fkie_cve-2019-1739
Vulnerability from fkie_nvd
Published
2019-03-28 00:29
Modified
2024-11-21 04:37
Summary
A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability is due to a parsing issue on DNS packets. An attacker could exploit this vulnerability by sending crafted DNS packets through routers that are running an affected version and have NBAR enabled. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.
Impacted products
Vendor Product Version
cisco ios 15.1\(2\)sg8a
cisco ios 15.1\(3\)svg3d
cisco ios 15.1\(3\)svi1b
cisco ios 15.1\(3\)svk4b
cisco ios 15.1\(3\)svk4c
cisco ios 15.1\(3\)svm3
cisco ios 15.1\(3\)svn2
cisco ios 15.1\(3\)svo1
cisco ios 15.1\(3\)svo2
cisco ios 15.1\(3\)svo3
cisco ios 15.1\(3\)svo4
cisco ios 15.1\(3\)svp1
cisco ios 15.1\(3\)svp2
cisco ios 15.1\(4\)m12c
cisco ios 15.2\(3\)ea1
cisco ios 15.2\(4a\)ea5
cisco ios 15.3\(3\)ja1n
cisco ios 15.3\(3\)jd
cisco ios 15.3\(3\)jd2
cisco ios 15.3\(3\)jd3
cisco ios 15.3\(3\)jd4
cisco ios 15.3\(3\)jd5
cisco ios 15.3\(3\)jd6
cisco ios 15.3\(3\)jd7
cisco ios 15.3\(3\)jd8
cisco ios 15.3\(3\)jd9
cisco ios 15.3\(3\)jd11
cisco ios 15.3\(3\)jd12
cisco ios 15.3\(3\)jd13
cisco ios 15.3\(3\)jd14
cisco ios 15.3\(3\)je
cisco ios 15.3\(3\)jf
cisco ios 15.3\(3\)jf1
cisco ios 15.3\(3\)jf2
cisco ios 15.3\(3\)jf4
cisco ios 15.3\(3\)jf5
cisco ios 15.3\(3\)jf35
cisco ios 15.3\(3\)jg
cisco ios 15.3\(3\)jg1
cisco ios 15.3\(3\)jh
cisco ios 15.3\(3\)ji
cisco ios 15.3\(3\)ji2
cisco ios 15.3\(3\)jnp
cisco ios 15.3\(3\)jnp1
cisco ios 15.3\(3\)jnp3
cisco ios 15.3\(3\)jpb
cisco ios 15.3\(3\)jpb1
cisco ios 15.3\(3\)jpc
cisco ios 15.3\(3\)jpc1
cisco ios 15.3\(3\)jpc2
cisco ios 15.3\(3\)jpc3
cisco ios 15.3\(3\)jpc5
cisco ios 15.3\(3\)jpd
cisco ios 15.5\(3\)m
cisco ios 15.5\(3\)m0a
cisco ios 15.5\(3\)m1
cisco ios 15.5\(3\)m2
cisco ios 15.5\(3\)m2a
cisco ios 15.5\(3\)m3
cisco ios 15.5\(3\)m4
cisco ios 15.5\(3\)m4a
cisco ios 15.5\(3\)m4b
cisco ios 15.5\(3\)m4c
cisco ios 15.5\(3\)m5
cisco ios 15.5\(3\)m5a
cisco ios 15.5\(3\)s
cisco ios 15.5\(3\)s0a
cisco ios 15.5\(3\)s1
cisco ios 15.5\(3\)s1a
cisco ios 15.5\(3\)s2
cisco ios 15.5\(3\)s3
cisco ios 15.5\(3\)s4
cisco ios 15.5\(3\)s5
cisco ios 15.5\(3\)sn
cisco ios 15.5\(3\)sn0a
cisco ios 15.6\(1\)s
cisco ios 15.6\(1\)s1
cisco ios 15.6\(1\)s2
cisco ios 15.6\(1\)s3
cisco ios 15.6\(1\)s4
cisco ios 15.6\(1\)sn
cisco ios 15.6\(1\)sn1
cisco ios 15.6\(1\)sn2
cisco ios 15.6\(1\)sn3
cisco ios 15.6\(1\)t
cisco ios 15.6\(1\)t0a
cisco ios 15.6\(1\)t1
cisco ios 15.6\(1\)t2
cisco ios 15.6\(2\)s
cisco ios 15.6\(2\)s1
cisco ios 15.6\(2\)s2
cisco ios 15.6\(2\)s3
cisco ios 15.6\(2\)s4
cisco ios 15.6\(2\)sn
cisco ios 15.6\(2\)sp3b
cisco ios 15.6\(2\)t
cisco ios 15.6\(2\)t0a
cisco ios 15.6\(2\)t1
cisco ios 15.6\(2\)t2
cisco ios 15.6\(3\)m
cisco ios 15.6\(3\)m0a
cisco ios 15.6\(3\)m1
cisco ios 15.6\(3\)m1a
cisco ios 15.6\(3\)m1b
cisco ios 15.6\(3\)sn
cisco ios 15.6\(4\)sn
cisco ios 15.6\(5\)sn
cisco ios 15.6\(6\)sn
cisco ios 15.6\(7\)sn
cisco ios_xe 3.2.0ja
cisco ios_xe 3.16.0as
cisco ios_xe 3.16.0bs
cisco ios_xe 3.16.0cs
cisco ios_xe 3.16.0s
cisco ios_xe 3.16.1as
cisco ios_xe 3.16.1s
cisco ios_xe 3.16.2as
cisco ios_xe 3.16.2bs
cisco ios_xe 3.16.2s
cisco ios_xe 3.16.3as
cisco ios_xe 3.16.3s
cisco ios_xe 3.16.4as
cisco ios_xe 3.16.4bs
cisco ios_xe 3.16.4cs
cisco ios_xe 3.16.4ds
cisco ios_xe 3.16.4es
cisco ios_xe 3.16.4gs
cisco ios_xe 3.16.4s
cisco ios_xe 3.16.5as
cisco ios_xe 3.16.5s
cisco ios_xe 3.17.0s
cisco ios_xe 3.17.1as
cisco ios_xe 3.17.1s
cisco ios_xe 3.17.3s
cisco ios_xe 3.17.4s
cisco ios_xe 3.18.0as
cisco ios_xe 3.18.0s
cisco ios_xe 3.18.0sp
cisco ios_xe 3.18.1asp
cisco ios_xe 3.18.1bsp
cisco ios_xe 3.18.1csp
cisco ios_xe 3.18.1gsp
cisco ios_xe 3.18.1hsp
cisco ios_xe 3.18.1isp
cisco ios_xe 3.18.1s
cisco ios_xe 3.18.1sp
cisco ios_xe 3.18.2asp
cisco ios_xe 3.18.2s
cisco ios_xe 3.18.2sp
cisco ios_xe 3.18.3s
cisco ios_xe 3.18.4s
cisco ios_xe 16.2.1
cisco ios_xe 16.2.2
cisco ios_xe 16.3.1
cisco ios_xe 16.3.1a
cisco ios_xe 16.3.2
cisco ios_xe 16.3.3
cisco ios_xe 16.3.4
cisco ios_xe 16.4.1
cisco ios_xe 16.4.2
cisco ios_xe 16.4.3
cisco ios_xe 16.5.1
cisco ios_xe 16.5.1a
cisco ios_xe 16.5.1b



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg8a:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFFA4F2A-4BE5-4FD5-A3D4-2B28D6A25A53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svg3d:*:*:*:*:*:*:*",
              "matchCriteriaId": "379793AF-11E1-4510-B5A0-3705B324669E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svi1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "29FAF4EA-DCB7-4D81-AB2E-DCCE32EC14FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svk4b:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5BF4FA-139A-4789-A9C1-84B6DEFFD300",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svk4c:*:*:*:*:*:*:*",
              "matchCriteriaId": "009E4B3F-4384-4DBD-9D88-0A191BB92C6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svm3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CCBC8E0-C6DC-4F23-A949-073E625505CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svn2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D400949D-766A-497B-AC76-6EE81295C0D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svo1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2787A781-32EC-4A59-8472-A0A7E3086A4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svo2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B853917E-D8E2-4CBD-BB4F-CB447BE052F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svo3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA93E44-0DFE-469D-BB12-BB1A16B8FA9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svo4:*:*:*:*:*:*:*",
              "matchCriteriaId": "19D9C6C8-967A-4149-AA4A-6E75AA3301F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svp1:*:*:*:*:*:*:*",
              "matchCriteriaId": "82784B3A-A4EA-4BBE-9ACE-BAE4895372CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svp2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8FFE62F-6185-4745-ACF4-6657E2A375D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m12c:*:*:*:*:*:*:*",
              "matchCriteriaId": "A47B1CBB-1604-46BA-84EA-F81197AFA03C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)ea1:*:*:*:*:*:*:*",
              "matchCriteriaId": "94FD5120-C385-4F16-AB3F-979D851DF8D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4a\\)ea5:*:*:*:*:*:*:*",
              "matchCriteriaId": "734AA8D5-5BB9-4E1D-B8CB-0A14BADA9EF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ja1n:*:*:*:*:*:*:*",
              "matchCriteriaId": "49DAE7DA-E0D3-4434-AD75-C8894D939A83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd:*:*:*:*:*:*:*",
              "matchCriteriaId": "34D7D48C-9FA1-45DB-B206-437E8ECBF53D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3626B216-43E8-4E60-96E5-7CAA0CB67F65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9B59D8B-E71A-4671-BA0B-00E56498E280",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd4:*:*:*:*:*:*:*",
              "matchCriteriaId": "956C0089-E5AE-4289-B6D7-A8AB3C39AAA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd5:*:*:*:*:*:*:*",
              "matchCriteriaId": "333468BC-41F0-46ED-9561-D7D2CE6AC267",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd6:*:*:*:*:*:*:*",
              "matchCriteriaId": "09DBAA17-61D7-4EE4-A70D-A7200DF36C58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF17EADC-5812-47FD-A243-287837CEC1E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5733BCBA-B3CE-4B18-9F7B-51CE17AAEF89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd9:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE8CF99C-B097-4964-B07C-FBB28EB37681",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd11:*:*:*:*:*:*:*",
              "matchCriteriaId": "79DC64FF-E6F4-4FEE-87A2-14DF0DA55B23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd12:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBA4B81F-7FCA-4666-8602-F6C77A4673E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd13:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2403659-B7AD-40CE-AF88-FE2BEF0929E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd14:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D1F53B1-E9FA-4480-8314-C531073B25CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)je:*:*:*:*:*:*:*",
              "matchCriteriaId": "2955A319-04AC-4D0C-80B7-0C90503908C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0EF13B6-A743-41D1-BB31-F17C3586C8AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B4F7A75-1D0B-4F55-868C-99DBB67AE1AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf2:*:*:*:*:*:*:*",
              "matchCriteriaId": "37875B18-434B-4218-BAAF-2B593E188180",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf4:*:*:*:*:*:*:*",
              "matchCriteriaId": "26BAC234-D00C-4407-A1FE-E45A14D1BDAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C42E2869-F179-49B7-A4E8-0F4E8EA953CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf35:*:*:*:*:*:*:*",
              "matchCriteriaId": "7590C6F4-D2AF-4B15-A278-8249C5EE6617",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jg:*:*:*:*:*:*:*",
              "matchCriteriaId": "746D8C22-4A3E-4EDB-96A1-923EFF2FD5C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BB02DEB-81D4-4A05-BDD5-3B8BC7184159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jh:*:*:*:*:*:*:*",
              "matchCriteriaId": "B18C3383-28B0-435E-AF08-9739DADAE4E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ji:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADF56440-89FB-4CE2-8DF8-FEAF2BFD3A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ji2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4041C7F-B0C7-4CF0-A77F-84A031424797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jnp:*:*:*:*:*:*:*",
              "matchCriteriaId": "F45D0EFD-784A-4CDB-8FDB-41F6869B4735",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jnp1:*:*:*:*:*:*:*",
              "matchCriteriaId": "942CC01D-ED6E-4731-A61B-75CDF219F760",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jnp3:*:*:*:*:*:*:*",
              "matchCriteriaId": "59CA018E-5160-40AE-953D-9559F23D2EAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpb:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBA595EF-8718-4477-8EEC-EA948C14F091",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CDCADB1-EA01-41AF-9D96-A6EDE42D7A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpc:*:*:*:*:*:*:*",
              "matchCriteriaId": "13763901-2D7B-485D-A957-E30587BCEB88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B213166-77E2-4E13-8769-FA8AF6EEC33A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A3C0371-223A-433C-B8A3-C24A499EB82F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A066A001-830B-4407-A5CD-AB99059C190E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpc5:*:*:*:*:*:*:*",
              "matchCriteriaId": "83B45095-526D-4BC5-A16B-6B5741F07FD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpd:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4A9F7DF-BB18-46FC-B471-3FC41F4CCD01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m:*:*:*:*:*:*:*",
              "matchCriteriaId": "716EC9AA-0569-4FA7-A244-1A14FA15C5AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "39166A66-859D-43A7-9947-3F3C32FBFAAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m1:*:*:*:*:*:*:*",
              "matchCriteriaId": "097D1950-6159-45A2-8653-D3F90044D0C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F421AC3C-B0BC-4177-ACDB-87792C1636EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA965B88-3464-4320-B9C4-594C49C9C0F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m3:*:*:*:*:*:*:*",
              "matchCriteriaId": "09CD336D-1110-4B0C-B8D4-7C96293CBADE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C580D9-A2EC-4CBB-87F5-1F5CBA23F73F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4a:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C427BA8-3A8C-4934-997B-6DDF9CEB96AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4b:*:*:*:*:*:*:*",
              "matchCriteriaId": "90950C85-D631-4F60-AB3E-3ED1D74D56B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4c:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD79CA0D-7D90-4955-969A-C25873B0B9D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7809674-4738-463E-B522-FC6C419E2A09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBF3D5CF-5352-4CEA-865C-62CBB79778FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "1194A7BD-CB51-42CD-96E6-9ACF126DD8CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB52603C-CED4-4330-BB53-DDDFEA83882A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F40A87C1-5EDB-4B50-84CF-729F5037E870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3BFDBE4-7AD9-418F-8DA5-F97BB37E46BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C9B84C-F9DC-4F9E-82F2-04004D539C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E246B9E-F93F-4BB2-9BA4-438FCC4A711B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE884ADE-FD51-4F10-89A8-D871E7407C83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B00BF54E-CBFB-4ECD-9EDF-0A8331AF2BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)sn:*:*:*:*:*:*:*",
              "matchCriteriaId": "C84498B4-7002-44D1-B2B7-B43F3081D258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)sn0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E10003D7-8501-4A8C-AED1-A9F9B79D0666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F61B07A-7933-476F-951A-AD0019D2443D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "41939712-5075-4924-ABF2-467430B37197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7CBC8C7-E3B2-4659-9B47-C0F16817F46A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DC59C3E-A2A4-4A1A-B561-E411D7DE85E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "945363EE-FE7A-44ED-A4A0-942A1F9B2702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)sn:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1CEA598-B4E5-44E6-AA1A-79DC4FE3B62E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)sn1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2481A9F2-2C99-4A78-B8B4-0D073A6CFED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)sn2:*:*:*:*:*:*:*",
              "matchCriteriaId": "667CB7FD-280B-42D6-9E45-EA04A1DC7701",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)sn3:*:*:*:*:*:*:*",
              "matchCriteriaId": "65DD79B6-A44A-447F-A69D-C7C4193F5C1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E25B3DC-B9A7-4DFC-8566-3F790F460DDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "679DCA8C-F64B-4716-BCC9-9C461A89CB29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF662E36-0831-4892-850F-844B0E0B54DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E71F49D-E405-4AB4-9188-DA7B338DFD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "700D0D31-138B-4F9A-8C76-3AF8B9D2C59C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B843CEE5-4D53-414D-95C7-4BA515818E87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BB5DABC-4DAF-4696-A8AE-D4B6B188B9EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "72480900-6E08-425F-965D-143B348E374A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EBA0926-E790-4B1C-A549-5B7D2F040E5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sn:*:*:*:*:*:*:*",
              "matchCriteriaId": "12D439A6-E8A8-4389-A7C8-2F4BCB7C3854",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp3b:*:*:*:*:*:*:*",
              "matchCriteriaId": "1195EA28-E1BA-4D66-BC71-977F93E9E943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "09578DDF-5D13-47C1-9BD1-A1A8B9B0C87D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDCF08B-3A61-4B3D-BF35-ABB5F11EA7E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BBF8B70-DFBE-4F6E-83F0-171F03E97606",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA55D660-66C6-4278-8C27-25DB2712CC1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m:*:*:*:*:*:*:*",
              "matchCriteriaId": "8320F23D-F6BE-405B-B645-1CEB984E8267",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CE2670E-8C17-448D-A5BD-5A4FBCAEC35A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7C5C705-6A8C-4834-9D24-CFE26A232C15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "691BA27E-77AB-4A30-916D-3BB916B05298",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC270E40-CABA-44B4-B4DD-E9C47A97770B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)sn:*:*:*:*:*:*:*",
              "matchCriteriaId": "466F2336-03D9-4842-BC3D-861749756B9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(4\\)sn:*:*:*:*:*:*:*",
              "matchCriteriaId": "494F7651-927A-418D-B01A-1C30BFE28560",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(5\\)sn:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9ACFB65-C99B-4402-A8E5-914533FF3F2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(6\\)sn:*:*:*:*:*:*:*",
              "matchCriteriaId": "06A1672C-9156-48BB-A535-26E6854E70D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(7\\)sn:*:*:*:*:*:*:*",
              "matchCriteriaId": "F805324A-1593-4B48-B597-CF870D35944B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.0ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "52BC2A87-31EC-4E15-86E3-ECBEFA9E479A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.0as:*:*:*:*:*:*:*",
              "matchCriteriaId": "97410577-A005-49B6-981C-535B3484E72F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.0bs:*:*:*:*:*:*:*",
              "matchCriteriaId": "3420FB4D-8A6A-4B37-A4AE-7B35BEEEAF71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.0cs:*:*:*:*:*:*:*",
              "matchCriteriaId": "5568EABF-8F43-4A87-8DE4-A03E9065BE53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0E5BB91-B5E7-4961-87DC-26596E5EDED7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.1as:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC72AA6D-9E18-49F7-95CA-A4A5D7A60E4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3822447-EB80-4DF2-B7F2-471F55BA99C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.2as:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA0B441A-3A09-4A58-8A40-D463003A50BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.2bs:*:*:*:*:*:*:*",
              "matchCriteriaId": "51E1A64A-204D-4567-A2DC-EFEB2AE62B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "970FD986-6D0E-441C-9BF3-C66A25763A7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.3as:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EEFD3AD-EFA2-4808-801E-B98E4C63AA76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "1826C997-6D5D-480E-A12E-3048B6C61216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4as:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D136C95-F837-49AD-82B3-81C25F68D0EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4bs:*:*:*:*:*:*:*",
              "matchCriteriaId": "C35B3F96-B342-4AFC-A511-7A735B961ECD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4cs:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E203E52-0A3A-4910-863D-05FEF537C9B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4ds:*:*:*:*:*:*:*",
              "matchCriteriaId": "DED2D791-4142-4B9E-8401-6B63357536B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4es:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B6442B5-A87E-493B-98D5-F954B5A001BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4gs:*:*:*:*:*:*:*",
              "matchCriteriaId": "8794DA1D-9EE8-4139-B8E9-061A73CFD5F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FBEF4B2-EA12-445A-823E-E0E5343A405E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.5as:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EAC484-1C4F-4CA8-B8E1-6EE0E9497A4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.5s:*:*:*:*:*:*:*",
              "matchCriteriaId": "844E7CEC-5CB6-47AE-95F7-75693347C08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "12793F39-13C4-4DBC-9B78-FE361BDDF89D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.1as:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AEF94C7-CEE6-4696-9F1D-549639A831C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "876767C7-0196-4226-92B1-DDE851B53655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "141FFB5E-EA72-4FC1-B87A-B5E2D5FCFE2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE444B39-D025-471B-835E-88671212ACAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.0as:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE390091-D382-4436-BBB4-D4C33E4F6714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE81AA43-88D4-4EFC-B8F6-A41EFF437819",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.0sp:*:*:*:*:*:*:*",
              "matchCriteriaId": "C18E6308-7A34-43E3-9AD8-5FB52B31ACB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1asp:*:*:*:*:*:*:*",
              "matchCriteriaId": "A667AEC6-57E3-4D67-A02E-F0BAEBCE16DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1bsp:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EE163D-D9EC-46A1-826A-54F8F3A3FFBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1csp:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CE4CFE4-C00F-4FAE-8FDF-F6C92E92838D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1gsp:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE3170E3-0BCC-4C5F-8E6C-5E91E8C4E7A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1hsp:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CCDB353-DD15-4C91-AD2A-73649C012E08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1isp:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D7DAAE1-BB3F-4FBA-A6ED-3BABC9196C1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BEBCBF7-D1CF-488F-BB3E-F864F901A96A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1sp:*:*:*:*:*:*:*",
              "matchCriteriaId": "06BBE88E-FEFB-4B90-91D1-4F053FA0EA47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.2asp:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D43FA49-1F9D-4FD0-AF18-6E9AB6DF702F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD8CCA19-1D1C-45C0-A1A0-CED5885AD580",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.2sp:*:*:*:*:*:*:*",
              "matchCriteriaId": "014224BF-926E-470C-A133-84036D8AD533",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "4063CCF8-19BE-4411-B71B-147BB146700B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "186ADB50-A4D4-4B32-884D-3195E7770346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "89526731-B712-43D3-B451-D7FC503D2D65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "302933FE-4B6A-48A3-97F0-4B943251B717",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "296636F1-9242-429B-8472-90352C056106",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "77993343-0394-413F-ABF9-C1215E9AD800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "283971DD-DD58-4A76-AC2A-F316534ED416",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8F324A5-4830-482E-A684-AB3B6594CEAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8120196-8648-49D0-8262-CD4C9C90C37A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E8AF15-AB46-4EAB-8872-8C55E8601599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "957318BE-55D4-4585-AA52-C813301D01C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F11B703-8A0F-47ED-AA70-951FF78B94A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE7B2557-821D-4E05-B5C3-67192573D97D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE6EC32-51E4-43A3-BFB9-A0D842D08E87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "187F699A-AF2F-42B0-B855-27413140C384",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability is due to a parsing issue on DNS packets. An attacker could exploit this vulnerability by sending crafted DNS packets through routers that are running an affected version and have NBAR enabled. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funcionalidad NBAR (Network-Based Application Recognition) de los softwares Cisco IOS y Cisco IOS XE podr\u00eda permitir que un atacante remoto no autenticado provoque que el dispositivo afectado se recargue. Esta vulnerabilidad se debe a un problema de an\u00e1lisis en los paquetes DNS. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de paquetes DNS manipulados a trav\u00e9s de routers que ejecutan una versi\u00f3n afectada y tienen NBAR habilitado. Si se explota con \u00e9xito, podr\u00eda permitir que el atacante consiga que el dispositivo afectado se reinicie, provocando una denegaci\u00f3n de servicio (DoS)."
    }
  ],
  "id": "CVE-2019-1739",
  "lastModified": "2024-11-21T04:37:14.907",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "psirt@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-03-28T00:29:00.340",
  "references": [
    {
      "source": "psirt@cisco.com",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/107597"
    },
    {
      "source": "psirt@cisco.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-nbar"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/107597"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-nbar"
    }
  ],
  "sourceIdentifier": "psirt@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "psirt@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…