ID

VAR-201903-0597


CVE

CVE-2019-1740


TITLE

Cisco IOS and IOS XE Software input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-003082

DESCRIPTION

A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability are due to a parsing issue on DNS packets. An attacker could exploit this vulnerability by sending crafted DNS packets through routers that are running an affected version and have NBAR enabled. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. This issue is being tracked by Cisco Bug IDs CSCvb51688, CSCvc94856, CSCvc99155, CSCvf01501

Trust: 1.98

sources: NVD: CVE-2019-1740 // JVNDB: JVNDB-2019-003082 // BID: 107597 // VULHUB: VHN-149642

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd6

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)s2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.3s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.2s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.4.1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)t0a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.4s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)s2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.17.4s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m4c

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpd

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.3s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.17.0s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.5as

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)t1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m0a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(4\)sn

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)t2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)s1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jg

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.1s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.9.3s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)s5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)t0a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)s2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)sn

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.1as

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd13

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpc3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.1csp

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)s1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.17.1as

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jf2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.4es

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.1sp

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd7

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m4a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.2as

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m1a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.2sp

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)sn1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.2bs

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jh

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.5s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.2.2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jnp1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)s4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)je

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.4as

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)t2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.0s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.5.1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)sn0a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.3.2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.0bs

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.17.2s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.3.3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.5.1a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpc5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m5

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.0as

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)s1a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)s1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)sn

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd12

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.4.2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.4.3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jnp3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)sn

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)s3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.3as

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.1s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.4cs

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.0s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.17.1s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.4s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jf

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.17.3s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)s4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(6\)sn

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.1hsp

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.2s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.5.1b

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.2asp

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jf5

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.0as

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)sn2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.3.4

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.9.4c

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.2.0ja

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd9

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m1b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd8

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.1bsp

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)s3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jnp

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.0cs

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m4b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(2\)t

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(7\)sn

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)t1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(7\)sn3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)s3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.3.1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.1gsp

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)m2a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)s4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jf4

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.1asp

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.4gs

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(7\)sn2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpb

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.0sp

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpc

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(3\)m0a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(7\)sn1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd11

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jf1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpc1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)sn

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(5\)sn

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jg1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)sn3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.6\(1\)t

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.5\(3\)s0a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.4bs

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd14

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jk6

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.16.4ds

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpb1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpc2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.3.1a

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.2.1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.18.1isp

Trust: 1.0

vendor:ciscomodel:iosscope: - version: -

Trust: 0.8

vendor:ciscomodel:ios xescope: - version: -

Trust: 0.8

vendor:ciscomodel:ios xescope:eqversion:16.6.1

Trust: 0.3

vendor:ciscomodel:ios xescope:eqversion:16.5

Trust: 0.3

vendor:ciscomodel:ios 15.5 s3.8scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 15.3 s4.1scope: - version: -

Trust: 0.3

vendor:ciscomodel:asr series routersscope:eqversion:10000

Trust: 0.3

sources: BID: 107597 // JVNDB: JVNDB-2019-003082 // NVD: CVE-2019-1740

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-1740
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1740
value: HIGH

Trust: 1.0

NVD: CVE-2019-1740
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201903-1105
value: HIGH

Trust: 0.6

VULHUB: VHN-149642
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-1740
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-149642
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-1740
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1740
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.0

Trust: 1.0

NVD: CVE-2019-1740
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-149642 // JVNDB: JVNDB-2019-003082 // CNNVD: CNNVD-201903-1105 // NVD: CVE-2019-1740 // NVD: CVE-2019-1740

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-149642 // JVNDB: JVNDB-2019-003082 // NVD: CVE-2019-1740

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201903-1105

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201903-1105

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-003082

PATCH

title:cisco-sa-20190327-nbarurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-nbar

Trust: 0.8

title:Cisco IOS and IOS XE Enter the fix for the verification vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=90520

Trust: 0.6

sources: JVNDB: JVNDB-2019-003082 // CNNVD: CNNVD-201903-1105

EXTERNAL IDS

db:NVDid:CVE-2019-1740

Trust: 2.8

db:BIDid:107597

Trust: 2.0

db:JVNDBid:JVNDB-2019-003082

Trust: 0.8

db:CNNVDid:CNNVD-201903-1105

Trust: 0.7

db:NSFOCUSid:43060

Trust: 0.6

db:VULHUBid:VHN-149642

Trust: 0.1

sources: VULHUB: VHN-149642 // BID: 107597 // JVNDB: JVNDB-2019-003082 // CNNVD: CNNVD-201903-1105 // NVD: CVE-2019-1740

REFERENCES

url:http://www.securityfocus.com/bid/107597

Trust: 2.3

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190327-nbar

Trust: 2.0

url:https://nvd.nist.gov/vuln/detail/cve-2019-1740

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1740

Trust: 0.8

url:http://www.nsfocus.net/vulndb/43060

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-ios-ios-xe-multiple-vulnerabilities-28888

Trust: 0.6

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-149642 // BID: 107597 // JVNDB: JVNDB-2019-003082 // CNNVD: CNNVD-201903-1105 // NVD: CVE-2019-1740

CREDITS

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.

Trust: 0.6

sources: CNNVD: CNNVD-201903-1105

SOURCES

db:VULHUBid:VHN-149642
db:BIDid:107597
db:JVNDBid:JVNDB-2019-003082
db:CNNVDid:CNNVD-201903-1105
db:NVDid:CVE-2019-1740

LAST UPDATE DATE

2024-08-14T13:45:13.495000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-149642date:2019-10-09T00:00:00
db:BIDid:107597date:2019-03-27T00:00:00
db:JVNDBid:JVNDB-2019-003082date:2019-05-09T00:00:00
db:CNNVDid:CNNVD-201903-1105date:2022-03-21T00:00:00
db:NVDid:CVE-2019-1740date:2022-03-18T19:40:47.180

SOURCES RELEASE DATE

db:VULHUBid:VHN-149642date:2019-03-28T00:00:00
db:BIDid:107597date:2019-03-27T00:00:00
db:JVNDBid:JVNDB-2019-003082date:2019-05-09T00:00:00
db:CNNVDid:CNNVD-201903-1105date:2019-03-27T00:00:00
db:NVDid:CVE-2019-1740date:2019-03-28T00:29:00.373