Lucene search

K
cve[email protected]CVE-2019-1740
HistoryMar 28, 2019 - 12:29 a.m.

CVE-2019-1740

2019-03-2800:29:00
CWE-20
web.nvd.nist.gov
54
cisco
ios
ios xe
vulnerability
nbar
dns
denial of service
dos
reload
cve-2019-1740

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.4%

A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability are due to a parsing issue on DNS packets. An attacker could exploit this vulnerability by sending crafted DNS packets through routers that are running an affected version and have NBAR enabled. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.

Affected configurations

NVD
Node
ciscoios_xeMatch3.2.0ja
OR
ciscoios_xeMatch3.16.0as
OR
ciscoios_xeMatch3.16.0bs
OR
ciscoios_xeMatch3.16.0cs
OR
ciscoios_xeMatch3.16.0s
OR
ciscoios_xeMatch3.16.1as
OR
ciscoios_xeMatch3.16.1s
OR
ciscoios_xeMatch3.16.2as
OR
ciscoios_xeMatch3.16.2bs
OR
ciscoios_xeMatch3.16.2s
OR
ciscoios_xeMatch3.16.3as
OR
ciscoios_xeMatch3.16.3s
OR
ciscoios_xeMatch3.16.4as
OR
ciscoios_xeMatch3.16.4bs
OR
ciscoios_xeMatch3.16.4cs
OR
ciscoios_xeMatch3.16.4ds
OR
ciscoios_xeMatch3.16.4es
OR
ciscoios_xeMatch3.16.4gs
OR
ciscoios_xeMatch3.16.4s
OR
ciscoios_xeMatch3.16.5as
OR
ciscoios_xeMatch3.16.5s
OR
ciscoios_xeMatch3.17.0s
OR
ciscoios_xeMatch3.17.1as
OR
ciscoios_xeMatch3.17.1s
OR
ciscoios_xeMatch3.17.2s
OR
ciscoios_xeMatch3.17.3s
OR
ciscoios_xeMatch3.17.4s
OR
ciscoios_xeMatch3.18.0as
OR
ciscoios_xeMatch3.18.0s
OR
ciscoios_xeMatch3.18.0sp
OR
ciscoios_xeMatch3.18.1asp
OR
ciscoios_xeMatch3.18.1bsp
OR
ciscoios_xeMatch3.18.1csp
OR
ciscoios_xeMatch3.18.1gsp
OR
ciscoios_xeMatch3.18.1hsp
OR
ciscoios_xeMatch3.18.1isp
OR
ciscoios_xeMatch3.18.1s
OR
ciscoios_xeMatch3.18.1sp
OR
ciscoios_xeMatch3.18.2asp
OR
ciscoios_xeMatch3.18.2s
OR
ciscoios_xeMatch3.18.2sp
OR
ciscoios_xeMatch3.18.3s
OR
ciscoios_xeMatch3.18.4s
OR
ciscoios_xeMatch16.2.1
OR
ciscoios_xeMatch16.2.2
OR
ciscoios_xeMatch16.3.1
OR
ciscoios_xeMatch16.3.1a
OR
ciscoios_xeMatch16.3.2
OR
ciscoios_xeMatch16.3.3
OR
ciscoios_xeMatch16.3.4
OR
ciscoios_xeMatch16.4.1
OR
ciscoios_xeMatch16.4.2
OR
ciscoios_xeMatch16.4.3
OR
ciscoios_xeMatch16.5.1
OR
ciscoios_xeMatch16.5.1a
OR
ciscoios_xeMatch16.5.1b
OR
ciscoios_xeMatch16.9.3s
OR
ciscoios_xeMatch16.9.4c
Node
ciscoiosMatch15.3\(3\)jd
OR
ciscoiosMatch15.3\(3\)jd2
OR
ciscoiosMatch15.3\(3\)jd3
OR
ciscoiosMatch15.3\(3\)jd4
OR
ciscoiosMatch15.3\(3\)jd5
OR
ciscoiosMatch15.3\(3\)jd6
OR
ciscoiosMatch15.3\(3\)jd7
OR
ciscoiosMatch15.3\(3\)jd8
OR
ciscoiosMatch15.3\(3\)jd9
OR
ciscoiosMatch15.3\(3\)jd11
OR
ciscoiosMatch15.3\(3\)jd12
OR
ciscoiosMatch15.3\(3\)jd13
OR
ciscoiosMatch15.3\(3\)jd14
OR
ciscoiosMatch15.3\(3\)je
OR
ciscoiosMatch15.3\(3\)jf
OR
ciscoiosMatch15.3\(3\)jf1
OR
ciscoiosMatch15.3\(3\)jf2
OR
ciscoiosMatch15.3\(3\)jf4
OR
ciscoiosMatch15.3\(3\)jf5
OR
ciscoiosMatch15.3\(3\)jg
OR
ciscoiosMatch15.3\(3\)jg1
OR
ciscoiosMatch15.3\(3\)jh
OR
ciscoiosMatch15.3\(3\)jk6
OR
ciscoiosMatch15.3\(3\)jnp
OR
ciscoiosMatch15.3\(3\)jnp1
OR
ciscoiosMatch15.3\(3\)jnp3
OR
ciscoiosMatch15.3\(3\)jpb
OR
ciscoiosMatch15.3\(3\)jpb1
OR
ciscoiosMatch15.3\(3\)jpc
OR
ciscoiosMatch15.3\(3\)jpc1
OR
ciscoiosMatch15.3\(3\)jpc2
OR
ciscoiosMatch15.3\(3\)jpc3
OR
ciscoiosMatch15.3\(3\)jpc5
OR
ciscoiosMatch15.3\(3\)jpd
OR
ciscoiosMatch15.5\(3\)m
OR
ciscoiosMatch15.5\(3\)m0a
OR
ciscoiosMatch15.5\(3\)m1
OR
ciscoiosMatch15.5\(3\)m2
OR
ciscoiosMatch15.5\(3\)m2a
OR
ciscoiosMatch15.5\(3\)m3
OR
ciscoiosMatch15.5\(3\)m4
OR
ciscoiosMatch15.5\(3\)m4a
OR
ciscoiosMatch15.5\(3\)m4b
OR
ciscoiosMatch15.5\(3\)m4c
OR
ciscoiosMatch15.5\(3\)m5
OR
ciscoiosMatch15.5\(3\)s
OR
ciscoiosMatch15.5\(3\)s0a
OR
ciscoiosMatch15.5\(3\)s1
OR
ciscoiosMatch15.5\(3\)s1a
OR
ciscoiosMatch15.5\(3\)s2
OR
ciscoiosMatch15.5\(3\)s3
OR
ciscoiosMatch15.5\(3\)s4
OR
ciscoiosMatch15.5\(3\)s5
OR
ciscoiosMatch15.5\(3\)sn
OR
ciscoiosMatch15.5\(3\)sn0a
OR
ciscoiosMatch15.6\(1\)s
OR
ciscoiosMatch15.6\(1\)s1
OR
ciscoiosMatch15.6\(1\)s2
OR
ciscoiosMatch15.6\(1\)s3
OR
ciscoiosMatch15.6\(1\)s4
OR
ciscoiosMatch15.6\(1\)sn
OR
ciscoiosMatch15.6\(1\)sn1
OR
ciscoiosMatch15.6\(1\)sn2
OR
ciscoiosMatch15.6\(1\)sn3
OR
ciscoiosMatch15.6\(1\)t
OR
ciscoiosMatch15.6\(1\)t0a
OR
ciscoiosMatch15.6\(1\)t1
OR
ciscoiosMatch15.6\(1\)t2
OR
ciscoiosMatch15.6\(2\)s
OR
ciscoiosMatch15.6\(2\)s1
OR
ciscoiosMatch15.6\(2\)s2
OR
ciscoiosMatch15.6\(2\)s3
OR
ciscoiosMatch15.6\(2\)s4
OR
ciscoiosMatch15.6\(2\)sn
OR
ciscoiosMatch15.6\(2\)t
OR
ciscoiosMatch15.6\(2\)t0a
OR
ciscoiosMatch15.6\(2\)t1
OR
ciscoiosMatch15.6\(2\)t2
OR
ciscoiosMatch15.6\(3\)m
OR
ciscoiosMatch15.6\(3\)m0a
OR
ciscoiosMatch15.6\(3\)m1
OR
ciscoiosMatch15.6\(3\)m1a
OR
ciscoiosMatch15.6\(3\)m1b
OR
ciscoiosMatch15.6\(3\)sn
OR
ciscoiosMatch15.6\(4\)sn
OR
ciscoiosMatch15.6\(5\)sn
OR
ciscoiosMatch15.6\(6\)sn
OR
ciscoiosMatch15.6\(7\)sn
OR
ciscoiosMatch15.6\(7\)sn1
OR
ciscoiosMatch15.6\(7\)sn2
OR
ciscoiosMatch15.6\(7\)sn3

CNA Affected

[
  {
    "product": "Cisco IOS and Cisco IOS-XE Software",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "3.16.0S"
      },
      {
        "status": "affected",
        "version": "3.16.1S"
      },
      {
        "status": "affected",
        "version": "3.16.0aS"
      },
      {
        "status": "affected",
        "version": "3.16.1aS"
      },
      {
        "status": "affected",
        "version": "3.16.2S"
      },
      {
        "status": "affected",
        "version": "3.16.2aS"
      },
      {
        "status": "affected",
        "version": "3.16.0bS"
      },
      {
        "status": "affected",
        "version": "3.16.0cS"
      },
      {
        "status": "affected",
        "version": "3.16.3S"
      },
      {
        "status": "affected",
        "version": "3.16.2bS"
      },
      {
        "status": "affected",
        "version": "3.16.3aS"
      },
      {
        "status": "affected",
        "version": "3.16.4S"
      },
      {
        "status": "affected",
        "version": "3.16.4aS"
      },
      {
        "status": "affected",
        "version": "3.16.4bS"
      },
      {
        "status": "affected",
        "version": "3.16.4gS"
      },
      {
        "status": "affected",
        "version": "3.16.5S"
      },
      {
        "status": "affected",
        "version": "3.16.4cS"
      },
      {
        "status": "affected",
        "version": "3.16.4dS"
      },
      {
        "status": "affected",
        "version": "3.16.4eS"
      },
      {
        "status": "affected",
        "version": "3.16.5aS"
      },
      {
        "status": "affected",
        "version": "3.17.0S"
      },
      {
        "status": "affected",
        "version": "3.17.1S"
      },
      {
        "status": "affected",
        "version": "3.17.2S"
      },
      {
        "status": "affected",
        "version": "3.17.1aS"
      },
      {
        "status": "affected",
        "version": "3.17.3S"
      },
      {
        "status": "affected",
        "version": "3.17.4S"
      },
      {
        "status": "affected",
        "version": "3.2.0JA"
      },
      {
        "status": "affected",
        "version": "16.2.1"
      },
      {
        "status": "affected",
        "version": "16.2.2"
      },
      {
        "status": "affected",
        "version": "16.3.1"
      },
      {
        "status": "affected",
        "version": "16.3.2"
      },
      {
        "status": "affected",
        "version": "16.3.3"
      },
      {
        "status": "affected",
        "version": "16.3.1a"
      },
      {
        "status": "affected",
        "version": "16.3.4"
      },
      {
        "status": "affected",
        "version": "16.4.1"
      },
      {
        "status": "affected",
        "version": "16.4.2"
      },
      {
        "status": "affected",
        "version": "16.4.3"
      },
      {
        "status": "affected",
        "version": "16.5.1"
      },
      {
        "status": "affected",
        "version": "16.5.1a"
      },
      {
        "status": "affected",
        "version": "16.5.1b"
      },
      {
        "status": "affected",
        "version": "3.18.0aS"
      },
      {
        "status": "affected",
        "version": "3.18.0S"
      },
      {
        "status": "affected",
        "version": "3.18.1S"
      },
      {
        "status": "affected",
        "version": "3.18.2S"
      },
      {
        "status": "affected",
        "version": "3.18.3S"
      },
      {
        "status": "affected",
        "version": "3.18.4S"
      },
      {
        "status": "affected",
        "version": "3.18.0SP"
      },
      {
        "status": "affected",
        "version": "3.18.1SP"
      },
      {
        "status": "affected",
        "version": "3.18.1aSP"
      },
      {
        "status": "affected",
        "version": "3.18.1gSP"
      },
      {
        "status": "affected",
        "version": "3.18.1bSP"
      },
      {
        "status": "affected",
        "version": "3.18.1cSP"
      },
      {
        "status": "affected",
        "version": "3.18.2SP"
      },
      {
        "status": "affected",
        "version": "3.18.1hSP"
      },
      {
        "status": "affected",
        "version": "3.18.2aSP"
      },
      {
        "status": "affected",
        "version": "3.18.1iSP"
      }
    ]
  }
]

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.4%

Related for CVE-2019-1740