Lucene search

K
cve[email protected]CVE-2019-1762
HistoryMar 28, 2019 - 1:29 a.m.

CVE-2019-1762

2019-03-2801:29:00
CWE-200
web.nvd.nist.gov
56
cisco
ios
ios xe
software
secure storage
vulnerability
cve-2019-1762
nvd
memory operations
encryption
configuration updates
keying materials
system information

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

4.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A vulnerability in the Secure Storage feature of Cisco IOS and IOS XE Software could allow an authenticated, local attacker to access sensitive system information on an affected device. The vulnerability is due to improper memory operations performed at encryption time, when affected software handles configuration updates. An attacker could exploit this vulnerability by retrieving the contents of specific memory locations of an affected device. A successful exploit could result in the disclosure of keying materials that are part of the device configuration, which can be used to recover critical system information.

Affected configurations

NVD
Node
ciscoiosMatch12.2\(6\)i1
OR
ciscoiosMatch15.1\(2\)sg8a
OR
ciscoiosMatch15.1\(3\)svg3d
OR
ciscoiosMatch15.1\(3\)svi1b
OR
ciscoiosMatch15.1\(3\)svm3
OR
ciscoiosMatch15.1\(3\)svn2
OR
ciscoiosMatch15.1\(3\)svo1
OR
ciscoiosMatch15.1\(3\)svo2
OR
ciscoiosMatch15.1\(3\)svp1
OR
ciscoiosMatch15.1\(4\)m12c
OR
ciscoiosMatch15.2\(3\)ea1
OR
ciscoiosMatch15.2\(4\)jn1
OR
ciscoiosMatch15.2\(4a\)ea5
OR
ciscoiosMatch15.3\(3\)ja1n
OR
ciscoiosMatch15.3\(3\)jf35
OR
ciscoiosMatch15.3\(3\)ji2
OR
ciscoiosMatch15.3\(3\)jn1
OR
ciscoiosMatch15.3\(3\)jn2
OR
ciscoiosMatch15.6\(2\)sp3b
OR
ciscoiosMatch15.6\(3\)m1
OR
ciscoiosMatch15.6\(3\)m1a
OR
ciscoiosMatch15.6\(3\)m1b
OR
ciscoiosMatch15.6\(3\)m2
OR
ciscoiosMatch15.6\(3\)m2a
OR
ciscoiosMatch15.6\(3\)m3
OR
ciscoiosMatch15.6\(3\)m3a
OR
ciscoiosMatch15.6\(3\)m4
OR
ciscoiosMatch15.6\(3.1\)m
OR
ciscoiosMatch15.7\(3\)m
OR
ciscoiosMatch15.7\(3\)m0a
OR
ciscoiosMatch15.7\(3\)m1
OR
ciscoios_xeMatch16.6.1
OR
ciscoios_xeMatch16.6.2
OR
ciscoios_xeMatch16.6.3
OR
ciscoios_xeMatch16.6.4
OR
ciscoios_xeMatch16.6.4a
OR
ciscoios_xeMatch16.6.4s
OR
ciscoios_xeMatch16.7.1
OR
ciscoios_xeMatch16.7.1a
OR
ciscoios_xeMatch16.7.1b
OR
ciscoios_xeMatch16.7.2
OR
ciscoios_xeMatch16.7.3
OR
ciscoios_xeMatch16.7.4
OR
ciscoios_xeMatch16.8.1
OR
ciscoios_xeMatch16.8.1a
OR
ciscoios_xeMatch16.8.1b
OR
ciscoios_xeMatch16.8.1c
OR
ciscoios_xeMatch16.8.1d
OR
ciscoios_xeMatch16.8.1e
OR
ciscoios_xeMatch16.8.1s
OR
ciscoios_xeMatch16.8.2
OR
ciscoios_xeMatch16.9.1
OR
ciscoios_xeMatch16.9.1a
OR
ciscoios_xeMatch16.9.1b
OR
ciscoios_xeMatch16.9.1c
OR
ciscoios_xeMatch16.9.1d
OR
ciscoios_xeMatch16.9.1s
OR
ciscoios_xeMatch16.9.2
OR
ciscoios_xeMatch16.9.2a

CNA Affected

[
  {
    "product": "Cisco IOS and IOS XE Software",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "16.6.1"
      },
      {
        "status": "affected",
        "version": "16.6.2"
      },
      {
        "status": "affected",
        "version": "16.6.3"
      },
      {
        "status": "affected",
        "version": "16.6.4"
      },
      {
        "status": "affected",
        "version": "16.6.4s"
      },
      {
        "status": "affected",
        "version": "16.6.4a"
      },
      {
        "status": "affected",
        "version": "16.7.1"
      },
      {
        "status": "affected",
        "version": "16.7.1a"
      },
      {
        "status": "affected",
        "version": "16.7.1b"
      },
      {
        "status": "affected",
        "version": "16.7.2"
      },
      {
        "status": "affected",
        "version": "16.7.3"
      },
      {
        "status": "affected",
        "version": "16.7.4"
      },
      {
        "status": "affected",
        "version": "16.8.1"
      },
      {
        "status": "affected",
        "version": "16.8.1a"
      },
      {
        "status": "affected",
        "version": "16.8.1b"
      },
      {
        "status": "affected",
        "version": "16.8.1s"
      },
      {
        "status": "affected",
        "version": "16.8.1c"
      },
      {
        "status": "affected",
        "version": "16.8.1d"
      },
      {
        "status": "affected",
        "version": "16.8.2"
      },
      {
        "status": "affected",
        "version": "16.8.1e"
      },
      {
        "status": "affected",
        "version": "16.9.1"
      },
      {
        "status": "affected",
        "version": "16.9.2"
      },
      {
        "status": "affected",
        "version": "16.9.1a"
      },
      {
        "status": "affected",
        "version": "16.9.1b"
      },
      {
        "status": "affected",
        "version": "16.9.1s"
      },
      {
        "status": "affected",
        "version": "16.9.1c"
      },
      {
        "status": "affected",
        "version": "16.9.1d"
      },
      {
        "status": "affected",
        "version": "16.9.2a"
      }
    ]
  }
]

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

4.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2019-1762