678Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1754 (GCVE-0-2019-1754)
Vulnerability from cvelistv5
Published
2019-03-28 00:15
Modified
2024-11-20 17:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability in the authorization subsystem of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to improper validation of user privileges of web UI users. An attacker could exploit this vulnerability by submitting a malicious payload to a specific endpoint in the web UI. A successful exploit could allow the lower-privileged attacker to execute arbitrary commands with higher privileges on the affected device.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XE Software |
Version: 3.2.0JA Version: 16.7.1 Version: 16.7.1a Version: 16.7.1b Version: 16.8.1 Version: 16.8.1a Version: 16.8.1b Version: 16.8.1s Version: 16.8.1c Version: 16.8.1d Version: 16.8.2 Version: 16.8.1e Version: 16.9.1b Version: 16.9.1s Version: 16.9.1c Version: 16.9.1d |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.694Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190327 Cisco IOS XE Software Privilege Escalation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-privesc" }, { "name": "107590", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107590" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1754", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-20T16:55:25.915231Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-20T17:24:48.265Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.2.0JA" }, { "status": "affected", "version": "16.7.1" }, { "status": "affected", "version": "16.7.1a" }, { "status": "affected", "version": "16.7.1b" }, { "status": "affected", "version": "16.8.1" }, { "status": "affected", "version": "16.8.1a" }, { "status": "affected", "version": "16.8.1b" }, { "status": "affected", "version": "16.8.1s" }, { "status": "affected", "version": "16.8.1c" }, { "status": "affected", "version": "16.8.1d" }, { "status": "affected", "version": "16.8.2" }, { "status": "affected", "version": "16.8.1e" }, { "status": "affected", "version": "16.9.1b" }, { "status": "affected", "version": "16.9.1s" }, { "status": "affected", "version": "16.9.1c" }, { "status": "affected", "version": "16.9.1d" } ] } ], "datePublic": "2019-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the authorization subsystem of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to improper validation of user privileges of web UI users. An attacker could exploit this vulnerability by submitting a malicious payload to a specific endpoint in the web UI. A successful exploit could allow the lower-privileged attacker to execute arbitrary commands with higher privileges on the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-28T07:06:20", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190327 Cisco IOS XE Software Privilege Escalation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-privesc" }, { "name": "107590", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107590" } ], "source": { "advisory": "cisco-sa-20190327-iosxe-privesc", "defect": [ [ "CSCvi36813" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Privilege Escalation Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-03-27T16:00:00-0700", "ID": "CVE-2019-1754", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Privilege Escalation Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_affected": "=", "version_value": "3.2.0JA" }, { "version_affected": "=", "version_value": "16.7.1" }, { "version_affected": "=", "version_value": "16.7.1a" }, { "version_affected": "=", "version_value": "16.7.1b" }, { "version_affected": "=", "version_value": "16.8.1" }, { "version_affected": "=", "version_value": "16.8.1a" }, { "version_affected": "=", "version_value": "16.8.1b" }, { "version_affected": "=", "version_value": "16.8.1s" }, { "version_affected": "=", "version_value": "16.8.1c" }, { "version_affected": "=", "version_value": "16.8.1d" }, { "version_affected": "=", "version_value": "16.8.2" }, { "version_affected": "=", "version_value": "16.8.1e" }, { "version_affected": "=", "version_value": "16.9.1b" }, { "version_affected": "=", "version_value": "16.9.1s" }, { "version_affected": "=", "version_value": "16.9.1c" }, { "version_affected": "=", "version_value": "16.9.1d" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the authorization subsystem of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to improper validation of user privileges of web UI users. An attacker could exploit this vulnerability by submitting a malicious payload to a specific endpoint in the web UI. A successful exploit could allow the lower-privileged attacker to execute arbitrary commands with higher privileges on the affected device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.8", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20190327 Cisco IOS XE Software Privilege Escalation Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-privesc" }, { "name": "107590", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107590" } ] }, "source": { "advisory": "cisco-sa-20190327-iosxe-privesc", "defect": [ [ "CSCvi36813" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1754", "datePublished": "2019-03-28T00:15:28.525154Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-20T17:24:48.265Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1746 (GCVE-0-2019-1746)
Vulnerability from cvelistv5
Published
2019-03-27 23:45
Modified
2024-11-21 19:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability in the Cluster Management Protocol (CMP) processing code in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation when processing CMP management packets. An attacker could exploit this vulnerability by sending malicious CMP management packets to an affected device. A successful exploit could cause the switch to crash, resulting in a DoS condition. The switch will reload automatically.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS and IOS XE Software |
Version: 3.2.0SG Version: 3.2.1SG Version: 3.2.2SG Version: 3.2.3SG Version: 3.2.4SG Version: 3.2.5SG Version: 3.2.6SG Version: 3.2.7SG Version: 3.2.8SG Version: 3.2.9SG Version: 3.2.10SG Version: 3.2.11SG Version: 3.3.0SG Version: 3.3.2SG Version: 3.3.1SG Version: 3.3.0XO Version: 3.3.1XO Version: 3.3.2XO Version: 3.4.0SG Version: 3.4.2SG Version: 3.4.1SG Version: 3.4.3SG Version: 3.4.4SG Version: 3.4.5SG Version: 3.4.6SG Version: 3.4.7SG Version: 3.4.8SG Version: 3.5.0E Version: 3.5.1E Version: 3.5.2E Version: 3.5.3E Version: 3.10.4S Version: 3.12.0aS Version: 3.6.0E Version: 3.6.1E Version: 3.6.0aE Version: 3.6.0bE Version: 3.6.2aE Version: 3.6.2E Version: 3.6.3E Version: 3.6.4E Version: 3.6.5E Version: 3.6.6E Version: 3.6.5aE Version: 3.6.5bE Version: 3.6.7E Version: 3.6.8E Version: 3.6.7aE Version: 3.6.7bE Version: 3.6.9E Version: 3.6.10E Version: 3.3.0SQ Version: 3.3.1SQ Version: 3.4.0SQ Version: 3.4.1SQ Version: 3.7.0E Version: 3.7.1E Version: 3.7.2E Version: 3.7.3E Version: 3.7.4E Version: 3.7.5E Version: 3.5.0SQ Version: 3.5.1SQ Version: 3.5.2SQ Version: 3.5.3SQ Version: 3.5.4SQ Version: 3.5.5SQ Version: 3.5.6SQ Version: 3.5.7SQ Version: 3.5.8SQ Version: 3.16.1S Version: 3.16.0bS Version: 3.16.10S Version: 3.8.0E Version: 3.8.1E Version: 3.8.2E Version: 3.8.3E Version: 3.8.4E Version: 3.8.5E Version: 3.8.5aE Version: 3.8.6E Version: 3.8.7E Version: 3.9.0E Version: 3.9.1E Version: 3.9.2E Version: 3.9.2bE Version: 16.9.2h Version: 3.10.0E Version: 3.10.1E Version: 3.10.0cE Version: 3.10.1aE Version: 3.10.1sE Version: 16.12.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.410Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190327 Cisco IOS and IOS XE Software Cluster Management Protocol Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-cmp-dos" }, { "name": "107612", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107612" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1746", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-21T18:59:52.919534Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-21T19:41:58.266Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS and IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.2.0SG" }, { "status": "affected", "version": "3.2.1SG" }, { "status": "affected", "version": "3.2.2SG" }, { "status": "affected", "version": "3.2.3SG" }, { "status": "affected", "version": "3.2.4SG" }, { "status": "affected", "version": "3.2.5SG" }, { "status": "affected", "version": "3.2.6SG" }, { "status": "affected", "version": "3.2.7SG" }, { "status": "affected", "version": "3.2.8SG" }, { "status": "affected", "version": "3.2.9SG" }, { "status": "affected", "version": "3.2.10SG" }, { "status": "affected", "version": "3.2.11SG" }, { "status": "affected", "version": "3.3.0SG" }, { "status": "affected", "version": "3.3.2SG" }, { "status": "affected", "version": "3.3.1SG" }, { "status": "affected", "version": "3.3.0XO" }, { "status": "affected", "version": "3.3.1XO" }, { "status": "affected", "version": "3.3.2XO" }, { "status": "affected", "version": "3.4.0SG" }, { "status": "affected", "version": "3.4.2SG" }, { "status": "affected", "version": "3.4.1SG" }, { "status": "affected", "version": "3.4.3SG" }, { "status": "affected", "version": "3.4.4SG" }, { "status": "affected", "version": "3.4.5SG" }, { "status": "affected", "version": "3.4.6SG" }, { "status": "affected", "version": "3.4.7SG" }, { "status": "affected", "version": "3.4.8SG" }, { "status": "affected", "version": "3.5.0E" }, { "status": "affected", "version": "3.5.1E" }, { "status": "affected", "version": "3.5.2E" }, { "status": "affected", "version": "3.5.3E" }, { "status": "affected", "version": "3.10.4S" }, { "status": "affected", "version": "3.12.0aS" }, { "status": "affected", "version": "3.6.0E" }, { "status": "affected", "version": "3.6.1E" }, { "status": "affected", "version": "3.6.0aE" }, { "status": "affected", "version": "3.6.0bE" }, { "status": "affected", "version": "3.6.2aE" }, { "status": "affected", "version": "3.6.2E" }, { "status": "affected", "version": "3.6.3E" }, { "status": "affected", "version": "3.6.4E" }, { "status": "affected", "version": "3.6.5E" }, { "status": "affected", "version": "3.6.6E" }, { "status": "affected", "version": "3.6.5aE" }, { "status": "affected", "version": "3.6.5bE" }, { "status": "affected", "version": "3.6.7E" }, { "status": "affected", "version": "3.6.8E" }, { "status": "affected", "version": "3.6.7aE" }, { "status": "affected", "version": "3.6.7bE" }, { "status": "affected", "version": "3.6.9E" }, { "status": "affected", "version": "3.6.10E" }, { "status": "affected", "version": "3.3.0SQ" }, { "status": "affected", "version": "3.3.1SQ" }, { "status": "affected", "version": "3.4.0SQ" }, { "status": "affected", "version": "3.4.1SQ" }, { "status": "affected", "version": "3.7.0E" }, { "status": "affected", "version": "3.7.1E" }, { "status": "affected", "version": "3.7.2E" }, { "status": "affected", "version": "3.7.3E" }, { "status": "affected", "version": "3.7.4E" }, { "status": "affected", "version": "3.7.5E" }, { "status": "affected", "version": "3.5.0SQ" }, { "status": "affected", "version": "3.5.1SQ" }, { "status": "affected", "version": "3.5.2SQ" }, { "status": "affected", "version": "3.5.3SQ" }, { "status": "affected", "version": "3.5.4SQ" }, { "status": "affected", "version": "3.5.5SQ" }, { "status": "affected", "version": "3.5.6SQ" }, { "status": "affected", "version": "3.5.7SQ" }, { "status": "affected", "version": "3.5.8SQ" }, { "status": "affected", "version": "3.16.1S" }, { "status": "affected", "version": "3.16.0bS" }, { "status": "affected", "version": "3.16.10S" }, { "status": "affected", "version": "3.8.0E" }, { "status": "affected", "version": "3.8.1E" }, { "status": "affected", "version": "3.8.2E" }, { "status": "affected", "version": "3.8.3E" }, { "status": "affected", "version": "3.8.4E" }, { "status": "affected", "version": "3.8.5E" }, { "status": "affected", "version": "3.8.5aE" }, { "status": "affected", "version": "3.8.6E" }, { "status": "affected", "version": "3.8.7E" }, { "status": "affected", "version": "3.9.0E" }, { "status": "affected", "version": "3.9.1E" }, { "status": "affected", "version": "3.9.2E" }, { "status": "affected", "version": "3.9.2bE" }, { "status": "affected", "version": "16.9.2h" }, { "status": "affected", "version": "3.10.0E" }, { "status": "affected", "version": "3.10.1E" }, { "status": "affected", "version": "3.10.0cE" }, { "status": "affected", "version": "3.10.1aE" }, { "status": "affected", "version": "3.10.1sE" }, { "status": "affected", "version": "16.12.1" } ] } ], "datePublic": "2019-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cluster Management Protocol (CMP) processing code in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation when processing CMP management packets. An attacker could exploit this vulnerability by sending malicious CMP management packets to an affected device. A successful exploit could cause the switch to crash, resulting in a DoS condition. The switch will reload automatically." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-29T06:06:05", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190327 Cisco IOS and IOS XE Software Cluster Management Protocol Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-cmp-dos" }, { "name": "107612", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107612" } ], "source": { "advisory": "cisco-sa-20190327-cmp-dos", "defect": [ [ "CSCvj25068", "CSCvj25124" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS and IOS XE Software Cluster Management Protocol Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-03-27T16:00:00-0700", "ID": "CVE-2019-1746", "STATE": "PUBLIC", "TITLE": "Cisco IOS and IOS XE Software Cluster Management Protocol Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS and IOS XE Software", "version": { "version_data": [ { "version_affected": "=", "version_value": "3.2.0SG" }, { "version_affected": "=", "version_value": "3.2.1SG" }, { "version_affected": "=", "version_value": "3.2.2SG" }, { "version_affected": "=", "version_value": "3.2.3SG" }, { "version_affected": "=", "version_value": "3.2.4SG" }, { "version_affected": "=", "version_value": "3.2.5SG" }, { "version_affected": "=", "version_value": "3.2.6SG" }, { "version_affected": "=", "version_value": "3.2.7SG" }, { "version_affected": "=", "version_value": "3.2.8SG" }, { "version_affected": "=", "version_value": "3.2.9SG" }, { "version_affected": "=", "version_value": "3.2.10SG" }, { "version_affected": "=", "version_value": "3.2.11SG" }, { "version_affected": "=", "version_value": "3.3.0SG" }, { "version_affected": "=", "version_value": "3.3.2SG" }, { "version_affected": "=", "version_value": "3.3.1SG" }, { "version_affected": "=", "version_value": "3.3.0XO" }, { "version_affected": "=", "version_value": "3.3.1XO" }, { "version_affected": "=", "version_value": "3.3.2XO" }, { "version_affected": "=", "version_value": "3.4.0SG" }, { "version_affected": "=", "version_value": "3.4.2SG" }, { "version_affected": "=", "version_value": "3.4.1SG" }, { "version_affected": "=", "version_value": "3.4.3SG" }, { "version_affected": "=", "version_value": "3.4.4SG" }, { "version_affected": "=", "version_value": "3.4.5SG" }, { "version_affected": "=", "version_value": "3.4.6SG" }, { "version_affected": "=", "version_value": "3.4.7SG" }, { "version_affected": "=", "version_value": "3.4.8SG" }, { "version_affected": "=", "version_value": "3.5.0E" }, { "version_affected": "=", "version_value": "3.5.1E" }, { "version_affected": "=", "version_value": "3.5.2E" }, { "version_affected": "=", "version_value": "3.5.3E" }, { "version_affected": "=", "version_value": "3.10.4S" }, { "version_affected": "=", "version_value": "3.12.0aS" }, { "version_affected": "=", "version_value": "3.6.0E" }, { "version_affected": "=", "version_value": "3.6.1E" }, { "version_affected": "=", "version_value": "3.6.0aE" }, { "version_affected": "=", "version_value": "3.6.0bE" }, { "version_affected": "=", "version_value": "3.6.2aE" }, { "version_affected": "=", "version_value": "3.6.2E" }, { "version_affected": "=", "version_value": "3.6.3E" }, { "version_affected": "=", "version_value": "3.6.4E" }, { "version_affected": "=", "version_value": "3.6.5E" }, { "version_affected": "=", "version_value": "3.6.6E" }, { "version_affected": "=", "version_value": "3.6.5aE" }, { "version_affected": "=", "version_value": "3.6.5bE" }, { "version_affected": "=", "version_value": "3.6.7E" }, { "version_affected": "=", "version_value": "3.6.8E" }, { "version_affected": "=", "version_value": "3.6.7aE" }, { "version_affected": "=", "version_value": "3.6.7bE" }, { "version_affected": "=", "version_value": "3.6.9E" }, { "version_affected": "=", "version_value": "3.6.10E" }, { "version_affected": "=", "version_value": "3.3.0SQ" }, { "version_affected": "=", "version_value": "3.3.1SQ" }, { "version_affected": "=", "version_value": "3.4.0SQ" }, { "version_affected": "=", "version_value": "3.4.1SQ" }, { "version_affected": "=", "version_value": "3.7.0E" }, { "version_affected": "=", "version_value": "3.7.1E" }, { "version_affected": "=", "version_value": "3.7.2E" }, { "version_affected": "=", "version_value": "3.7.3E" }, { "version_affected": "=", "version_value": "3.7.4E" }, { "version_affected": "=", "version_value": "3.7.5E" }, { "version_affected": "=", "version_value": "3.5.0SQ" }, { "version_affected": "=", "version_value": "3.5.1SQ" }, { "version_affected": "=", "version_value": "3.5.2SQ" }, { "version_affected": "=", "version_value": "3.5.3SQ" }, { "version_affected": "=", "version_value": "3.5.4SQ" }, { "version_affected": "=", "version_value": "3.5.5SQ" }, { "version_affected": "=", "version_value": "3.5.6SQ" }, { "version_affected": "=", "version_value": "3.5.7SQ" }, { "version_affected": "=", "version_value": "3.5.8SQ" }, { "version_affected": "=", "version_value": "3.16.1S" }, { "version_affected": "=", "version_value": "3.16.0bS" }, { "version_affected": "=", "version_value": "3.16.10S" }, { "version_affected": "=", "version_value": "3.8.0E" }, { "version_affected": "=", "version_value": "3.8.1E" }, { "version_affected": "=", "version_value": "3.8.2E" }, { "version_affected": "=", "version_value": "3.8.3E" }, { "version_affected": "=", "version_value": "3.8.4E" }, { "version_affected": "=", "version_value": "3.8.5E" }, { "version_affected": "=", "version_value": "3.8.5aE" }, { "version_affected": "=", "version_value": "3.8.6E" }, { "version_affected": "=", "version_value": "3.8.7E" }, { "version_affected": "=", "version_value": "3.9.0E" }, { "version_affected": "=", "version_value": "3.9.1E" }, { "version_affected": "=", "version_value": "3.9.2E" }, { "version_affected": "=", "version_value": "3.9.2bE" }, { "version_affected": "=", "version_value": "16.9.2h" }, { "version_affected": "=", "version_value": "3.10.0E" }, { "version_affected": "=", "version_value": "3.10.1E" }, { "version_affected": "=", "version_value": "3.10.0cE" }, { "version_affected": "=", "version_value": "3.10.1aE" }, { "version_affected": "=", "version_value": "3.10.1sE" }, { "version_affected": "=", "version_value": "16.12.1" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Cluster Management Protocol (CMP) processing code in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation when processing CMP management packets. An attacker could exploit this vulnerability by sending malicious CMP management packets to an affected device. A successful exploit could cause the switch to crash, resulting in a DoS condition. The switch will reload automatically." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.4", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20190327 Cisco IOS and IOS XE Software Cluster Management Protocol Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-cmp-dos" }, { "name": "107612", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107612" } ] }, "source": { "advisory": "cisco-sa-20190327-cmp-dos", "defect": [ [ "CSCvj25068", "CSCvj25124" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1746", "datePublished": "2019-03-27T23:45:13.618675Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-21T19:41:58.266Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1745 (GCVE-0-2019-1745)
Vulnerability from cvelistv5
Published
2019-03-27 23:40
Modified
2024-11-20 17:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with elevated privileges. The vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to the affected commands. An exploit could allow the attacker to gain root privileges on the affected device.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XE Software |
Version: 3.10.0S Version: 3.10.1S Version: 3.10.2S Version: 3.10.3S Version: 3.10.4S Version: 3.10.5S Version: 3.10.6S Version: 3.10.2aS Version: 3.10.2tS Version: 3.10.7S Version: 3.10.8S Version: 3.10.8aS Version: 3.10.9S Version: 3.10.10S Version: 3.11.1S Version: 3.11.2S Version: 3.11.0S Version: 3.11.3S Version: 3.11.4S Version: 3.12.0S Version: 3.12.1S Version: 3.12.2S Version: 3.12.3S Version: 3.12.0aS Version: 3.12.4S Version: 3.13.0S Version: 3.13.1S Version: 3.13.2S Version: 3.13.3S Version: 3.13.4S Version: 3.13.5S Version: 3.13.2aS Version: 3.13.0aS Version: 3.13.5aS Version: 3.13.6S Version: 3.13.7S Version: 3.13.6aS Version: 3.13.6bS Version: 3.13.7aS Version: 3.13.8S Version: 3.13.9S Version: 3.13.10S Version: 3.14.0S Version: 3.14.1S Version: 3.14.2S Version: 3.14.3S Version: 3.14.4S Version: 3.15.0S Version: 3.15.1S Version: 3.15.2S Version: 3.15.1cS Version: 3.15.3S Version: 3.15.4S Version: 3.16.0S Version: 3.16.1S Version: 3.16.0aS Version: 3.16.1aS Version: 3.16.2S Version: 3.16.2aS Version: 3.16.0bS Version: 3.16.0cS Version: 3.16.3S Version: 3.16.2bS Version: 3.16.3aS Version: 3.16.4S Version: 3.16.4aS Version: 3.16.4bS Version: 3.16.4gS Version: 3.16.5S Version: 3.16.4cS Version: 3.16.4dS Version: 3.16.4eS Version: 3.16.6S Version: 3.16.5aS Version: 3.16.5bS Version: 3.16.7S Version: 3.16.6bS Version: 3.16.7aS Version: 3.16.7bS Version: 3.16.8S Version: 3.17.0S Version: 3.17.1S Version: 3.17.2S Version: 3.17.1aS Version: 3.17.3S Version: 3.17.4S Version: 16.1.1 Version: 16.1.2 Version: 16.1.3 Version: 16.2.1 Version: 16.2.2 Version: 16.3.1 Version: 16.3.2 Version: 16.3.3 Version: 16.3.1a Version: 16.3.4 Version: 16.3.5 Version: 16.3.5b Version: 16.3.6 Version: 16.3.7 Version: 16.4.1 Version: 16.4.2 Version: 16.4.3 Version: 16.5.1 Version: 16.5.1a Version: 16.5.1b Version: 16.5.2 Version: 16.5.3 Version: 3.18.0aS Version: 3.18.0S Version: 3.18.1S Version: 3.18.2S Version: 3.18.3S Version: 3.18.4S Version: 3.18.0SP Version: 3.18.1SP Version: 3.18.1aSP Version: 3.18.1gSP Version: 3.18.1bSP Version: 3.18.1cSP Version: 3.18.2SP Version: 3.18.1hSP Version: 3.18.2aSP Version: 3.18.1iSP Version: 3.18.3SP Version: 3.18.4SP Version: 3.18.3aSP Version: 3.18.3bSP Version: 3.18.5SP Version: 16.6.1 Version: 16.6.2 Version: 16.6.3 Version: 16.6.4 Version: 16.6.4s Version: 16.6.4a Version: 16.7.1 Version: 16.7.1a Version: 16.7.1b Version: 16.7.2 Version: 16.8.1 Version: 16.8.1a Version: 16.8.1b Version: 16.8.1s Version: 16.8.1c Version: 16.8.1d Version: 16.8.2 Version: 16.8.1e Version: 16.9.1 Version: 16.9.2 Version: 16.9.1a Version: 16.9.1b Version: 16.9.1s Version: 16.9.1c Version: 16.9.1d Version: 16.9.2a |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.632Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190327 Cisco IOS XE Software Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-xecmd" }, { "name": "107588", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107588" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1745", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-20T16:55:30.379476Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-20T17:25:15.796Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.10.0S" }, { "status": "affected", "version": "3.10.1S" }, { "status": "affected", "version": "3.10.2S" }, { "status": "affected", "version": "3.10.3S" }, { "status": "affected", "version": "3.10.4S" }, { "status": "affected", "version": "3.10.5S" }, { "status": "affected", "version": "3.10.6S" }, { "status": "affected", "version": "3.10.2aS" }, { "status": "affected", "version": "3.10.2tS" }, { "status": "affected", "version": "3.10.7S" }, { "status": "affected", "version": "3.10.8S" }, { "status": "affected", "version": "3.10.8aS" }, { "status": "affected", "version": "3.10.9S" }, { "status": "affected", "version": "3.10.10S" }, { "status": "affected", "version": "3.11.1S" }, { "status": "affected", "version": "3.11.2S" }, { "status": "affected", "version": "3.11.0S" }, { "status": "affected", "version": "3.11.3S" }, { "status": "affected", "version": "3.11.4S" }, { "status": "affected", "version": "3.12.0S" }, { "status": "affected", "version": "3.12.1S" }, { "status": "affected", "version": "3.12.2S" }, { "status": "affected", "version": "3.12.3S" }, { "status": "affected", "version": "3.12.0aS" }, { "status": "affected", "version": "3.12.4S" }, { "status": "affected", "version": "3.13.0S" }, { "status": "affected", "version": "3.13.1S" }, { "status": "affected", "version": "3.13.2S" }, { "status": "affected", "version": "3.13.3S" }, { "status": "affected", "version": "3.13.4S" }, { "status": "affected", "version": "3.13.5S" }, { "status": "affected", "version": "3.13.2aS" }, { "status": "affected", "version": "3.13.0aS" }, { "status": "affected", "version": "3.13.5aS" }, { "status": "affected", "version": "3.13.6S" }, { "status": "affected", "version": "3.13.7S" }, { "status": "affected", "version": "3.13.6aS" }, { "status": "affected", "version": "3.13.6bS" }, { "status": "affected", "version": "3.13.7aS" }, { "status": "affected", "version": "3.13.8S" }, { "status": "affected", "version": "3.13.9S" }, { "status": "affected", "version": "3.13.10S" }, { "status": "affected", "version": "3.14.0S" }, { "status": "affected", "version": "3.14.1S" }, { "status": "affected", "version": "3.14.2S" }, { "status": "affected", "version": "3.14.3S" }, { "status": "affected", "version": "3.14.4S" }, { "status": "affected", "version": "3.15.0S" }, { "status": "affected", "version": "3.15.1S" }, { "status": "affected", "version": "3.15.2S" }, { "status": "affected", "version": "3.15.1cS" }, { "status": "affected", "version": "3.15.3S" }, { "status": "affected", "version": "3.15.4S" }, { "status": "affected", "version": "3.16.0S" }, { "status": "affected", "version": "3.16.1S" }, { "status": "affected", "version": "3.16.0aS" }, { "status": "affected", "version": "3.16.1aS" }, { "status": "affected", "version": "3.16.2S" }, { "status": "affected", "version": "3.16.2aS" }, { "status": "affected", "version": "3.16.0bS" }, { "status": "affected", "version": "3.16.0cS" }, { "status": "affected", "version": "3.16.3S" }, { "status": "affected", "version": "3.16.2bS" }, { "status": "affected", "version": "3.16.3aS" }, { "status": "affected", "version": "3.16.4S" }, { "status": "affected", "version": "3.16.4aS" }, { "status": "affected", "version": "3.16.4bS" }, { "status": "affected", "version": "3.16.4gS" }, { "status": "affected", "version": "3.16.5S" }, { "status": "affected", "version": "3.16.4cS" }, { "status": "affected", "version": "3.16.4dS" }, { "status": "affected", "version": "3.16.4eS" }, { "status": "affected", "version": "3.16.6S" }, { "status": "affected", "version": "3.16.5aS" }, { "status": "affected", "version": "3.16.5bS" }, { "status": "affected", "version": "3.16.7S" }, { "status": "affected", "version": "3.16.6bS" }, { "status": "affected", "version": "3.16.7aS" }, { "status": "affected", "version": "3.16.7bS" }, { "status": "affected", "version": "3.16.8S" }, { "status": "affected", "version": "3.17.0S" }, { "status": "affected", "version": "3.17.1S" }, { "status": "affected", "version": "3.17.2S" }, { "status": "affected", "version": "3.17.1aS" }, { "status": "affected", "version": "3.17.3S" }, { "status": "affected", "version": "3.17.4S" }, { "status": "affected", "version": "16.1.1" }, { "status": "affected", "version": "16.1.2" }, { "status": "affected", "version": "16.1.3" }, { "status": "affected", "version": "16.2.1" }, { "status": "affected", "version": "16.2.2" }, { "status": "affected", "version": "16.3.1" }, { "status": "affected", "version": "16.3.2" }, { "status": "affected", "version": "16.3.3" }, { "status": "affected", "version": "16.3.1a" }, { "status": "affected", "version": "16.3.4" }, { "status": "affected", "version": "16.3.5" }, { "status": "affected", "version": "16.3.5b" }, { "status": "affected", "version": "16.3.6" }, { "status": "affected", "version": "16.3.7" }, { "status": "affected", "version": "16.4.1" }, { "status": "affected", "version": "16.4.2" }, { "status": "affected", "version": "16.4.3" }, { "status": "affected", "version": "16.5.1" }, { "status": "affected", "version": "16.5.1a" }, { "status": "affected", "version": "16.5.1b" }, { "status": "affected", "version": "16.5.2" }, { "status": "affected", "version": "16.5.3" }, { "status": "affected", "version": "3.18.0aS" }, { "status": "affected", "version": "3.18.0S" }, { "status": "affected", "version": "3.18.1S" }, { "status": "affected", "version": "3.18.2S" }, { "status": "affected", "version": "3.18.3S" }, { "status": "affected", "version": "3.18.4S" }, { "status": "affected", "version": "3.18.0SP" }, { "status": "affected", "version": "3.18.1SP" }, { "status": "affected", "version": "3.18.1aSP" }, { "status": "affected", "version": "3.18.1gSP" }, { "status": "affected", "version": "3.18.1bSP" }, { "status": "affected", "version": "3.18.1cSP" }, { "status": "affected", "version": "3.18.2SP" }, { "status": "affected", "version": "3.18.1hSP" }, { "status": "affected", "version": "3.18.2aSP" }, { "status": "affected", "version": "3.18.1iSP" }, { "status": "affected", "version": "3.18.3SP" }, { "status": "affected", "version": "3.18.4SP" }, { "status": "affected", "version": "3.18.3aSP" }, { "status": "affected", "version": "3.18.3bSP" }, { "status": "affected", "version": "3.18.5SP" }, { "status": "affected", "version": "16.6.1" }, { "status": "affected", "version": "16.6.2" }, { "status": "affected", "version": "16.6.3" }, { "status": "affected", "version": "16.6.4" }, { "status": "affected", "version": "16.6.4s" }, { "status": "affected", "version": "16.6.4a" }, { "status": "affected", "version": "16.7.1" }, { "status": "affected", "version": "16.7.1a" }, { "status": "affected", "version": "16.7.1b" }, { "status": "affected", "version": "16.7.2" }, { "status": "affected", "version": "16.8.1" }, { "status": "affected", "version": "16.8.1a" }, { "status": "affected", "version": "16.8.1b" }, { "status": "affected", "version": "16.8.1s" }, { "status": "affected", "version": "16.8.1c" }, { "status": "affected", "version": "16.8.1d" }, { "status": "affected", "version": "16.8.2" }, { "status": "affected", "version": "16.8.1e" }, { "status": "affected", "version": "16.9.1" }, { "status": "affected", "version": "16.9.2" }, { "status": "affected", "version": "16.9.1a" }, { "status": "affected", "version": "16.9.1b" }, { "status": "affected", "version": "16.9.1s" }, { "status": "affected", "version": "16.9.1c" }, { "status": "affected", "version": "16.9.1d" }, { "status": "affected", "version": "16.9.2a" } ] } ], "datePublic": "2019-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with elevated privileges. The vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to the affected commands. An exploit could allow the attacker to gain root privileges on the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-28T07:06:20", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190327 Cisco IOS XE Software Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-xecmd" }, { "name": "107588", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107588" } ], "source": { "advisory": "cisco-sa-20190327-xecmd", "defect": [ [ "CSCvj61307" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Command Injection Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-03-27T16:00:00-0700", "ID": "CVE-2019-1745", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Command Injection Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_affected": "=", "version_value": "3.10.0S" }, { "version_affected": "=", "version_value": "3.10.1S" }, { "version_affected": "=", "version_value": "3.10.2S" }, { "version_affected": "=", "version_value": "3.10.3S" }, { "version_affected": "=", "version_value": "3.10.4S" }, { "version_affected": "=", "version_value": "3.10.5S" }, { "version_affected": "=", "version_value": "3.10.6S" }, { "version_affected": "=", "version_value": "3.10.2aS" }, { "version_affected": "=", "version_value": "3.10.2tS" }, { "version_affected": "=", "version_value": "3.10.7S" }, { "version_affected": "=", "version_value": "3.10.8S" }, { "version_affected": "=", "version_value": "3.10.8aS" }, { "version_affected": "=", "version_value": "3.10.9S" }, { "version_affected": "=", "version_value": "3.10.10S" }, { "version_affected": "=", "version_value": "3.11.1S" }, { "version_affected": "=", "version_value": "3.11.2S" }, { "version_affected": "=", "version_value": "3.11.0S" }, { "version_affected": "=", "version_value": "3.11.3S" }, { "version_affected": "=", "version_value": "3.11.4S" }, { "version_affected": "=", "version_value": "3.12.0S" }, { "version_affected": "=", "version_value": "3.12.1S" }, { "version_affected": "=", "version_value": "3.12.2S" }, { "version_affected": "=", "version_value": "3.12.3S" }, { "version_affected": "=", "version_value": "3.12.0aS" }, { "version_affected": "=", "version_value": "3.12.4S" }, { "version_affected": "=", "version_value": "3.13.0S" }, { "version_affected": "=", "version_value": "3.13.1S" }, { "version_affected": "=", "version_value": "3.13.2S" }, { "version_affected": "=", "version_value": "3.13.3S" }, { "version_affected": "=", "version_value": "3.13.4S" }, { "version_affected": "=", "version_value": "3.13.5S" }, { "version_affected": "=", "version_value": "3.13.2aS" }, { "version_affected": "=", "version_value": "3.13.0aS" }, { "version_affected": "=", "version_value": "3.13.5aS" }, { "version_affected": "=", "version_value": "3.13.6S" }, { "version_affected": "=", "version_value": "3.13.7S" }, { "version_affected": "=", "version_value": "3.13.6aS" }, { "version_affected": "=", "version_value": "3.13.6bS" }, { "version_affected": "=", "version_value": "3.13.7aS" }, { "version_affected": "=", "version_value": "3.13.8S" }, { "version_affected": "=", "version_value": "3.13.9S" }, { "version_affected": "=", "version_value": "3.13.10S" }, { "version_affected": "=", "version_value": "3.14.0S" }, { "version_affected": "=", "version_value": "3.14.1S" }, { "version_affected": "=", "version_value": "3.14.2S" }, { "version_affected": "=", "version_value": "3.14.3S" }, { "version_affected": "=", "version_value": "3.14.4S" }, { "version_affected": "=", "version_value": "3.15.0S" }, { "version_affected": "=", "version_value": "3.15.1S" }, { "version_affected": "=", "version_value": "3.15.2S" }, { "version_affected": "=", "version_value": "3.15.1cS" }, { "version_affected": "=", "version_value": "3.15.3S" }, { "version_affected": "=", "version_value": "3.15.4S" }, { "version_affected": "=", "version_value": "3.16.0S" }, { "version_affected": "=", "version_value": "3.16.1S" }, { "version_affected": "=", "version_value": "3.16.0aS" }, { "version_affected": "=", "version_value": "3.16.1aS" }, { "version_affected": "=", "version_value": "3.16.2S" }, { "version_affected": "=", "version_value": "3.16.2aS" }, { "version_affected": "=", "version_value": "3.16.0bS" }, { "version_affected": "=", "version_value": "3.16.0cS" }, { "version_affected": "=", "version_value": "3.16.3S" }, { "version_affected": "=", "version_value": "3.16.2bS" }, { "version_affected": "=", "version_value": "3.16.3aS" }, { "version_affected": "=", "version_value": "3.16.4S" }, { "version_affected": "=", "version_value": "3.16.4aS" }, { "version_affected": "=", "version_value": "3.16.4bS" }, { "version_affected": "=", "version_value": "3.16.4gS" }, { "version_affected": "=", "version_value": "3.16.5S" }, { "version_affected": "=", "version_value": "3.16.4cS" }, { "version_affected": "=", "version_value": "3.16.4dS" }, { "version_affected": "=", "version_value": "3.16.4eS" }, { "version_affected": "=", "version_value": "3.16.6S" }, { "version_affected": "=", "version_value": "3.16.5aS" }, { "version_affected": "=", "version_value": "3.16.5bS" }, { "version_affected": "=", "version_value": "3.16.7S" }, { "version_affected": "=", "version_value": "3.16.6bS" }, { "version_affected": "=", "version_value": "3.16.7aS" }, { "version_affected": "=", "version_value": "3.16.7bS" }, { "version_affected": "=", "version_value": "3.16.8S" }, { "version_affected": "=", "version_value": "3.17.0S" }, { "version_affected": "=", "version_value": "3.17.1S" }, { "version_affected": "=", "version_value": "3.17.2S" }, { "version_affected": "=", "version_value": "3.17.1aS" }, { "version_affected": "=", "version_value": "3.17.3S" }, { "version_affected": "=", "version_value": "3.17.4S" }, { "version_affected": "=", "version_value": "16.1.1" }, { "version_affected": "=", "version_value": "16.1.2" }, { "version_affected": "=", "version_value": "16.1.3" }, { "version_affected": "=", "version_value": "16.2.1" }, { "version_affected": "=", "version_value": "16.2.2" }, { "version_affected": "=", "version_value": "16.3.1" }, { "version_affected": "=", "version_value": "16.3.2" }, { "version_affected": "=", "version_value": "16.3.3" }, { "version_affected": "=", "version_value": "16.3.1a" }, { "version_affected": "=", "version_value": "16.3.4" }, { "version_affected": "=", "version_value": "16.3.5" }, { "version_affected": "=", "version_value": "16.3.5b" }, { "version_affected": "=", "version_value": "16.3.6" }, { "version_affected": "=", "version_value": "16.3.7" }, { "version_affected": "=", "version_value": "16.4.1" }, { "version_affected": "=", "version_value": "16.4.2" }, { "version_affected": "=", "version_value": "16.4.3" }, { "version_affected": "=", "version_value": "16.5.1" }, { "version_affected": "=", "version_value": "16.5.1a" }, { "version_affected": "=", "version_value": "16.5.1b" }, { "version_affected": "=", "version_value": "16.5.2" }, { "version_affected": "=", "version_value": "16.5.3" }, { "version_affected": "=", "version_value": "3.18.0aS" }, { "version_affected": "=", "version_value": "3.18.0S" }, { "version_affected": "=", "version_value": "3.18.1S" }, { "version_affected": "=", "version_value": "3.18.2S" }, { "version_affected": "=", "version_value": "3.18.3S" }, { "version_affected": "=", "version_value": "3.18.4S" }, { "version_affected": "=", "version_value": "3.18.0SP" }, { "version_affected": "=", "version_value": "3.18.1SP" }, { "version_affected": "=", "version_value": "3.18.1aSP" }, { "version_affected": "=", "version_value": "3.18.1gSP" }, { "version_affected": "=", "version_value": "3.18.1bSP" }, { "version_affected": "=", "version_value": "3.18.1cSP" }, { "version_affected": "=", "version_value": "3.18.2SP" }, { "version_affected": "=", "version_value": "3.18.1hSP" }, { "version_affected": "=", "version_value": "3.18.2aSP" }, { "version_affected": "=", "version_value": "3.18.1iSP" }, { "version_affected": "=", "version_value": "3.18.3SP" }, { "version_affected": "=", "version_value": "3.18.4SP" }, { "version_affected": "=", "version_value": "3.18.3aSP" }, { "version_affected": "=", "version_value": "3.18.3bSP" }, { "version_affected": "=", "version_value": "3.18.5SP" }, { "version_affected": "=", "version_value": "16.6.1" }, { "version_affected": "=", "version_value": "16.6.2" }, { "version_affected": "=", "version_value": "16.6.3" }, { "version_affected": "=", "version_value": "16.6.4" }, { "version_affected": "=", "version_value": "16.6.4s" }, { "version_affected": "=", "version_value": "16.6.4a" }, { "version_affected": "=", "version_value": "16.7.1" }, { "version_affected": "=", "version_value": "16.7.1a" }, { "version_affected": "=", "version_value": "16.7.1b" }, { "version_affected": "=", "version_value": "16.7.2" }, { "version_affected": "=", "version_value": "16.8.1" }, { "version_affected": "=", "version_value": "16.8.1a" }, { "version_affected": "=", "version_value": "16.8.1b" }, { "version_affected": "=", "version_value": "16.8.1s" }, { "version_affected": "=", "version_value": "16.8.1c" }, { "version_affected": "=", "version_value": "16.8.1d" }, { "version_affected": "=", "version_value": "16.8.2" }, { "version_affected": "=", "version_value": "16.8.1e" }, { "version_affected": "=", "version_value": "16.9.1" }, { "version_affected": "=", "version_value": "16.9.2" }, { "version_affected": "=", "version_value": "16.9.1a" }, { "version_affected": "=", "version_value": "16.9.1b" }, { "version_affected": "=", "version_value": "16.9.1s" }, { "version_affected": "=", "version_value": "16.9.1c" }, { "version_affected": "=", "version_value": "16.9.1d" }, { "version_affected": "=", "version_value": "16.9.2a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with elevated privileges. The vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to the affected commands. An exploit could allow the attacker to gain root privileges on the affected device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.8", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-78" } ] } ] }, "references": { "reference_data": [ { "name": "20190327 Cisco IOS XE Software Command Injection Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-xecmd" }, { "name": "107588", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107588" } ] }, "source": { "advisory": "cisco-sa-20190327-xecmd", "defect": [ [ "CSCvj61307" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1745", "datePublished": "2019-03-27T23:40:13.915671Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-20T17:25:15.796Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1739 (GCVE-0-2019-1739)
Vulnerability from cvelistv5
Published
2019-03-27 23:20
Modified
2024-09-16 20:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability is due to a parsing issue on DNS packets. An attacker could exploit this vulnerability by sending crafted DNS packets through routers that are running an affected version and have NBAR enabled. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS and Cisco IOS-XE Software |
Version: 3.16.0S Version: 3.16.1S Version: 3.16.0aS Version: 3.16.1aS Version: 3.16.2S Version: 3.16.2aS Version: 3.16.0bS Version: 3.16.0cS Version: 3.16.3S Version: 3.16.2bS Version: 3.16.3aS Version: 3.16.4S Version: 3.16.4aS Version: 3.16.4bS Version: 3.16.4gS Version: 3.16.5S Version: 3.16.4cS Version: 3.16.4dS Version: 3.16.4eS Version: 3.16.5aS Version: 3.17.0S Version: 3.17.1S Version: 3.17.2S Version: 3.17.1aS Version: 3.17.3S Version: 3.17.4S Version: 3.2.0JA Version: 16.2.1 Version: 16.2.2 Version: 16.3.1 Version: 16.3.2 Version: 16.3.3 Version: 16.3.1a Version: 16.3.4 Version: 16.4.1 Version: 16.4.2 Version: 16.4.3 Version: 16.5.1 Version: 16.5.1a Version: 16.5.1b Version: 3.18.0aS Version: 3.18.0S Version: 3.18.1S Version: 3.18.2S Version: 3.18.3S Version: 3.18.4S Version: 3.18.0SP Version: 3.18.1SP Version: 3.18.1aSP Version: 3.18.1gSP Version: 3.18.1bSP Version: 3.18.1cSP Version: 3.18.2SP Version: 3.18.1hSP Version: 3.18.2aSP Version: 3.18.1iSP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.964Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190327 Cisco IOS and IOS XE Software Network-Based Application Recognition Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-nbar" }, { "name": "107597", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107597" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco IOS and Cisco IOS-XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.16.0S" }, { "status": "affected", "version": "3.16.1S" }, { "status": "affected", "version": "3.16.0aS" }, { "status": "affected", "version": "3.16.1aS" }, { "status": "affected", "version": "3.16.2S" }, { "status": "affected", "version": "3.16.2aS" }, { "status": "affected", "version": "3.16.0bS" }, { "status": "affected", "version": "3.16.0cS" }, { "status": "affected", "version": "3.16.3S" }, { "status": "affected", "version": "3.16.2bS" }, { "status": "affected", "version": "3.16.3aS" }, { "status": "affected", "version": "3.16.4S" }, { "status": "affected", "version": "3.16.4aS" }, { "status": "affected", "version": "3.16.4bS" }, { "status": "affected", "version": "3.16.4gS" }, { "status": "affected", "version": "3.16.5S" }, { "status": "affected", "version": "3.16.4cS" }, { "status": "affected", "version": "3.16.4dS" }, { "status": "affected", "version": "3.16.4eS" }, { "status": "affected", "version": "3.16.5aS" }, { "status": "affected", "version": "3.17.0S" }, { "status": "affected", "version": "3.17.1S" }, { "status": "affected", "version": "3.17.2S" }, { "status": "affected", "version": "3.17.1aS" }, { "status": "affected", "version": "3.17.3S" }, { "status": "affected", "version": "3.17.4S" }, { "status": "affected", "version": "3.2.0JA" }, { "status": "affected", "version": "16.2.1" }, { "status": "affected", "version": "16.2.2" }, { "status": "affected", "version": "16.3.1" }, { "status": "affected", "version": "16.3.2" }, { "status": "affected", "version": "16.3.3" }, { "status": "affected", "version": "16.3.1a" }, { "status": "affected", "version": "16.3.4" }, { "status": "affected", "version": "16.4.1" }, { "status": "affected", "version": "16.4.2" }, { "status": "affected", "version": "16.4.3" }, { "status": "affected", "version": "16.5.1" }, { "status": "affected", "version": "16.5.1a" }, { "status": "affected", "version": "16.5.1b" }, { "status": "affected", "version": "3.18.0aS" }, { "status": "affected", "version": "3.18.0S" }, { "status": "affected", "version": "3.18.1S" }, { "status": "affected", "version": "3.18.2S" }, { "status": "affected", "version": "3.18.3S" }, { "status": "affected", "version": "3.18.4S" }, { "status": "affected", "version": "3.18.0SP" }, { "status": "affected", "version": "3.18.1SP" }, { "status": "affected", "version": "3.18.1aSP" }, { "status": "affected", "version": "3.18.1gSP" }, { "status": "affected", "version": "3.18.1bSP" }, { "status": "affected", "version": "3.18.1cSP" }, { "status": "affected", "version": "3.18.2SP" }, { "status": "affected", "version": "3.18.1hSP" }, { "status": "affected", "version": "3.18.2aSP" }, { "status": "affected", "version": "3.18.1iSP" } ] } ], "datePublic": "2019-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability is due to a parsing issue on DNS packets. An attacker could exploit this vulnerability by sending crafted DNS packets through routers that are running an affected version and have NBAR enabled. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-28T12:06:05", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190327 Cisco IOS and IOS XE Software Network-Based Application Recognition Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-nbar" }, { "name": "107597", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107597" } ], "source": { "advisory": "cisco-sa-20190327-nbar", "defect": [ [ "CSCvb51688", "CSCvc94856", "CSCvc99155", "CSCvf01501" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS and IOS XE Software Network-Based Application Recognition Denial of Service Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-03-27T16:00:00-0700", "ID": "CVE-2019-1739", "STATE": "PUBLIC", "TITLE": "Cisco IOS and IOS XE Software Network-Based Application Recognition Denial of Service Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS and Cisco IOS-XE Software", "version": { "version_data": [ { "version_affected": "=", "version_value": "3.16.0S" }, { "version_affected": "=", "version_value": "3.16.1S" }, { "version_affected": "=", "version_value": "3.16.0aS" }, { "version_affected": "=", "version_value": "3.16.1aS" }, { "version_affected": "=", "version_value": "3.16.2S" }, { "version_affected": "=", "version_value": "3.16.2aS" }, { "version_affected": "=", "version_value": "3.16.0bS" }, { "version_affected": "=", "version_value": "3.16.0cS" }, { "version_affected": "=", "version_value": "3.16.3S" }, { "version_affected": "=", "version_value": "3.16.2bS" }, { "version_affected": "=", "version_value": "3.16.3aS" }, { "version_affected": "=", "version_value": "3.16.4S" }, { "version_affected": "=", "version_value": "3.16.4aS" }, { "version_affected": "=", "version_value": "3.16.4bS" }, { "version_affected": "=", "version_value": "3.16.4gS" }, { "version_affected": "=", "version_value": "3.16.5S" }, { "version_affected": "=", "version_value": "3.16.4cS" }, { "version_affected": "=", "version_value": "3.16.4dS" }, { "version_affected": "=", "version_value": "3.16.4eS" }, { "version_affected": "=", "version_value": "3.16.5aS" }, { "version_affected": "=", "version_value": "3.17.0S" }, { "version_affected": "=", "version_value": "3.17.1S" }, { "version_affected": "=", "version_value": "3.17.2S" }, { "version_affected": "=", "version_value": "3.17.1aS" }, { "version_affected": "=", "version_value": "3.17.3S" }, { "version_affected": "=", "version_value": "3.17.4S" }, { "version_affected": "=", "version_value": "3.2.0JA" }, { "version_affected": "=", "version_value": "16.2.1" }, { "version_affected": "=", "version_value": "16.2.2" }, { "version_affected": "=", "version_value": "16.3.1" }, { "version_affected": "=", "version_value": "16.3.2" }, { "version_affected": "=", "version_value": "16.3.3" }, { "version_affected": "=", "version_value": "16.3.1a" }, { "version_affected": "=", "version_value": "16.3.4" }, { "version_affected": "=", "version_value": "16.4.1" }, { "version_affected": "=", "version_value": "16.4.2" }, { "version_affected": "=", "version_value": "16.4.3" }, { "version_affected": "=", "version_value": "16.5.1" }, { "version_affected": "=", "version_value": "16.5.1a" }, { "version_affected": "=", "version_value": "16.5.1b" }, { "version_affected": "=", "version_value": "3.18.0aS" }, { "version_affected": "=", "version_value": "3.18.0S" }, { "version_affected": "=", "version_value": "3.18.1S" }, { "version_affected": "=", "version_value": "3.18.2S" }, { "version_affected": "=", "version_value": "3.18.3S" }, { "version_affected": "=", "version_value": "3.18.4S" }, { "version_affected": "=", "version_value": "3.18.0SP" }, { "version_affected": "=", "version_value": "3.18.1SP" }, { "version_affected": "=", "version_value": "3.18.1aSP" }, { "version_affected": "=", "version_value": "3.18.1gSP" }, { "version_affected": "=", "version_value": "3.18.1bSP" }, { "version_affected": "=", "version_value": "3.18.1cSP" }, { "version_affected": "=", "version_value": "3.18.2SP" }, { "version_affected": "=", "version_value": "3.18.1hSP" }, { "version_affected": "=", "version_value": "3.18.2aSP" }, { "version_affected": "=", "version_value": "3.18.1iSP" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability is due to a parsing issue on DNS packets. An attacker could exploit this vulnerability by sending crafted DNS packets through routers that are running an affected version and have NBAR enabled. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20190327 Cisco IOS and IOS XE Software Network-Based Application Recognition Denial of Service Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-nbar" }, { "name": "107597", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107597" } ] }, "source": { "advisory": "cisco-sa-20190327-nbar", "defect": [ [ "CSCvb51688", "CSCvc94856", "CSCvc99155", "CSCvf01501" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1739", "datePublished": "2019-03-27T23:20:12.539060Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-09-16T20:07:37.827Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1750 (GCVE-0-2019-1750)
Vulnerability from cvelistv5
Published
2019-03-27 23:55
Modified
2024-11-21 19:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability in the Easy Virtual Switching System (VSS) of Cisco IOS XE Software on Catalyst 4500 Series Switches could allow an unauthenticated, adjacent attacker to cause the switches to reload. The vulnerability is due to incomplete error handling when processing Cisco Discovery Protocol (CDP) packets used with the Easy Virtual Switching System. An attacker could exploit this vulnerability by sending a specially crafted CDP packet. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XE Software |
Version: 3.6.0E Version: 3.6.1E Version: 3.6.0aE Version: 3.6.0bE Version: 3.6.2aE Version: 3.6.2E Version: 3.6.3E Version: 3.6.4E Version: 3.6.5E Version: 3.6.6E Version: 3.6.5aE Version: 3.6.5bE Version: 3.6.7E Version: 3.6.8E Version: 3.6.7aE Version: 3.6.7bE Version: 3.6.9E Version: 3.6.10E Version: 3.7.0E Version: 3.7.1E Version: 3.7.2E Version: 3.7.3E Version: 3.8.0E Version: 3.8.1E Version: 3.8.2E Version: 3.8.3E Version: 3.8.4E Version: 3.8.5E Version: 3.8.5aE Version: 3.8.6E Version: 3.8.7E Version: 3.9.0E Version: 3.9.1E Version: 3.9.2E Version: 3.9.2bE Version: 16.9.2h Version: 3.10.0E Version: 3.10.1E Version: 3.10.0cE Version: 3.10.2E Version: 3.10.1aE Version: 3.10.1sE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.444Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190327 Cisco IOS XE Software Catalyst 4500 Cisco Discovery Protocol Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-evss" }, { "name": "107607", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107607" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1750", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-21T18:59:51.193816Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-21T19:41:49.199Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.6.0E" }, { "status": "affected", "version": "3.6.1E" }, { "status": "affected", "version": "3.6.0aE" }, { "status": "affected", "version": "3.6.0bE" }, { "status": "affected", "version": "3.6.2aE" }, { "status": "affected", "version": "3.6.2E" }, { "status": "affected", "version": "3.6.3E" }, { "status": "affected", "version": "3.6.4E" }, { "status": "affected", "version": "3.6.5E" }, { "status": "affected", "version": "3.6.6E" }, { "status": "affected", "version": "3.6.5aE" }, { "status": "affected", "version": "3.6.5bE" }, { "status": "affected", "version": "3.6.7E" }, { "status": "affected", "version": "3.6.8E" }, { "status": "affected", "version": "3.6.7aE" }, { "status": "affected", "version": "3.6.7bE" }, { "status": "affected", "version": "3.6.9E" }, { "status": "affected", "version": "3.6.10E" }, { "status": "affected", "version": "3.7.0E" }, { "status": "affected", "version": "3.7.1E" }, { "status": "affected", "version": "3.7.2E" }, { "status": "affected", "version": "3.7.3E" }, { "status": "affected", "version": "3.8.0E" }, { "status": "affected", "version": "3.8.1E" }, { "status": "affected", "version": "3.8.2E" }, { "status": "affected", "version": "3.8.3E" }, { "status": "affected", "version": "3.8.4E" }, { "status": "affected", "version": "3.8.5E" }, { "status": "affected", "version": "3.8.5aE" }, { "status": "affected", "version": "3.8.6E" }, { "status": "affected", "version": "3.8.7E" }, { "status": "affected", "version": "3.9.0E" }, { "status": "affected", "version": "3.9.1E" }, { "status": "affected", "version": "3.9.2E" }, { "status": "affected", "version": "3.9.2bE" }, { "status": "affected", "version": "16.9.2h" }, { "status": "affected", "version": "3.10.0E" }, { "status": "affected", "version": "3.10.1E" }, { "status": "affected", "version": "3.10.0cE" }, { "status": "affected", "version": "3.10.2E" }, { "status": "affected", "version": "3.10.1aE" }, { "status": "affected", "version": "3.10.1sE" } ] } ], "datePublic": "2019-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Easy Virtual Switching System (VSS) of Cisco IOS XE Software on Catalyst 4500 Series Switches could allow an unauthenticated, adjacent attacker to cause the switches to reload. The vulnerability is due to incomplete error handling when processing Cisco Discovery Protocol (CDP) packets used with the Easy Virtual Switching System. An attacker could exploit this vulnerability by sending a specially crafted CDP packet. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-28T11:06:06", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190327 Cisco IOS XE Software Catalyst 4500 Cisco Discovery Protocol Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-evss" }, { "name": "107607", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107607" } ], "source": { "advisory": "cisco-sa-20190327-evss", "defect": [ [ "CSCvk24566" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Catalyst 4500 Cisco Discovery Protocol Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-03-27T16:00:00-0700", "ID": "CVE-2019-1750", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Catalyst 4500 Cisco Discovery Protocol Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_affected": "=", "version_value": "3.6.0E" }, { "version_affected": "=", "version_value": "3.6.1E" }, { "version_affected": "=", "version_value": "3.6.0aE" }, { "version_affected": "=", "version_value": "3.6.0bE" }, { "version_affected": "=", "version_value": "3.6.2aE" }, { "version_affected": "=", "version_value": "3.6.2E" }, { "version_affected": "=", "version_value": "3.6.3E" }, { "version_affected": "=", "version_value": "3.6.4E" }, { "version_affected": "=", "version_value": "3.6.5E" }, { "version_affected": "=", "version_value": "3.6.6E" }, { "version_affected": "=", "version_value": "3.6.5aE" }, { "version_affected": "=", "version_value": "3.6.5bE" }, { "version_affected": "=", "version_value": "3.6.7E" }, { "version_affected": "=", "version_value": "3.6.8E" }, { "version_affected": "=", "version_value": "3.6.7aE" }, { "version_affected": "=", "version_value": "3.6.7bE" }, { "version_affected": "=", "version_value": "3.6.9E" }, { "version_affected": "=", "version_value": "3.6.10E" }, { "version_affected": "=", "version_value": "3.7.0E" }, { "version_affected": "=", "version_value": "3.7.1E" }, { "version_affected": "=", "version_value": "3.7.2E" }, { "version_affected": "=", "version_value": "3.7.3E" }, { "version_affected": "=", "version_value": "3.8.0E" }, { "version_affected": "=", "version_value": "3.8.1E" }, { "version_affected": "=", "version_value": "3.8.2E" }, { "version_affected": "=", "version_value": "3.8.3E" }, { "version_affected": "=", "version_value": "3.8.4E" }, { "version_affected": "=", "version_value": "3.8.5E" }, { "version_affected": "=", "version_value": "3.8.5aE" }, { "version_affected": "=", "version_value": "3.8.6E" }, { "version_affected": "=", "version_value": "3.8.7E" }, { "version_affected": "=", "version_value": "3.9.0E" }, { "version_affected": "=", "version_value": "3.9.1E" }, { "version_affected": "=", "version_value": "3.9.2E" }, { "version_affected": "=", "version_value": "3.9.2bE" }, { "version_affected": "=", "version_value": "16.9.2h" }, { "version_affected": "=", "version_value": "3.10.0E" }, { "version_affected": "=", "version_value": "3.10.1E" }, { "version_affected": "=", "version_value": "3.10.0cE" }, { "version_affected": "=", "version_value": "3.10.2E" }, { "version_affected": "=", "version_value": "3.10.1aE" }, { "version_affected": "=", "version_value": "3.10.1sE" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Easy Virtual Switching System (VSS) of Cisco IOS XE Software on Catalyst 4500 Series Switches could allow an unauthenticated, adjacent attacker to cause the switches to reload. The vulnerability is due to incomplete error handling when processing Cisco Discovery Protocol (CDP) packets used with the Easy Virtual Switching System. An attacker could exploit this vulnerability by sending a specially crafted CDP packet. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.4", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20190327 Cisco IOS XE Software Catalyst 4500 Cisco Discovery Protocol Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-evss" }, { "name": "107607", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107607" } ] }, "source": { "advisory": "cisco-sa-20190327-evss", "defect": [ [ "CSCvk24566" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1750", "datePublished": "2019-03-27T23:55:13.713707Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-21T19:41:49.199Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1738 (GCVE-0-2019-1738)
Vulnerability from cvelistv5
Published
2019-03-27 23:15
Modified
2024-11-19 19:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability is due to a parsing issue on DNS packets. An attacker could exploit these vulnerabilities by sending crafted DNS packets through routers that are running an affected version and have NBAR enabled. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS and IOS-XE Software |
Version: 3.16.0S Version: 3.16.1S Version: 3.16.0aS Version: 3.16.1aS Version: 3.16.2S Version: 3.16.2aS Version: 3.16.0bS Version: 3.16.0cS Version: 3.16.3S Version: 3.16.2bS Version: 3.16.3aS Version: 3.16.4S Version: 3.16.4aS Version: 3.16.4bS Version: 3.16.4gS Version: 3.16.5S Version: 3.16.4cS Version: 3.16.4dS Version: 3.16.4eS Version: 3.16.5aS Version: 3.17.0S Version: 3.17.1S Version: 3.17.2S Version: 3.17.1aS Version: 3.17.3S Version: 3.17.4S Version: 3.2.0JA Version: 16.2.1 Version: 16.2.2 Version: 16.3.1 Version: 16.3.2 Version: 16.3.3 Version: 16.3.1a Version: 16.3.4 Version: 16.4.1 Version: 16.4.2 Version: 16.4.3 Version: 16.5.1 Version: 16.5.1a Version: 16.5.1b Version: 3.18.0aS Version: 3.18.0S Version: 3.18.1S Version: 3.18.2S Version: 3.18.3S Version: 3.18.4S Version: 3.18.0SP Version: 3.18.1SP Version: 3.18.1aSP Version: 3.18.1gSP Version: 3.18.1bSP Version: 3.18.1cSP Version: 3.18.2SP Version: 3.18.1hSP Version: 3.18.2aSP Version: 3.18.1iSP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.874Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190327 Cisco IOS and IOS XE Software Network-Based Application Recognition Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-nbar" }, { "name": "107597", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107597" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1738", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-19T17:25:08.692393Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T19:14:01.380Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS and IOS-XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.16.0S" }, { "status": "affected", "version": "3.16.1S" }, { "status": "affected", "version": "3.16.0aS" }, { "status": "affected", "version": "3.16.1aS" }, { "status": "affected", "version": "3.16.2S" }, { "status": "affected", "version": "3.16.2aS" }, { "status": "affected", "version": "3.16.0bS" }, { "status": "affected", "version": "3.16.0cS" }, { "status": "affected", "version": "3.16.3S" }, { "status": "affected", "version": "3.16.2bS" }, { "status": "affected", "version": "3.16.3aS" }, { "status": "affected", "version": "3.16.4S" }, { "status": "affected", "version": "3.16.4aS" }, { "status": "affected", "version": "3.16.4bS" }, { "status": "affected", "version": "3.16.4gS" }, { "status": "affected", "version": "3.16.5S" }, { "status": "affected", "version": "3.16.4cS" }, { "status": "affected", "version": "3.16.4dS" }, { "status": "affected", "version": "3.16.4eS" }, { "status": "affected", "version": "3.16.5aS" }, { "status": "affected", "version": "3.17.0S" }, { "status": "affected", "version": "3.17.1S" }, { "status": "affected", "version": "3.17.2S" }, { "status": "affected", "version": "3.17.1aS" }, { "status": "affected", "version": "3.17.3S" }, { "status": "affected", "version": "3.17.4S" }, { "status": "affected", "version": "3.2.0JA" }, { "status": "affected", "version": "16.2.1" }, { "status": "affected", "version": "16.2.2" }, { "status": "affected", "version": "16.3.1" }, { "status": "affected", "version": "16.3.2" }, { "status": "affected", "version": "16.3.3" }, { "status": "affected", "version": "16.3.1a" }, { "status": "affected", "version": "16.3.4" }, { "status": "affected", "version": "16.4.1" }, { "status": "affected", "version": "16.4.2" }, { "status": "affected", "version": "16.4.3" }, { "status": "affected", "version": "16.5.1" }, { "status": "affected", "version": "16.5.1a" }, { "status": "affected", "version": "16.5.1b" }, { "status": "affected", "version": "3.18.0aS" }, { "status": "affected", "version": "3.18.0S" }, { "status": "affected", "version": "3.18.1S" }, { "status": "affected", "version": "3.18.2S" }, { "status": "affected", "version": "3.18.3S" }, { "status": "affected", "version": "3.18.4S" }, { "status": "affected", "version": "3.18.0SP" }, { "status": "affected", "version": "3.18.1SP" }, { "status": "affected", "version": "3.18.1aSP" }, { "status": "affected", "version": "3.18.1gSP" }, { "status": "affected", "version": "3.18.1bSP" }, { "status": "affected", "version": "3.18.1cSP" }, { "status": "affected", "version": "3.18.2SP" }, { "status": "affected", "version": "3.18.1hSP" }, { "status": "affected", "version": "3.18.2aSP" }, { "status": "affected", "version": "3.18.1iSP" } ] } ], "datePublic": "2019-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability is due to a parsing issue on DNS packets. An attacker could exploit these vulnerabilities by sending crafted DNS packets through routers that are running an affected version and have NBAR enabled. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-28T12:06:05", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190327 Cisco IOS and IOS XE Software Network-Based Application Recognition Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-nbar" }, { "name": "107597", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107597" } ], "source": { "advisory": "cisco-sa-20190327-nbar", "defect": [ [ "CSCvb51688", "CSCvc94856", "CSCvc99155", "CSCvf01501" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS and IOS XE Software Network-Based Application Recognition Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-03-27T16:00:00-0700", "ID": "CVE-2019-1738", "STATE": "PUBLIC", "TITLE": "Cisco IOS and IOS XE Software Network-Based Application Recognition Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS and IOS-XE Software", "version": { "version_data": [ { "version_affected": "=", "version_value": "3.16.0S" }, { "version_affected": "=", "version_value": "3.16.1S" }, { "version_affected": "=", "version_value": "3.16.0aS" }, { "version_affected": "=", "version_value": "3.16.1aS" }, { "version_affected": "=", "version_value": "3.16.2S" }, { "version_affected": "=", "version_value": "3.16.2aS" }, { "version_affected": "=", "version_value": "3.16.0bS" }, { "version_affected": "=", "version_value": "3.16.0cS" }, { "version_affected": "=", "version_value": "3.16.3S" }, { "version_affected": "=", "version_value": "3.16.2bS" }, { "version_affected": "=", "version_value": "3.16.3aS" }, { "version_affected": "=", "version_value": "3.16.4S" }, { "version_affected": "=", "version_value": "3.16.4aS" }, { "version_affected": "=", "version_value": "3.16.4bS" }, { "version_affected": "=", "version_value": "3.16.4gS" }, { "version_affected": "=", "version_value": "3.16.5S" }, { "version_affected": "=", "version_value": "3.16.4cS" }, { "version_affected": "=", "version_value": "3.16.4dS" }, { "version_affected": "=", "version_value": "3.16.4eS" }, { "version_affected": "=", "version_value": "3.16.5aS" }, { "version_affected": "=", "version_value": "3.17.0S" }, { "version_affected": "=", "version_value": "3.17.1S" }, { "version_affected": "=", "version_value": "3.17.2S" }, { "version_affected": "=", "version_value": "3.17.1aS" }, { "version_affected": "=", "version_value": "3.17.3S" }, { "version_affected": "=", "version_value": "3.17.4S" }, { "version_affected": "=", "version_value": "3.2.0JA" }, { "version_affected": "=", "version_value": "16.2.1" }, { "version_affected": "=", "version_value": "16.2.2" }, { "version_affected": "=", "version_value": "16.3.1" }, { "version_affected": "=", "version_value": "16.3.2" }, { "version_affected": "=", "version_value": "16.3.3" }, { "version_affected": "=", "version_value": "16.3.1a" }, { "version_affected": "=", "version_value": "16.3.4" }, { "version_affected": "=", "version_value": "16.4.1" }, { "version_affected": "=", "version_value": "16.4.2" }, { "version_affected": "=", "version_value": "16.4.3" }, { "version_affected": "=", "version_value": "16.5.1" }, { "version_affected": "=", "version_value": "16.5.1a" }, { "version_affected": "=", "version_value": "16.5.1b" }, { "version_affected": "=", "version_value": "3.18.0aS" }, { "version_affected": "=", "version_value": "3.18.0S" }, { "version_affected": "=", "version_value": "3.18.1S" }, { "version_affected": "=", "version_value": "3.18.2S" }, { "version_affected": "=", "version_value": "3.18.3S" }, { "version_affected": "=", "version_value": "3.18.4S" }, { "version_affected": "=", "version_value": "3.18.0SP" }, { "version_affected": "=", "version_value": "3.18.1SP" }, { "version_affected": "=", "version_value": "3.18.1aSP" }, { "version_affected": "=", "version_value": "3.18.1gSP" }, { "version_affected": "=", "version_value": "3.18.1bSP" }, { "version_affected": "=", "version_value": "3.18.1cSP" }, { "version_affected": "=", "version_value": "3.18.2SP" }, { "version_affected": "=", "version_value": "3.18.1hSP" }, { "version_affected": "=", "version_value": "3.18.2aSP" }, { "version_affected": "=", "version_value": "3.18.1iSP" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability is due to a parsing issue on DNS packets. An attacker could exploit these vulnerabilities by sending crafted DNS packets through routers that are running an affected version and have NBAR enabled. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20190327 Cisco IOS and IOS XE Software Network-Based Application Recognition Denial of Service Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-nbar" }, { "name": "107597", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107597" } ] }, "source": { "advisory": "cisco-sa-20190327-nbar", "defect": [ [ "CSCvb51688", "CSCvc94856", "CSCvc99155", "CSCvf01501" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1738", "datePublished": "2019-03-27T23:15:14.394105Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-19T19:14:01.380Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1743 (GCVE-0-2019-1743)
Vulnerability from cvelistv5
Published
2019-03-27 23:35
Modified
2024-11-20 17:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability in the web UI framework of Cisco IOS XE Software could allow an authenticated, remote attacker to make unauthorized changes to the filesystem of the affected device. The vulnerability is due to improper input validation. An attacker could exploit this vulnerability by crafting a malicious file and uploading it to the device. An exploit could allow the attacker to gain elevated privileges on the affected device.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XE Software |
Version: 16.2.1 Version: 16.2.2 Version: 16.3.1 Version: 16.3.2 Version: 16.3.3 Version: 16.3.1a Version: 16.3.4 Version: 16.3.5 Version: 16.3.5b Version: 16.3.6 Version: 16.4.1 Version: 16.4.2 Version: 16.4.3 Version: 16.5.1 Version: 16.5.1a Version: 16.5.1b Version: 16.5.2 Version: 16.5.3 Version: 16.6.1 Version: 16.6.2 Version: 16.6.3 Version: 16.7.1 Version: 16.7.1a Version: 16.7.1b Version: 16.8.1 Version: 16.8.1a Version: 16.8.1b Version: 16.8.1s Version: 16.8.1c Version: 16.8.1d Version: 16.8.1e |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.444Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190327 Cisco IOS XE Software Arbitrary File Upload Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-afu" }, { "name": "107591", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107591" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1743", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-20T16:55:31.695902Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-20T17:25:25.614Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "16.2.1" }, { "status": "affected", "version": "16.2.2" }, { "status": "affected", "version": "16.3.1" }, { "status": "affected", "version": "16.3.2" }, { "status": "affected", "version": "16.3.3" }, { "status": "affected", "version": "16.3.1a" }, { "status": "affected", "version": "16.3.4" }, { "status": "affected", "version": "16.3.5" }, { "status": "affected", "version": "16.3.5b" }, { "status": "affected", "version": "16.3.6" }, { "status": "affected", "version": "16.4.1" }, { "status": "affected", "version": "16.4.2" }, { "status": "affected", "version": "16.4.3" }, { "status": "affected", "version": "16.5.1" }, { "status": "affected", "version": "16.5.1a" }, { "status": "affected", "version": "16.5.1b" }, { "status": "affected", "version": "16.5.2" }, { "status": "affected", "version": "16.5.3" }, { "status": "affected", "version": "16.6.1" }, { "status": "affected", "version": "16.6.2" }, { "status": "affected", "version": "16.6.3" }, { "status": "affected", "version": "16.7.1" }, { "status": "affected", "version": "16.7.1a" }, { "status": "affected", "version": "16.7.1b" }, { "status": "affected", "version": "16.8.1" }, { "status": "affected", "version": "16.8.1a" }, { "status": "affected", "version": "16.8.1b" }, { "status": "affected", "version": "16.8.1s" }, { "status": "affected", "version": "16.8.1c" }, { "status": "affected", "version": "16.8.1d" }, { "status": "affected", "version": "16.8.1e" } ] } ], "datePublic": "2019-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the web UI framework of Cisco IOS XE Software could allow an authenticated, remote attacker to make unauthorized changes to the filesystem of the affected device. The vulnerability is due to improper input validation. An attacker could exploit this vulnerability by crafting a malicious file and uploading it to the device. An exploit could allow the attacker to gain elevated privileges on the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-28T07:06:20", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190327 Cisco IOS XE Software Arbitrary File Upload Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-afu" }, { "name": "107591", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107591" } ], "source": { "advisory": "cisco-sa-20190327-afu", "defect": [ [ "CSCvi48984" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Arbitrary File Upload Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-03-27T16:00:00-0700", "ID": "CVE-2019-1743", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Arbitrary File Upload Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_affected": "=", "version_value": "16.2.1" }, { "version_affected": "=", "version_value": "16.2.2" }, { "version_affected": "=", "version_value": "16.3.1" }, { "version_affected": "=", "version_value": "16.3.2" }, { "version_affected": "=", "version_value": "16.3.3" }, { "version_affected": "=", "version_value": "16.3.1a" }, { "version_affected": "=", "version_value": "16.3.4" }, { "version_affected": "=", "version_value": "16.3.5" }, { "version_affected": "=", "version_value": "16.3.5b" }, { "version_affected": "=", "version_value": "16.3.6" }, { "version_affected": "=", "version_value": "16.4.1" }, { "version_affected": "=", "version_value": "16.4.2" }, { "version_affected": "=", "version_value": "16.4.3" }, { "version_affected": "=", "version_value": "16.5.1" }, { "version_affected": "=", "version_value": "16.5.1a" }, { "version_affected": "=", "version_value": "16.5.1b" }, { "version_affected": "=", "version_value": "16.5.2" }, { "version_affected": "=", "version_value": "16.5.3" }, { "version_affected": "=", "version_value": "16.6.1" }, { "version_affected": "=", "version_value": "16.6.2" }, { "version_affected": "=", "version_value": "16.6.3" }, { "version_affected": "=", "version_value": "16.7.1" }, { "version_affected": "=", "version_value": "16.7.1a" }, { "version_affected": "=", "version_value": "16.7.1b" }, { "version_affected": "=", "version_value": "16.8.1" }, { "version_affected": "=", "version_value": "16.8.1a" }, { "version_affected": "=", "version_value": "16.8.1b" }, { "version_affected": "=", "version_value": "16.8.1s" }, { "version_affected": "=", "version_value": "16.8.1c" }, { "version_affected": "=", "version_value": "16.8.1d" }, { "version_affected": "=", "version_value": "16.8.1e" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the web UI framework of Cisco IOS XE Software could allow an authenticated, remote attacker to make unauthorized changes to the filesystem of the affected device. The vulnerability is due to improper input validation. An attacker could exploit this vulnerability by crafting a malicious file and uploading it to the device. An exploit could allow the attacker to gain elevated privileges on the affected device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.8", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20190327 Cisco IOS XE Software Arbitrary File Upload Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-afu" }, { "name": "107591", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107591" } ] }, "source": { "advisory": "cisco-sa-20190327-afu", "defect": [ [ "CSCvi48984" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1743", "datePublished": "2019-03-27T23:35:36.530645Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-20T17:25:25.614Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1751 (GCVE-0-2019-1751)
Vulnerability from cvelistv5
Published
2019-03-28 00:00
Modified
2024-11-19 19:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability in the Network Address Translation 64 (NAT64) functions of Cisco IOS Software could allow an unauthenticated, remote attacker to cause either an interface queue wedge or a device reload. The vulnerability is due to the incorrect handling of certain IPv4 packet streams that are sent through the device. An attacker could exploit this vulnerability by sending specific IPv4 packet streams through the device. An exploit could allow the attacker to either cause an interface queue wedge or a device reload, resulting in a denial of service (DoS) condition.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS Software |
Version: 15.x |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.306Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190327 Cisco IOS Software NAT64 Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-nat64" }, { "name": "107601", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107601" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1751", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-19T17:25:00.595910Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T19:13:10.677Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "15.x" } ] } ], "datePublic": "2019-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Network Address Translation 64 (NAT64) functions of Cisco IOS Software could allow an unauthenticated, remote attacker to cause either an interface queue wedge or a device reload. The vulnerability is due to the incorrect handling of certain IPv4 packet streams that are sent through the device. An attacker could exploit this vulnerability by sending specific IPv4 packet streams through the device. An exploit could allow the attacker to either cause an interface queue wedge or a device reload, resulting in a denial of service (DoS) condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-28T09:06:08", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190327 Cisco IOS Software NAT64 Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-nat64" }, { "name": "107601", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107601" } ], "source": { "advisory": "cisco-sa-20190327-nat64", "defect": [ [ "CSCvk61580" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS Software NAT64 Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-03-27T16:00:00-0700", "ID": "CVE-2019-1751", "STATE": "PUBLIC", "TITLE": "Cisco IOS Software NAT64 Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS Software", "version": { "version_data": [ { "version_affected": "=", "version_value": "15.x" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Network Address Translation 64 (NAT64) functions of Cisco IOS Software could allow an unauthenticated, remote attacker to cause either an interface queue wedge or a device reload. The vulnerability is due to the incorrect handling of certain IPv4 packet streams that are sent through the device. An attacker could exploit this vulnerability by sending specific IPv4 packet streams through the device. An exploit could allow the attacker to either cause an interface queue wedge or a device reload, resulting in a denial of service (DoS) condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20190327 Cisco IOS Software NAT64 Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-nat64" }, { "name": "107601", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107601" } ] }, "source": { "advisory": "cisco-sa-20190327-nat64", "defect": [ [ "CSCvk61580" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1751", "datePublished": "2019-03-28T00:00:16.397275Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-19T19:13:10.677Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1749 (GCVE-0-2019-1749)
Vulnerability from cvelistv5
Published
2019-03-27 23:55
Modified
2024-09-16 16:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability in the ingress traffic validation of Cisco IOS XE Software for Cisco Aggregation Services Router (ASR) 900 Route Switch Processor 3 (RSP3) could allow an unauthenticated, adjacent attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability exists because the software insufficiently validates ingress traffic on the ASIC used on the RSP3 platform. An attacker could exploit this vulnerability by sending a malformed OSPF version 2 (OSPFv2) message to an affected device. A successful exploit could allow the attacker to cause a reload of the iosd process, triggering a reload of the affected device and resulting in a DoS condition.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XE Software |
Version: 3.13.6aS Version: 3.16.0aS Version: 3.16.1aS Version: 3.16.2aS Version: 3.16.3aS Version: 3.16.4S Version: 3.16.4bS Version: 3.16.4gS Version: 3.16.5S Version: 3.16.4cS Version: 3.16.4dS Version: 3.16.4eS Version: 3.16.6S Version: 3.16.5aS Version: 3.16.7S Version: 3.16.6bS Version: 3.16.7bS Version: 3.16.8S Version: 3.17.0S Version: 3.17.1S Version: 3.17.2S Version: 3.17.3S Version: 3.17.4S Version: 16.5.1 Version: 16.5.2 Version: 16.5.3 Version: 3.18.0S Version: 3.18.1S Version: 3.18.2S Version: 3.18.3S Version: 3.18.4S Version: 3.18.0SP Version: 3.18.1SP Version: 3.18.1gSP Version: 3.18.1bSP Version: 3.18.2SP Version: 3.18.1hSP Version: 3.18.1iSP Version: 3.18.3SP Version: 3.18.4SP Version: 16.6.1 Version: 16.6.2 Version: 16.6.3 Version: 16.6.4 Version: 16.7.1 Version: 16.7.2 Version: 16.8.1 Version: 16.8.1b Version: 16.8.1c |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.124Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190327 Cisco Aggregation Services Router 900 Route Switch Processor 3 OSPFv2 Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-rsp3-ospf" }, { "name": "107615", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107615" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.13.6aS" }, { "status": "affected", "version": "3.16.0aS" }, { "status": "affected", "version": "3.16.1aS" }, { "status": "affected", "version": "3.16.2aS" }, { "status": "affected", "version": "3.16.3aS" }, { "status": "affected", "version": "3.16.4S" }, { "status": "affected", "version": "3.16.4bS" }, { "status": "affected", "version": "3.16.4gS" }, { "status": "affected", "version": "3.16.5S" }, { "status": "affected", "version": "3.16.4cS" }, { "status": "affected", "version": "3.16.4dS" }, { "status": "affected", "version": "3.16.4eS" }, { "status": "affected", "version": "3.16.6S" }, { "status": "affected", "version": "3.16.5aS" }, { "status": "affected", "version": "3.16.7S" }, { "status": "affected", "version": "3.16.6bS" }, { "status": "affected", "version": "3.16.7bS" }, { "status": "affected", "version": "3.16.8S" }, { "status": "affected", "version": "3.17.0S" }, { "status": "affected", "version": "3.17.1S" }, { "status": "affected", "version": "3.17.2S" }, { "status": "affected", "version": "3.17.3S" }, { "status": "affected", "version": "3.17.4S" }, { "status": "affected", "version": "16.5.1" }, { "status": "affected", "version": "16.5.2" }, { "status": "affected", "version": "16.5.3" }, { "status": "affected", "version": "3.18.0S" }, { "status": "affected", "version": "3.18.1S" }, { "status": "affected", "version": "3.18.2S" }, { "status": "affected", "version": "3.18.3S" }, { "status": "affected", "version": "3.18.4S" }, { "status": "affected", "version": "3.18.0SP" }, { "status": "affected", "version": "3.18.1SP" }, { "status": "affected", "version": "3.18.1gSP" }, { "status": "affected", "version": "3.18.1bSP" }, { "status": "affected", "version": "3.18.2SP" }, { "status": "affected", "version": "3.18.1hSP" }, { "status": "affected", "version": "3.18.1iSP" }, { "status": "affected", "version": "3.18.3SP" }, { "status": "affected", "version": "3.18.4SP" }, { "status": "affected", "version": "16.6.1" }, { "status": "affected", "version": "16.6.2" }, { "status": "affected", "version": "16.6.3" }, { "status": "affected", "version": "16.6.4" }, { "status": "affected", "version": "16.7.1" }, { "status": "affected", "version": "16.7.2" }, { "status": "affected", "version": "16.8.1" }, { "status": "affected", "version": "16.8.1b" }, { "status": "affected", "version": "16.8.1c" } ] } ], "datePublic": "2019-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the ingress traffic validation of Cisco IOS XE Software for Cisco Aggregation Services Router (ASR) 900 Route Switch Processor 3 (RSP3) could allow an unauthenticated, adjacent attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability exists because the software insufficiently validates ingress traffic on the ASIC used on the RSP3 platform. An attacker could exploit this vulnerability by sending a malformed OSPF version 2 (OSPFv2) message to an affected device. A successful exploit could allow the attacker to cause a reload of the iosd process, triggering a reload of the affected device and resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-29T06:06:05", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190327 Cisco Aggregation Services Router 900 Route Switch Processor 3 OSPFv2 Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-rsp3-ospf" }, { "name": "107615", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107615" } ], "source": { "advisory": "cisco-sa-20190327-rsp3-ospf", "defect": [ [ "CSCvh06656" ] ], "discovery": "INTERNAL" }, "title": "Cisco Aggregation Services Router 900 Route Switch Processor 3 OSPFv2 Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-03-27T16:00:00-0700", "ID": "CVE-2019-1749", "STATE": "PUBLIC", "TITLE": "Cisco Aggregation Services Router 900 Route Switch Processor 3 OSPFv2 Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_affected": "=", "version_value": "3.13.6aS" }, { "version_affected": "=", "version_value": "3.16.0aS" }, { "version_affected": "=", "version_value": "3.16.1aS" }, { "version_affected": "=", "version_value": "3.16.2aS" }, { "version_affected": "=", "version_value": "3.16.3aS" }, { "version_affected": "=", "version_value": "3.16.4S" }, { "version_affected": "=", "version_value": "3.16.4bS" }, { "version_affected": "=", "version_value": "3.16.4gS" }, { "version_affected": "=", "version_value": "3.16.5S" }, { "version_affected": "=", "version_value": "3.16.4cS" }, { "version_affected": "=", "version_value": "3.16.4dS" }, { "version_affected": "=", "version_value": "3.16.4eS" }, { "version_affected": "=", "version_value": "3.16.6S" }, { "version_affected": "=", "version_value": "3.16.5aS" }, { "version_affected": "=", "version_value": "3.16.7S" }, { "version_affected": "=", "version_value": "3.16.6bS" }, { "version_affected": "=", "version_value": "3.16.7bS" }, { "version_affected": "=", "version_value": "3.16.8S" }, { "version_affected": "=", "version_value": "3.17.0S" }, { "version_affected": "=", "version_value": "3.17.1S" }, { "version_affected": "=", "version_value": "3.17.2S" }, { "version_affected": "=", "version_value": "3.17.3S" }, { "version_affected": "=", "version_value": "3.17.4S" }, { "version_affected": "=", "version_value": "16.5.1" }, { "version_affected": "=", "version_value": "16.5.2" }, { "version_affected": "=", "version_value": "16.5.3" }, { "version_affected": "=", "version_value": "3.18.0S" }, { "version_affected": "=", "version_value": "3.18.1S" }, { "version_affected": "=", "version_value": "3.18.2S" }, { "version_affected": "=", "version_value": "3.18.3S" }, { "version_affected": "=", "version_value": "3.18.4S" }, { "version_affected": "=", "version_value": "3.18.0SP" }, { "version_affected": "=", "version_value": "3.18.1SP" }, { "version_affected": "=", "version_value": "3.18.1gSP" }, { "version_affected": "=", "version_value": "3.18.1bSP" }, { "version_affected": "=", "version_value": "3.18.2SP" }, { "version_affected": "=", "version_value": "3.18.1hSP" }, { "version_affected": "=", "version_value": "3.18.1iSP" }, { "version_affected": "=", "version_value": "3.18.3SP" }, { "version_affected": "=", "version_value": "3.18.4SP" }, { "version_affected": "=", "version_value": "16.6.1" }, { "version_affected": "=", "version_value": "16.6.2" }, { "version_affected": "=", "version_value": "16.6.3" }, { "version_affected": "=", "version_value": "16.6.4" }, { "version_affected": "=", "version_value": "16.7.1" }, { "version_affected": "=", "version_value": "16.7.2" }, { "version_affected": "=", "version_value": "16.8.1" }, { "version_affected": "=", "version_value": "16.8.1b" }, { "version_affected": "=", "version_value": "16.8.1c" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the ingress traffic validation of Cisco IOS XE Software for Cisco Aggregation Services Router (ASR) 900 Route Switch Processor 3 (RSP3) could allow an unauthenticated, adjacent attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability exists because the software insufficiently validates ingress traffic on the ASIC used on the RSP3 platform. An attacker could exploit this vulnerability by sending a malformed OSPF version 2 (OSPFv2) message to an affected device. A successful exploit could allow the attacker to cause a reload of the iosd process, triggering a reload of the affected device and resulting in a DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.4", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20190327 Cisco Aggregation Services Router 900 Route Switch Processor 3 OSPFv2 Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-rsp3-ospf" }, { "name": "107615", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107615" } ] }, "source": { "advisory": "cisco-sa-20190327-rsp3-ospf", "defect": [ [ "CSCvh06656" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1749", "datePublished": "2019-03-27T23:55:19.587788Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-09-16T16:48:12.607Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1740 (GCVE-0-2019-1740)
Vulnerability from cvelistv5
Published
2019-03-27 23:25
Modified
2024-11-19 19:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability are due to a parsing issue on DNS packets. An attacker could exploit this vulnerability by sending crafted DNS packets through routers that are running an affected version and have NBAR enabled. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS and Cisco IOS-XE Software |
Version: 3.16.0S Version: 3.16.1S Version: 3.16.0aS Version: 3.16.1aS Version: 3.16.2S Version: 3.16.2aS Version: 3.16.0bS Version: 3.16.0cS Version: 3.16.3S Version: 3.16.2bS Version: 3.16.3aS Version: 3.16.4S Version: 3.16.4aS Version: 3.16.4bS Version: 3.16.4gS Version: 3.16.5S Version: 3.16.4cS Version: 3.16.4dS Version: 3.16.4eS Version: 3.16.5aS Version: 3.17.0S Version: 3.17.1S Version: 3.17.2S Version: 3.17.1aS Version: 3.17.3S Version: 3.17.4S Version: 3.2.0JA Version: 16.2.1 Version: 16.2.2 Version: 16.3.1 Version: 16.3.2 Version: 16.3.3 Version: 16.3.1a Version: 16.3.4 Version: 16.4.1 Version: 16.4.2 Version: 16.4.3 Version: 16.5.1 Version: 16.5.1a Version: 16.5.1b Version: 3.18.0aS Version: 3.18.0S Version: 3.18.1S Version: 3.18.2S Version: 3.18.3S Version: 3.18.4S Version: 3.18.0SP Version: 3.18.1SP Version: 3.18.1aSP Version: 3.18.1gSP Version: 3.18.1bSP Version: 3.18.1cSP Version: 3.18.2SP Version: 3.18.1hSP Version: 3.18.2aSP Version: 3.18.1iSP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:41.981Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190327 Cisco IOS and IOS XE Software Network-Based Application Recognition Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-nbar" }, { "name": "107597", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107597" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1740", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-19T17:25:05.430349Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T19:13:41.033Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS and Cisco IOS-XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.16.0S" }, { "status": "affected", "version": "3.16.1S" }, { "status": "affected", "version": "3.16.0aS" }, { "status": "affected", "version": "3.16.1aS" }, { "status": "affected", "version": "3.16.2S" }, { "status": "affected", "version": "3.16.2aS" }, { "status": "affected", "version": "3.16.0bS" }, { "status": "affected", "version": "3.16.0cS" }, { "status": "affected", "version": "3.16.3S" }, { "status": "affected", "version": "3.16.2bS" }, { "status": "affected", "version": "3.16.3aS" }, { "status": "affected", "version": "3.16.4S" }, { "status": "affected", "version": "3.16.4aS" }, { "status": "affected", "version": "3.16.4bS" }, { "status": "affected", "version": "3.16.4gS" }, { "status": "affected", "version": "3.16.5S" }, { "status": "affected", "version": "3.16.4cS" }, { "status": "affected", "version": "3.16.4dS" }, { "status": "affected", "version": "3.16.4eS" }, { "status": "affected", "version": "3.16.5aS" }, { "status": "affected", "version": "3.17.0S" }, { "status": "affected", "version": "3.17.1S" }, { "status": "affected", "version": "3.17.2S" }, { "status": "affected", "version": "3.17.1aS" }, { "status": "affected", "version": "3.17.3S" }, { "status": "affected", "version": "3.17.4S" }, { "status": "affected", "version": "3.2.0JA" }, { "status": "affected", "version": "16.2.1" }, { "status": "affected", "version": "16.2.2" }, { "status": "affected", "version": "16.3.1" }, { "status": "affected", "version": "16.3.2" }, { "status": "affected", "version": "16.3.3" }, { "status": "affected", "version": "16.3.1a" }, { "status": "affected", "version": "16.3.4" }, { "status": "affected", "version": "16.4.1" }, { "status": "affected", "version": "16.4.2" }, { "status": "affected", "version": "16.4.3" }, { "status": "affected", "version": "16.5.1" }, { "status": "affected", "version": "16.5.1a" }, { "status": "affected", "version": "16.5.1b" }, { "status": "affected", "version": "3.18.0aS" }, { "status": "affected", "version": "3.18.0S" }, { "status": "affected", "version": "3.18.1S" }, { "status": "affected", "version": "3.18.2S" }, { "status": "affected", "version": "3.18.3S" }, { "status": "affected", "version": "3.18.4S" }, { "status": "affected", "version": "3.18.0SP" }, { "status": "affected", "version": "3.18.1SP" }, { "status": "affected", "version": "3.18.1aSP" }, { "status": "affected", "version": "3.18.1gSP" }, { "status": "affected", "version": "3.18.1bSP" }, { "status": "affected", "version": "3.18.1cSP" }, { "status": "affected", "version": "3.18.2SP" }, { "status": "affected", "version": "3.18.1hSP" }, { "status": "affected", "version": "3.18.2aSP" }, { "status": "affected", "version": "3.18.1iSP" } ] } ], "datePublic": "2019-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability are due to a parsing issue on DNS packets. An attacker could exploit this vulnerability by sending crafted DNS packets through routers that are running an affected version and have NBAR enabled. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-28T12:06:05", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190327 Cisco IOS and IOS XE Software Network-Based Application Recognition Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-nbar" }, { "name": "107597", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107597" } ], "source": { "advisory": "cisco-sa-20190327-nbar", "defect": [ [ "CSCvb51688", "CSCvc94856", "CSCvc99155", "CSCvf01501" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS and IOS XE Software Network-Based Application Recognition Denial of Service Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-03-27T16:00:00-0700", "ID": "CVE-2019-1740", "STATE": "PUBLIC", "TITLE": "Cisco IOS and IOS XE Software Network-Based Application Recognition Denial of Service Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS and Cisco IOS-XE Software", "version": { "version_data": [ { "version_affected": "=", "version_value": "3.16.0S" }, { "version_affected": "=", "version_value": "3.16.1S" }, { "version_affected": "=", "version_value": "3.16.0aS" }, { "version_affected": "=", "version_value": "3.16.1aS" }, { "version_affected": "=", "version_value": "3.16.2S" }, { "version_affected": "=", "version_value": "3.16.2aS" }, { "version_affected": "=", "version_value": "3.16.0bS" }, { "version_affected": "=", "version_value": "3.16.0cS" }, { "version_affected": "=", "version_value": "3.16.3S" }, { "version_affected": "=", "version_value": "3.16.2bS" }, { "version_affected": "=", "version_value": "3.16.3aS" }, { "version_affected": "=", "version_value": "3.16.4S" }, { "version_affected": "=", "version_value": "3.16.4aS" }, { "version_affected": "=", "version_value": "3.16.4bS" }, { "version_affected": "=", "version_value": "3.16.4gS" }, { "version_affected": "=", "version_value": "3.16.5S" }, { "version_affected": "=", "version_value": "3.16.4cS" }, { "version_affected": "=", "version_value": "3.16.4dS" }, { "version_affected": "=", "version_value": "3.16.4eS" }, { "version_affected": "=", "version_value": "3.16.5aS" }, { "version_affected": "=", "version_value": "3.17.0S" }, { "version_affected": "=", "version_value": "3.17.1S" }, { "version_affected": "=", "version_value": "3.17.2S" }, { "version_affected": "=", "version_value": "3.17.1aS" }, { "version_affected": "=", "version_value": "3.17.3S" }, { "version_affected": "=", "version_value": "3.17.4S" }, { "version_affected": "=", "version_value": "3.2.0JA" }, { "version_affected": "=", "version_value": "16.2.1" }, { "version_affected": "=", "version_value": "16.2.2" }, { "version_affected": "=", "version_value": "16.3.1" }, { "version_affected": "=", "version_value": "16.3.2" }, { "version_affected": "=", "version_value": "16.3.3" }, { "version_affected": "=", "version_value": "16.3.1a" }, { "version_affected": "=", "version_value": "16.3.4" }, { "version_affected": "=", "version_value": "16.4.1" }, { "version_affected": "=", "version_value": "16.4.2" }, { "version_affected": "=", "version_value": "16.4.3" }, { "version_affected": "=", "version_value": "16.5.1" }, { "version_affected": "=", "version_value": "16.5.1a" }, { "version_affected": "=", "version_value": "16.5.1b" }, { "version_affected": "=", "version_value": "3.18.0aS" }, { "version_affected": "=", "version_value": "3.18.0S" }, { "version_affected": "=", "version_value": "3.18.1S" }, { "version_affected": "=", "version_value": "3.18.2S" }, { "version_affected": "=", "version_value": "3.18.3S" }, { "version_affected": "=", "version_value": "3.18.4S" }, { "version_affected": "=", "version_value": "3.18.0SP" }, { "version_affected": "=", "version_value": "3.18.1SP" }, { "version_affected": "=", "version_value": "3.18.1aSP" }, { "version_affected": "=", "version_value": "3.18.1gSP" }, { "version_affected": "=", "version_value": "3.18.1bSP" }, { "version_affected": "=", "version_value": "3.18.1cSP" }, { "version_affected": "=", "version_value": "3.18.2SP" }, { "version_affected": "=", "version_value": "3.18.1hSP" }, { "version_affected": "=", "version_value": "3.18.2aSP" }, { "version_affected": "=", "version_value": "3.18.1iSP" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability are due to a parsing issue on DNS packets. An attacker could exploit this vulnerability by sending crafted DNS packets through routers that are running an affected version and have NBAR enabled. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20190327 Cisco IOS and IOS XE Software Network-Based Application Recognition Denial of Service Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-nbar" }, { "name": "107597", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107597" } ] }, "source": { "advisory": "cisco-sa-20190327-nbar", "defect": [ [ "CSCvb51688", "CSCvc94856", "CSCvc99155", "CSCvf01501" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1740", "datePublished": "2019-03-27T23:25:18.976554Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-19T19:13:41.033Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1741 (GCVE-0-2019-1741)
Vulnerability from cvelistv5
Published
2019-03-27 23:25
Modified
2024-11-19 19:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability in the Cisco Encrypted Traffic Analytics (ETA) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a logic error that exists when handling a malformed incoming packet, leading to access to an internal data structure after it has been freed. An attacker could exploit this vulnerability by sending crafted, malformed IP packets to an affected device. A successful exploit could allow the attacker to cause an affected device to reload, resulting in a DoS condition.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XE Software |
Version: 3.2.0JA Version: 16.6.1 Version: 16.6.2 Version: 16.6.3 Version: 16.7.1 Version: 16.7.1a Version: 16.7.1b Version: 16.8.1 Version: 16.8.1a Version: 16.8.1b Version: 16.8.1s Version: 16.8.1c Version: 16.8.1d Version: 16.8.1e |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:42.348Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190327 Cisco IOS XE Software Encrypted Traffic Analytics Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-eta-dos" }, { "name": "107614", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107614" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1741", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-19T17:25:07.375548Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T19:13:53.019Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.2.0JA" }, { "status": "affected", "version": "16.6.1" }, { "status": "affected", "version": "16.6.2" }, { "status": "affected", "version": "16.6.3" }, { "status": "affected", "version": "16.7.1" }, { "status": "affected", "version": "16.7.1a" }, { "status": "affected", "version": "16.7.1b" }, { "status": "affected", "version": "16.8.1" }, { "status": "affected", "version": "16.8.1a" }, { "status": "affected", "version": "16.8.1b" }, { "status": "affected", "version": "16.8.1s" }, { "status": "affected", "version": "16.8.1c" }, { "status": "affected", "version": "16.8.1d" }, { "status": "affected", "version": "16.8.1e" } ] } ], "datePublic": "2019-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Encrypted Traffic Analytics (ETA) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a logic error that exists when handling a malformed incoming packet, leading to access to an internal data structure after it has been freed. An attacker could exploit this vulnerability by sending crafted, malformed IP packets to an affected device. A successful exploit could allow the attacker to cause an affected device to reload, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-29T06:06:05", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190327 Cisco IOS XE Software Encrypted Traffic Analytics Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-eta-dos" }, { "name": "107614", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107614" } ], "source": { "advisory": "cisco-sa-20190327-eta-dos", "defect": [ [ "CSCvi77889" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Encrypted Traffic Analytics Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-03-27T16:00:00-0700", "ID": "CVE-2019-1741", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Encrypted Traffic Analytics Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_affected": "=", "version_value": "3.2.0JA" }, { "version_affected": "=", "version_value": "16.6.1" }, { "version_affected": "=", "version_value": "16.6.2" }, { "version_affected": "=", "version_value": "16.6.3" }, { "version_affected": "=", "version_value": "16.7.1" }, { "version_affected": "=", "version_value": "16.7.1a" }, { "version_affected": "=", "version_value": "16.7.1b" }, { "version_affected": "=", "version_value": "16.8.1" }, { "version_affected": "=", "version_value": "16.8.1a" }, { "version_affected": "=", "version_value": "16.8.1b" }, { "version_affected": "=", "version_value": "16.8.1s" }, { "version_affected": "=", "version_value": "16.8.1c" }, { "version_affected": "=", "version_value": "16.8.1d" }, { "version_affected": "=", "version_value": "16.8.1e" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Cisco Encrypted Traffic Analytics (ETA) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a logic error that exists when handling a malformed incoming packet, leading to access to an internal data structure after it has been freed. An attacker could exploit this vulnerability by sending crafted, malformed IP packets to an affected device. A successful exploit could allow the attacker to cause an affected device to reload, resulting in a DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20190327 Cisco IOS XE Software Encrypted Traffic Analytics Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-eta-dos" }, { "name": "107614", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107614" } ] }, "source": { "advisory": "cisco-sa-20190327-eta-dos", "defect": [ [ "CSCvi77889" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1741", "datePublished": "2019-03-27T23:25:12.808874Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-19T19:13:53.019Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…