ID

VAR-201903-0596


CVE

CVE-2019-1747


TITLE

Cisco IOS and IOS XE Software input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-003037

DESCRIPTION

A vulnerability in the implementation of the Short Message Service (SMS) handling functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to improper processing of SMS protocol data units (PDUs) that are encoded with a special character set. An attacker could exploit this vulnerability by sending a malicious SMS message to an affected device. A successful exploit could allow the attacker to cause the wireless WAN (WWAN) cellular interface module on an affected device to crash, resulting in a DoS condition that would require manual intervention to restore normal operating conditions. This issue is being tracked by Cisco Bug ID CSCvm07801. SMS protocol data unit

Trust: 1.98

sources: NVD: CVE-2019-1747 // JVNDB: JVNDB-2019-003037 // BID: 107599 // VULHUB: VHN-149719

AFFECTED PRODUCTS

vendor:ciscomodel:ios xescope:eqversion:16.10.1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.8\(3\)m

Trust: 1.0

vendor:ciscomodel:iosscope: - version: -

Trust: 0.8

vendor:ciscomodel:ios xescope: - version: -

Trust: 0.8

vendor:ciscomodel:ios xe softwarescope:eqversion:16.10.1

Trust: 0.3

vendor:ciscomodel:ios 15.8 m1scope: - version: -

Trust: 0.3

sources: BID: 107599 // JVNDB: JVNDB-2019-003037 // NVD: CVE-2019-1747

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-1747
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1747
value: HIGH

Trust: 1.0

NVD: CVE-2019-1747
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201903-1122
value: HIGH

Trust: 0.6

VULHUB: VHN-149719
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-1747
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-149719
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2019-1747
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-1747
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-149719 // JVNDB: JVNDB-2019-003037 // CNNVD: CNNVD-201903-1122 // NVD: CVE-2019-1747 // NVD: CVE-2019-1747

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

problemtype:NVD-CWE-Other

Trust: 1.0

sources: VULHUB: VHN-149719 // JVNDB: JVNDB-2019-003037 // NVD: CVE-2019-1747

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201903-1122

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201903-1122

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-003037

PATCH

title:cisco-sa-20190327-sms-dosurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-sms-dos

Trust: 0.8

title:Cisco IOS and IOS XE Enter the fix for the verification vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=90536

Trust: 0.6

sources: JVNDB: JVNDB-2019-003037 // CNNVD: CNNVD-201903-1122

EXTERNAL IDS

db:NVDid:CVE-2019-1747

Trust: 2.8

db:BIDid:107599

Trust: 2.0

db:JVNDBid:JVNDB-2019-003037

Trust: 0.8

db:CNNVDid:CNNVD-201903-1122

Trust: 0.7

db:NSFOCUSid:43059

Trust: 0.6

db:VULHUBid:VHN-149719

Trust: 0.1

sources: VULHUB: VHN-149719 // BID: 107599 // JVNDB: JVNDB-2019-003037 // CNNVD: CNNVD-201903-1122 // NVD: CVE-2019-1747

REFERENCES

url:http://www.securityfocus.com/bid/107599

Trust: 2.3

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190327-sms-dos

Trust: 2.0

url:https://nvd.nist.gov/vuln/detail/cve-2019-1747

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1747

Trust: 0.8

url:https://vigilance.fr/vulnerability/cisco-ios-ios-xe-multiple-vulnerabilities-28888

Trust: 0.6

url:http://www.nsfocus.net/vulndb/43059

Trust: 0.6

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-149719 // BID: 107599 // JVNDB: JVNDB-2019-003037 // CNNVD: CNNVD-201903-1122 // NVD: CVE-2019-1747

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 107599

SOURCES

db:VULHUBid:VHN-149719
db:BIDid:107599
db:JVNDBid:JVNDB-2019-003037
db:CNNVDid:CNNVD-201903-1122
db:NVDid:CVE-2019-1747

LAST UPDATE DATE

2024-08-14T14:12:30.625000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-149719date:2020-10-08T00:00:00
db:BIDid:107599date:2019-03-27T00:00:00
db:JVNDBid:JVNDB-2019-003037date:2019-05-07T00:00:00
db:CNNVDid:CNNVD-201903-1122date:2020-10-09T00:00:00
db:NVDid:CVE-2019-1747date:2020-10-08T20:58:01.087

SOURCES RELEASE DATE

db:VULHUBid:VHN-149719date:2019-03-28T00:00:00
db:BIDid:107599date:2019-03-27T00:00:00
db:JVNDBid:JVNDB-2019-003037date:2019-05-07T00:00:00
db:CNNVDid:CNNVD-201903-1122date:2019-03-27T00:00:00
db:NVDid:CVE-2019-1747date:2019-03-28T00:29:00.623