Lucene search

K
cvelistCiscoCVELIST:CVE-2019-1746
HistoryMar 27, 2019 - 12:00 a.m.

CVE-2019-1746 Cisco IOS and IOS XE Software Cluster Management Protocol Denial of Service Vulnerability

2019-03-2700:00:00
CWE-20
cisco
www.cve.org

7.4 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

29.2%

A vulnerability in the Cluster Management Protocol (CMP) processing code in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation when processing CMP management packets. An attacker could exploit this vulnerability by sending malicious CMP management packets to an affected device. A successful exploit could cause the switch to crash, resulting in a DoS condition. The switch will reload automatically.

CNA Affected

[
  {
    "product": "Cisco IOS and IOS XE Software",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "3.2.0SG"
      },
      {
        "status": "affected",
        "version": "3.2.1SG"
      },
      {
        "status": "affected",
        "version": "3.2.2SG"
      },
      {
        "status": "affected",
        "version": "3.2.3SG"
      },
      {
        "status": "affected",
        "version": "3.2.4SG"
      },
      {
        "status": "affected",
        "version": "3.2.5SG"
      },
      {
        "status": "affected",
        "version": "3.2.6SG"
      },
      {
        "status": "affected",
        "version": "3.2.7SG"
      },
      {
        "status": "affected",
        "version": "3.2.8SG"
      },
      {
        "status": "affected",
        "version": "3.2.9SG"
      },
      {
        "status": "affected",
        "version": "3.2.10SG"
      },
      {
        "status": "affected",
        "version": "3.2.11SG"
      },
      {
        "status": "affected",
        "version": "3.3.0SG"
      },
      {
        "status": "affected",
        "version": "3.3.2SG"
      },
      {
        "status": "affected",
        "version": "3.3.1SG"
      },
      {
        "status": "affected",
        "version": "3.3.0XO"
      },
      {
        "status": "affected",
        "version": "3.3.1XO"
      },
      {
        "status": "affected",
        "version": "3.3.2XO"
      },
      {
        "status": "affected",
        "version": "3.4.0SG"
      },
      {
        "status": "affected",
        "version": "3.4.2SG"
      },
      {
        "status": "affected",
        "version": "3.4.1SG"
      },
      {
        "status": "affected",
        "version": "3.4.3SG"
      },
      {
        "status": "affected",
        "version": "3.4.4SG"
      },
      {
        "status": "affected",
        "version": "3.4.5SG"
      },
      {
        "status": "affected",
        "version": "3.4.6SG"
      },
      {
        "status": "affected",
        "version": "3.4.7SG"
      },
      {
        "status": "affected",
        "version": "3.4.8SG"
      },
      {
        "status": "affected",
        "version": "3.5.0E"
      },
      {
        "status": "affected",
        "version": "3.5.1E"
      },
      {
        "status": "affected",
        "version": "3.5.2E"
      },
      {
        "status": "affected",
        "version": "3.5.3E"
      },
      {
        "status": "affected",
        "version": "3.10.4S"
      },
      {
        "status": "affected",
        "version": "3.12.0aS"
      },
      {
        "status": "affected",
        "version": "3.6.0E"
      },
      {
        "status": "affected",
        "version": "3.6.1E"
      },
      {
        "status": "affected",
        "version": "3.6.0aE"
      },
      {
        "status": "affected",
        "version": "3.6.0bE"
      },
      {
        "status": "affected",
        "version": "3.6.2aE"
      },
      {
        "status": "affected",
        "version": "3.6.2E"
      },
      {
        "status": "affected",
        "version": "3.6.3E"
      },
      {
        "status": "affected",
        "version": "3.6.4E"
      },
      {
        "status": "affected",
        "version": "3.6.5E"
      },
      {
        "status": "affected",
        "version": "3.6.6E"
      },
      {
        "status": "affected",
        "version": "3.6.5aE"
      },
      {
        "status": "affected",
        "version": "3.6.5bE"
      },
      {
        "status": "affected",
        "version": "3.6.7E"
      },
      {
        "status": "affected",
        "version": "3.6.8E"
      },
      {
        "status": "affected",
        "version": "3.6.7aE"
      },
      {
        "status": "affected",
        "version": "3.6.7bE"
      },
      {
        "status": "affected",
        "version": "3.6.9E"
      },
      {
        "status": "affected",
        "version": "3.6.10E"
      },
      {
        "status": "affected",
        "version": "3.3.0SQ"
      },
      {
        "status": "affected",
        "version": "3.3.1SQ"
      },
      {
        "status": "affected",
        "version": "3.4.0SQ"
      },
      {
        "status": "affected",
        "version": "3.4.1SQ"
      },
      {
        "status": "affected",
        "version": "3.7.0E"
      },
      {
        "status": "affected",
        "version": "3.7.1E"
      },
      {
        "status": "affected",
        "version": "3.7.2E"
      },
      {
        "status": "affected",
        "version": "3.7.3E"
      },
      {
        "status": "affected",
        "version": "3.7.4E"
      },
      {
        "status": "affected",
        "version": "3.7.5E"
      },
      {
        "status": "affected",
        "version": "3.5.0SQ"
      },
      {
        "status": "affected",
        "version": "3.5.1SQ"
      },
      {
        "status": "affected",
        "version": "3.5.2SQ"
      },
      {
        "status": "affected",
        "version": "3.5.3SQ"
      },
      {
        "status": "affected",
        "version": "3.5.4SQ"
      },
      {
        "status": "affected",
        "version": "3.5.5SQ"
      },
      {
        "status": "affected",
        "version": "3.5.6SQ"
      },
      {
        "status": "affected",
        "version": "3.5.7SQ"
      },
      {
        "status": "affected",
        "version": "3.5.8SQ"
      },
      {
        "status": "affected",
        "version": "3.16.1S"
      },
      {
        "status": "affected",
        "version": "3.16.0bS"
      },
      {
        "status": "affected",
        "version": "3.16.10S"
      },
      {
        "status": "affected",
        "version": "3.8.0E"
      },
      {
        "status": "affected",
        "version": "3.8.1E"
      },
      {
        "status": "affected",
        "version": "3.8.2E"
      },
      {
        "status": "affected",
        "version": "3.8.3E"
      },
      {
        "status": "affected",
        "version": "3.8.4E"
      },
      {
        "status": "affected",
        "version": "3.8.5E"
      },
      {
        "status": "affected",
        "version": "3.8.5aE"
      },
      {
        "status": "affected",
        "version": "3.8.6E"
      },
      {
        "status": "affected",
        "version": "3.8.7E"
      },
      {
        "status": "affected",
        "version": "3.9.0E"
      },
      {
        "status": "affected",
        "version": "3.9.1E"
      },
      {
        "status": "affected",
        "version": "3.9.2E"
      },
      {
        "status": "affected",
        "version": "3.9.2bE"
      },
      {
        "status": "affected",
        "version": "16.9.2h"
      },
      {
        "status": "affected",
        "version": "3.10.0E"
      },
      {
        "status": "affected",
        "version": "3.10.1E"
      },
      {
        "status": "affected",
        "version": "3.10.0cE"
      },
      {
        "status": "affected",
        "version": "3.10.1aE"
      },
      {
        "status": "affected",
        "version": "3.10.1sE"
      },
      {
        "status": "affected",
        "version": "16.12.1"
      }
    ]
  }
]

7.4 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

29.2%

Related for CVELIST:CVE-2019-1746