Lucene search

K
cvelistCiscoCVELIST:CVE-2019-1739
HistoryMar 27, 2019 - 12:00 a.m.

CVE-2019-1739 Cisco IOS and IOS XE Software Network-Based Application Recognition Denial of Service Vulnerabilities

2019-03-2700:00:00
CWE-20
cisco
www.cve.org

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.3%

A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability is due to a parsing issue on DNS packets. An attacker could exploit this vulnerability by sending crafted DNS packets through routers that are running an affected version and have NBAR enabled. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.

CNA Affected

[
  {
    "product": "Cisco IOS and Cisco IOS-XE Software",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "3.16.0S"
      },
      {
        "status": "affected",
        "version": "3.16.1S"
      },
      {
        "status": "affected",
        "version": "3.16.0aS"
      },
      {
        "status": "affected",
        "version": "3.16.1aS"
      },
      {
        "status": "affected",
        "version": "3.16.2S"
      },
      {
        "status": "affected",
        "version": "3.16.2aS"
      },
      {
        "status": "affected",
        "version": "3.16.0bS"
      },
      {
        "status": "affected",
        "version": "3.16.0cS"
      },
      {
        "status": "affected",
        "version": "3.16.3S"
      },
      {
        "status": "affected",
        "version": "3.16.2bS"
      },
      {
        "status": "affected",
        "version": "3.16.3aS"
      },
      {
        "status": "affected",
        "version": "3.16.4S"
      },
      {
        "status": "affected",
        "version": "3.16.4aS"
      },
      {
        "status": "affected",
        "version": "3.16.4bS"
      },
      {
        "status": "affected",
        "version": "3.16.4gS"
      },
      {
        "status": "affected",
        "version": "3.16.5S"
      },
      {
        "status": "affected",
        "version": "3.16.4cS"
      },
      {
        "status": "affected",
        "version": "3.16.4dS"
      },
      {
        "status": "affected",
        "version": "3.16.4eS"
      },
      {
        "status": "affected",
        "version": "3.16.5aS"
      },
      {
        "status": "affected",
        "version": "3.17.0S"
      },
      {
        "status": "affected",
        "version": "3.17.1S"
      },
      {
        "status": "affected",
        "version": "3.17.2S"
      },
      {
        "status": "affected",
        "version": "3.17.1aS"
      },
      {
        "status": "affected",
        "version": "3.17.3S"
      },
      {
        "status": "affected",
        "version": "3.17.4S"
      },
      {
        "status": "affected",
        "version": "3.2.0JA"
      },
      {
        "status": "affected",
        "version": "16.2.1"
      },
      {
        "status": "affected",
        "version": "16.2.2"
      },
      {
        "status": "affected",
        "version": "16.3.1"
      },
      {
        "status": "affected",
        "version": "16.3.2"
      },
      {
        "status": "affected",
        "version": "16.3.3"
      },
      {
        "status": "affected",
        "version": "16.3.1a"
      },
      {
        "status": "affected",
        "version": "16.3.4"
      },
      {
        "status": "affected",
        "version": "16.4.1"
      },
      {
        "status": "affected",
        "version": "16.4.2"
      },
      {
        "status": "affected",
        "version": "16.4.3"
      },
      {
        "status": "affected",
        "version": "16.5.1"
      },
      {
        "status": "affected",
        "version": "16.5.1a"
      },
      {
        "status": "affected",
        "version": "16.5.1b"
      },
      {
        "status": "affected",
        "version": "3.18.0aS"
      },
      {
        "status": "affected",
        "version": "3.18.0S"
      },
      {
        "status": "affected",
        "version": "3.18.1S"
      },
      {
        "status": "affected",
        "version": "3.18.2S"
      },
      {
        "status": "affected",
        "version": "3.18.3S"
      },
      {
        "status": "affected",
        "version": "3.18.4S"
      },
      {
        "status": "affected",
        "version": "3.18.0SP"
      },
      {
        "status": "affected",
        "version": "3.18.1SP"
      },
      {
        "status": "affected",
        "version": "3.18.1aSP"
      },
      {
        "status": "affected",
        "version": "3.18.1gSP"
      },
      {
        "status": "affected",
        "version": "3.18.1bSP"
      },
      {
        "status": "affected",
        "version": "3.18.1cSP"
      },
      {
        "status": "affected",
        "version": "3.18.2SP"
      },
      {
        "status": "affected",
        "version": "3.18.1hSP"
      },
      {
        "status": "affected",
        "version": "3.18.2aSP"
      },
      {
        "status": "affected",
        "version": "3.18.1iSP"
      }
    ]
  }
]

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.3%

Related for CVELIST:CVE-2019-1739