ID

VAR-201903-0591


CVE

CVE-2019-1599


TITLE

Cisco NX-OS Software resource management vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-002467

DESCRIPTION

A vulnerability in the network stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to an issue with allocating and freeing memory buffers in the network stack. An attacker could exploit this vulnerability by sending crafted TCP streams to an affected device in a sustained way. A successful exploit could cause the network stack of an affected device to run out of available buffers, impairing operations of control plane and management plane protocols, resulting in a DoS condition. Note: This vulnerability can be triggered only by traffic that is destined to an affected device and cannot be exploited using traffic that transits an affected device. Nexus 1000V Switch for Microsoft Hyper-V is affected in versions prior to 5.2(1)SM3(2.1). Nexus 1000V Switch for VMware vSphere is affected in versions prior to 5.2(1)SV3(4.1a). Nexus 3000 Series Switches are affected in versions prior to 7.0(3)I7(6) and 9.2(2). Nexus 3500 Platform Switches are affected in versions prior to 6.0(2)A8(11), 7.0(3)I7(6), and 9.2(2). Nexus 3600 Platform Switches are affected in versions prior to 7.0(3)F3(5) and 9.2(2). Nexus 5500, 5600, and 6000 Series Switches are affected in versions prior to 7.1(5)N1(1b) and 7.3(5)N1(1). Nexus 7000 and 7700 Series Switches are affected in versions prior to 6.2(22. Nexus 9500 R-Series Line Cards and Fabric Modules are affected in versions prior to 7.0(3)F3(5) and 9.2(2). UCS 6200 and 6300 Series Fabric Interconnect are affected in versions prior to 3.2(3j) and 4.0(2a). UCS 6400 Series Fabric Interconnect are affected in versions prior to 4.0(2a). Cisco NX-OS The software contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. This issue is being tracked by Cisco bug ID CSCvk55013, CSCvm53108, CSCvm53112, CSCvm53113, CSCvm53114, CSCvm53115, CSCvm53116, CSCvm53125 and CSCvm53128. Cisco NX-OS Software is a data center-level operating system software used by a set of switches of Cisco

Trust: 1.98

sources: NVD: CVE-2019-1599 // JVNDB: JVNDB-2019-002467 // BID: 107342 // VULHUB: VHN-148091

AFFECTED PRODUCTS

vendor:ciscomodel:nx-osscope:gteversion:8.0

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:8.2\(3\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:9.2

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:7.2

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:6.2\(22\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:8.3

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:4.0

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:9.2\(2\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:8.3\(2\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:5.2\(1\)sm3\(2.1\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.0\(3\)f3\(5\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.3\(3\)d1\(1\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:5.2\(1\)sv3\(4.1a\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:7.0\(3\)i5

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.0\(3\)i7\(5\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:6.0\(2\)a8\(11\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.0\(3\)i7\(6\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.3\(5\)n1\(1\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:4.0\(2a\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.0\(3\)i4\(9\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.1\(5\)n1\(1b\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:7.0\(3\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:3.2\(3j\)

Trust: 1.0

vendor:ciscomodel:nx-osscope: - version: -

Trust: 0.8

vendor:ciscomodel:ucs series fabric interconnectsscope:eqversion:64000

Trust: 0.3

vendor:ciscomodel:ucs series fabric interconnectsscope:eqversion:63000

Trust: 0.3

vendor:ciscomodel:ucs series fabric interconnectsscope:eqversion:62000

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:9.2

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:8.3

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:8.2

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:8.1

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:8.0

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:7.3

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:7.2

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:7.1

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i7scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i6scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i5scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i4scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:7.0(3)

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:7.0

Trust: 0.3

vendor:ciscomodel:nx-os 6.0 a8scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:5.2

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:3.2

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:3.1

Trust: 0.3

vendor:ciscomodel:nexus r-series line cards and fabric modulesscope:eqversion:95000

Trust: 0.3

vendor:ciscomodel:nexus series switches in standalone nx-os modescope:eqversion:90000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:77000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:70000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:60000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:56000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:55000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:36000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:35000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:30000

Trust: 0.3

vendor:ciscomodel:nexus switch for vmware vspherescope:eqversion:1000v0

Trust: 0.3

vendor:ciscomodel:nexus switch for microsoft hyper-vscope:eqversion:1000v0

Trust: 0.3

vendor:ciscomodel:nx-osscope:neversion:9.2(2)

Trust: 0.3

vendor:ciscomodel:nx-osscope:neversion:8.3(2)

Trust: 0.3

vendor:ciscomodel:nx-osscope:neversion:8.2(3)

Trust: 0.3

vendor:ciscomodel:nx-os 7.3 n1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.1 n1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i7scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 f3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-osscope:neversion:6.2(22)

Trust: 0.3

vendor:ciscomodel:nx-os 6.0 a8scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 5.2 sv3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 5.2 sm3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 4.0scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 3.2scope:neversion: -

Trust: 0.3

sources: BID: 107342 // JVNDB: JVNDB-2019-002467 // NVD: CVE-2019-1599

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-1599
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1599
value: HIGH

Trust: 1.0

NVD: CVE-2019-1599
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201903-188
value: HIGH

Trust: 0.6

VULHUB: VHN-148091
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-1599
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-148091
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2019-1599
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-1599
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-148091 // JVNDB: JVNDB-2019-002467 // CNNVD: CNNVD-201903-188 // NVD: CVE-2019-1599 // NVD: CVE-2019-1599

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.9

problemtype:CWE-770

Trust: 1.1

sources: VULHUB: VHN-148091 // JVNDB: JVNDB-2019-002467 // NVD: CVE-2019-1599

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201903-188

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201903-188

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-002467

PATCH

title:cisco-sa-20190306-nxos-netstackurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-netstack

Trust: 0.8

title:Cisco NX-OS Software Remediation of resource management error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=89858

Trust: 0.6

sources: JVNDB: JVNDB-2019-002467 // CNNVD: CNNVD-201903-188

EXTERNAL IDS

db:NVDid:CVE-2019-1599

Trust: 2.8

db:BIDid:107342

Trust: 1.4

db:JVNDBid:JVNDB-2019-002467

Trust: 0.8

db:CNNVDid:CNNVD-201903-188

Trust: 0.7

db:AUSCERTid:ESB-2019.0705

Trust: 0.6

db:VULHUBid:VHN-148091

Trust: 0.1

sources: VULHUB: VHN-148091 // BID: 107342 // JVNDB: JVNDB-2019-002467 // CNNVD: CNNVD-201903-188 // NVD: CVE-2019-1599

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190306-nxos-netstack

Trust: 2.0

url:https://nvd.nist.gov/vuln/detail/cve-2019-1599

Trust: 1.4

url:http://www.securityfocus.com/bid/107342

Trust: 1.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1599

Trust: 0.8

url:https://www.auscert.org.au/bulletins/76598

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-nx-os-nexus-multiple-vulnerabilities-28681

Trust: 0.6

url:http://www.cisco.com/

Trust: 0.3

url:https://bst.cloudapps.cisco.com/bugsearch/bug/cscvk55013

Trust: 0.3

url:https://bst.cloudapps.cisco.com/bugsearch/bug/cscvm53108

Trust: 0.3

url:https://bst.cloudapps.cisco.com/bugsearch/bug/cscvm53112

Trust: 0.3

url:https://bst.cloudapps.cisco.com/bugsearch/bug/cscvm53113

Trust: 0.3

url:https://bst.cloudapps.cisco.com/bugsearch/bug/cscvm53114

Trust: 0.3

url:https://bst.cloudapps.cisco.com/bugsearch/bug/cscvm53115

Trust: 0.3

url:https://bst.cloudapps.cisco.com/bugsearch/bug/cscvm53116

Trust: 0.3

url:https://bst.cloudapps.cisco.com/bugsearch/bug/cscvm53125

Trust: 0.3

url:https://bst.cloudapps.cisco.com/bugsearch/bug/cscvm53128

Trust: 0.3

sources: VULHUB: VHN-148091 // BID: 107342 // JVNDB: JVNDB-2019-002467 // CNNVD: CNNVD-201903-188 // NVD: CVE-2019-1599

CREDITS

or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, or otherwise using such software upgrades, accessing, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html Additionally, customers should consider that this advisory is part of a bundled publication. The following page provides a complete list of bundle advisories: Cisco?Event Response: March 2019 Cisco?FXOS and NX-OS Software Security Advisory Bundled Publication. In the following tables, refer to the Recommended Releases documents in the release notes for the device., the left column lists releases of Cisco?FXOS Software or Cisco?NX-OS Software. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by all the vulnerabilities described in this bundle and which release includes fixes for those vulnerabilities. Although the releases listed in the right column of each table include fixes for the vulnerabilities, which are available from the Cisco Security Advisories and Alerts page, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Fixed Releases Customers are advised to upgrade to an appropriate release as indicated in the applicable table in this section. To help ensure a complete upgrade solution, administrators can refer to the following Recommended Releases documents.?If a security advisory recommends a later release, or major revision upgrades. When considering software upgrades,Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, Cisco recommends following the advisory guidance. Cisco MDS Series Switches Cisco Nexus 1000V for VMware Switch Cisco Nexus 3000 Series and 3500 Series Switches Cisco Nexus 5000 Series Switches Cisco Nexus 5500 Platform Switches Cisco Nexus 6000 Series Switches Cisco Nexus 7000 Series Switches Cisco Nexus 9000 Series Switches Cisco Nexus 9000 Series ACI-Mode Switches For help determining the best Cisco NX-OS Software release for Cisco UCS, and 6000 Series Switches: CSCvm53115 Cisco NX-OS Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories Prior to 5.2 7.1(5)N1(1b) 7.1(5)N1(1b) 5.2 7.1(5)N1(1b) 7.1(5)N1(1b) 6.0 7.1(5)N1(1b) 7.1(5)N1(1b) 7.0 7.1(5)N1(1b) 7.1(5)N1(1b) 7.1 7.1(5)N1(1b) 7.1(5)N1(1b) 7.2 7.3(5)N1(1) 7.3(5)N1(1) 7.3 7.3(5)N1(1) 7.3(5)N1(1) Nexus 7000 and 7700 Series Switches: CSCvm53128 Cisco NX-OS Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories Prior to 6.2 6.2(22) 6.2(22) 6.2 6.2(22) 6.2(22) 7.2 7.3(3)D1(1) 8.2(3)? 7.3 7.3(3)D1(1) 8.2(3)? 8.0 8.2(3) 8.2(3)? 8.1 8.2(3) 8.2(3) 8.2 8.2(3) 8.2(3) 8.3 8.3(2) 8.3(2) Nexus 9000 Series Switches in Standalone NX-OS Mode: CSCvk55013 Cisco NX-OS Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories Prior to 7.0(3)I4 7.0(3)I4(9) 7.0(3)I7(6) 7.0(3)I4 7.0(3)I4(9) 7.0(3)I7(6) 7.0(3)I5 7.0(3)I7(6) 7.0(3)I7(6) 7.0(3)I6 7.0(3)I7(6) 7.0(3)I7(6) 7.0(3)I7 7.0(3)I7(6) 7.0(3)I7(6)? 9.2 9.2(2) 9.2(2) Nexus 9500 R-Series Line Cards and Fabric Modules: CSCvm53108 Cisco NX-OS Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories 7.0(3) 7.0(3)F3(5) 7.0(3)F3(5) 9.2 9.2(2) 9.2(2) UCS 6200 and 6300 Series Fabric Interconnects: CSCvm53116 Cisco NX-OS Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories Prior to 3.1 3.2(3j) 3.2(3j) 3.1 3.2(3j) 3.2(3j) 3.2 3.2(3j) 3.2(3j) 4.0 4.0(2a) 4.0(2a) UCS 6400 Series Fabric Interconnects: CSCvm53125 Cisco NX-OS Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories 4.0 4.0(2a) 4.0(2a) Additional Resources For help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, to determine exposure and a complete upgrade solution. In all cases, procured from Cisco directly, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers may only download software for which they have a valid license, 5600, additional software feature sets, customers are advised to regularly consult the advisories for Cisco products, downloading, the fix related to the Cisco NX-OS Software Image Signature Verification Vulnerability requires a BIOS upgrade as part of the software upgrade. Customers who are upgrading the software for any of the following products are advised to refer to this advisory for further details about the BIOS upgrade and affected product IDs and BIOS versions: Nexus 3000 Series Switches Nexus 9000 Series Fabric Switches in ACI mode Nexus 9000 Series Switches in standalone NX-OS mode Nexus 9500 R-Series Line Cards and Fabric Modules Nexus 1000V Switch for Microsoft Hyper-V: CSCvm53112 Cisco NX-OS Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories Prior to 5.2 5.2(1)SM3(2.1) 5.2(1)SM3(2.1) 5.2 5.2(1)SM3(2.1) 5.2(1)SM3(2.1) Nexus 1000V Switch for VMware vSphere: CSCvm53113 Cisco NX-OS Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories Prior to 5.2 5.2(1)SV3(4.1a) 5.2(1)SV3(4.1a) 5.2 5.2(1)SV3(4.1a) 5.2(1)SV3(4.1a) Nexus 3000 Series Switches: CSCvk55013 Cisco NX-OS Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories Prior to 7.0(3)I4 7.0(3)I4(9) 7.0(3)I7(6) ? 7.0(3)I4 7.0(3)I4(9) 7.0(3)I7(6) 7.0(3)I5 7.0(3)I7(6) 7.0(3)I7(6) 7.0(3)I6 7.0(3)I7(6) 7.0(3)I7(6) 7.0(3)I7 7.0(3)I7(6) 7.0(3)I7(6) ? 9.2 9.2(2) 9.2(2) Nexus 3500 Platform Switches: CSCvm53114 Cisco NX-OS Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories Prior to 6.0(2)A8 6.0(2)A8(11) 6.0(2)A8(11) 6.0(2)A8 6.0(2)A8(11) 6.0(2)A8(11) 7.0(3) 7.0(3)I7(6) 7.0(3)I7(6) 9.2 9.2(2) 9.2(2) Nexus 3600 Platform Switches: CSCvm53108 Cisco NX-OS Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories 7.0(3) 7.0(3)F3(5) 7.0(3)F3(5) 9.2 9.2(2) 9.2(2) Nexus 5500

Trust: 0.6

sources: CNNVD: CNNVD-201903-188

SOURCES

db:VULHUBid:VHN-148091
db:BIDid:107342
db:JVNDBid:JVNDB-2019-002467
db:CNNVDid:CNNVD-201903-188
db:NVDid:CVE-2019-1599

LAST UPDATE DATE

2024-08-14T15:12:51.499000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-148091date:2020-10-08T00:00:00
db:BIDid:107342date:2019-03-06T00:00:00
db:JVNDBid:JVNDB-2019-002467date:2019-04-09T00:00:00
db:CNNVDid:CNNVD-201903-188date:2019-03-12T00:00:00
db:NVDid:CVE-2019-1599date:2020-10-08T19:40:05.607

SOURCES RELEASE DATE

db:VULHUBid:VHN-148091date:2019-03-07T00:00:00
db:BIDid:107342date:2019-03-06T00:00:00
db:JVNDBid:JVNDB-2019-002467date:2019-04-09T00:00:00
db:CNNVDid:CNNVD-201903-188date:2019-03-06T00:00:00
db:NVDid:CVE-2019-1599date:2019-03-07T20:29:00.297