Lucene search

K
cvelistCiscoCVELIST:CVE-2019-1752
HistoryMar 27, 2019 - 12:00 a.m.

CVE-2019-1752 Cisco IOS and IOS XE Software ISDN Interface Denial of Service Vulnerability

2019-03-2700:00:00
CWE-20
cisco
www.cve.org

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

52.3%

A vulnerability in the ISDN functions of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of specific values in the Q.931 information elements. An attacker could exploit this vulnerability by calling the affected device with specific Q.931 information elements being present. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition on an affected device.

CNA Affected

[
  {
    "product": "Cisco IOS and IOS XE Software",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "3.8.0S"
      },
      {
        "status": "affected",
        "version": "3.8.1S"
      },
      {
        "status": "affected",
        "version": "3.8.2S"
      },
      {
        "status": "affected",
        "version": "3.9.1S"
      },
      {
        "status": "affected",
        "version": "3.9.0S"
      },
      {
        "status": "affected",
        "version": "3.9.2S"
      },
      {
        "status": "affected",
        "version": "3.9.1aS"
      },
      {
        "status": "affected",
        "version": "3.9.0aS"
      },
      {
        "status": "affected",
        "version": "3.10.0S"
      },
      {
        "status": "affected",
        "version": "3.10.1S"
      },
      {
        "status": "affected",
        "version": "3.10.2S"
      },
      {
        "status": "affected",
        "version": "3.10.3S"
      },
      {
        "status": "affected",
        "version": "3.10.4S"
      },
      {
        "status": "affected",
        "version": "3.10.5S"
      },
      {
        "status": "affected",
        "version": "3.10.6S"
      },
      {
        "status": "affected",
        "version": "3.10.2aS"
      },
      {
        "status": "affected",
        "version": "3.10.2tS"
      },
      {
        "status": "affected",
        "version": "3.10.7S"
      },
      {
        "status": "affected",
        "version": "3.10.8S"
      },
      {
        "status": "affected",
        "version": "3.10.8aS"
      },
      {
        "status": "affected",
        "version": "3.10.9S"
      },
      {
        "status": "affected",
        "version": "3.10.10S"
      },
      {
        "status": "affected",
        "version": "3.11.1S"
      },
      {
        "status": "affected",
        "version": "3.11.2S"
      },
      {
        "status": "affected",
        "version": "3.11.0S"
      },
      {
        "status": "affected",
        "version": "3.11.3S"
      },
      {
        "status": "affected",
        "version": "3.11.4S"
      },
      {
        "status": "affected",
        "version": "3.12.0S"
      },
      {
        "status": "affected",
        "version": "3.12.1S"
      },
      {
        "status": "affected",
        "version": "3.12.2S"
      },
      {
        "status": "affected",
        "version": "3.12.3S"
      },
      {
        "status": "affected",
        "version": "3.12.0aS"
      },
      {
        "status": "affected",
        "version": "3.12.4S"
      },
      {
        "status": "affected",
        "version": "3.13.0S"
      },
      {
        "status": "affected",
        "version": "3.13.1S"
      },
      {
        "status": "affected",
        "version": "3.13.2S"
      },
      {
        "status": "affected",
        "version": "3.13.3S"
      },
      {
        "status": "affected",
        "version": "3.13.4S"
      },
      {
        "status": "affected",
        "version": "3.13.5S"
      },
      {
        "status": "affected",
        "version": "3.13.2aS"
      },
      {
        "status": "affected",
        "version": "3.13.5aS"
      },
      {
        "status": "affected",
        "version": "3.13.6S"
      },
      {
        "status": "affected",
        "version": "3.13.7S"
      },
      {
        "status": "affected",
        "version": "3.13.6aS"
      },
      {
        "status": "affected",
        "version": "3.13.6bS"
      },
      {
        "status": "affected",
        "version": "3.13.7aS"
      },
      {
        "status": "affected",
        "version": "3.13.8S"
      },
      {
        "status": "affected",
        "version": "3.13.9S"
      },
      {
        "status": "affected",
        "version": "3.13.10S"
      },
      {
        "status": "affected",
        "version": "3.14.0S"
      },
      {
        "status": "affected",
        "version": "3.14.1S"
      },
      {
        "status": "affected",
        "version": "3.14.2S"
      },
      {
        "status": "affected",
        "version": "3.14.3S"
      },
      {
        "status": "affected",
        "version": "3.14.4S"
      },
      {
        "status": "affected",
        "version": "3.15.0S"
      },
      {
        "status": "affected",
        "version": "3.15.1S"
      },
      {
        "status": "affected",
        "version": "3.15.2S"
      },
      {
        "status": "affected",
        "version": "3.15.1cS"
      },
      {
        "status": "affected",
        "version": "3.15.3S"
      },
      {
        "status": "affected",
        "version": "3.15.4S"
      },
      {
        "status": "affected",
        "version": "3.16.0S"
      },
      {
        "status": "affected",
        "version": "3.16.1S"
      },
      {
        "status": "affected",
        "version": "3.16.1aS"
      },
      {
        "status": "affected",
        "version": "3.16.2S"
      },
      {
        "status": "affected",
        "version": "3.16.0bS"
      },
      {
        "status": "affected",
        "version": "3.16.0cS"
      },
      {
        "status": "affected",
        "version": "3.16.3S"
      },
      {
        "status": "affected",
        "version": "3.16.2bS"
      },
      {
        "status": "affected",
        "version": "3.16.4aS"
      },
      {
        "status": "affected",
        "version": "3.16.4bS"
      },
      {
        "status": "affected",
        "version": "3.16.4gS"
      },
      {
        "status": "affected",
        "version": "3.16.5S"
      },
      {
        "status": "affected",
        "version": "3.16.4cS"
      },
      {
        "status": "affected",
        "version": "3.16.4dS"
      },
      {
        "status": "affected",
        "version": "3.16.4eS"
      },
      {
        "status": "affected",
        "version": "3.16.6S"
      },
      {
        "status": "affected",
        "version": "3.16.5aS"
      },
      {
        "status": "affected",
        "version": "3.16.5bS"
      },
      {
        "status": "affected",
        "version": "3.16.7S"
      },
      {
        "status": "affected",
        "version": "3.16.6bS"
      },
      {
        "status": "affected",
        "version": "3.16.7aS"
      },
      {
        "status": "affected",
        "version": "3.16.7bS"
      },
      {
        "status": "affected",
        "version": "3.16.8S"
      },
      {
        "status": "affected",
        "version": "3.17.0S"
      },
      {
        "status": "affected",
        "version": "3.17.1S"
      },
      {
        "status": "affected",
        "version": "3.17.2S"
      },
      {
        "status": "affected",
        "version": "3.17.1aS"
      },
      {
        "status": "affected",
        "version": "3.17.3S"
      },
      {
        "status": "affected",
        "version": "3.17.4S"
      },
      {
        "status": "affected",
        "version": "16.2.1"
      },
      {
        "status": "affected",
        "version": "16.2.2"
      },
      {
        "status": "affected",
        "version": "16.3.1"
      },
      {
        "status": "affected",
        "version": "16.3.2"
      },
      {
        "status": "affected",
        "version": "16.3.3"
      },
      {
        "status": "affected",
        "version": "16.3.1a"
      },
      {
        "status": "affected",
        "version": "16.3.4"
      },
      {
        "status": "affected",
        "version": "16.3.5"
      },
      {
        "status": "affected",
        "version": "16.3.6"
      },
      {
        "status": "affected",
        "version": "16.3.7"
      },
      {
        "status": "affected",
        "version": "16.4.1"
      },
      {
        "status": "affected",
        "version": "16.4.2"
      },
      {
        "status": "affected",
        "version": "16.4.3"
      },
      {
        "status": "affected",
        "version": "16.5.1"
      },
      {
        "status": "affected",
        "version": "16.5.1b"
      },
      {
        "status": "affected",
        "version": "16.5.2"
      },
      {
        "status": "affected",
        "version": "16.5.3"
      },
      {
        "status": "affected",
        "version": "3.18.0aS"
      },
      {
        "status": "affected",
        "version": "3.18.1S"
      },
      {
        "status": "affected",
        "version": "3.18.0SP"
      },
      {
        "status": "affected",
        "version": "3.18.1SP"
      },
      {
        "status": "affected",
        "version": "3.18.1aSP"
      },
      {
        "status": "affected",
        "version": "3.18.2aSP"
      },
      {
        "status": "affected",
        "version": "3.18.3SP"
      },
      {
        "status": "affected",
        "version": "3.18.4SP"
      },
      {
        "status": "affected",
        "version": "3.18.3aSP"
      },
      {
        "status": "affected",
        "version": "3.18.3bSP"
      },
      {
        "status": "affected",
        "version": "3.18.5SP"
      },
      {
        "status": "affected",
        "version": "16.6.1"
      },
      {
        "status": "affected",
        "version": "16.6.2"
      },
      {
        "status": "affected",
        "version": "16.6.3"
      },
      {
        "status": "affected",
        "version": "16.6.4"
      },
      {
        "status": "affected",
        "version": "16.6.4s"
      },
      {
        "status": "affected",
        "version": "16.7.1"
      },
      {
        "status": "affected",
        "version": "16.7.1a"
      },
      {
        "status": "affected",
        "version": "16.7.1b"
      },
      {
        "status": "affected",
        "version": "16.7.2"
      },
      {
        "status": "affected",
        "version": "16.7.3"
      },
      {
        "status": "affected",
        "version": "16.8.1"
      },
      {
        "status": "affected",
        "version": "16.8.1s"
      },
      {
        "status": "affected",
        "version": "16.8.1d"
      }
    ]
  }
]

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

52.3%

Related for CVELIST:CVE-2019-1752