ID

VAR-201905-0529


CVE

CVE-2019-1806


TITLE

plural Cisco Product depletion vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-004726

DESCRIPTION

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco Small Business Sx200, Sx300, Sx500, ESW2 Series Managed Switches and Small Business Sx250, Sx350, Sx550 Series Switches could allow an authenticated, remote attacker to cause the SNMP application of an affected device to cease processing traffic, resulting in the CPU utilization reaching one hundred percent. Manual intervention may be required before a device resumes normal operations. The vulnerability is due to improper validation of SNMP protocol data units (PDUs) in SNMP packets. An attacker could exploit this vulnerability by sending a malicious SNMP packet to an affected device. A successful exploit could allow the attacker to cause the device to cease forwarding traffic, which could result in a denial of service (DoS) condition. Cisco has released firmware updates that address this vulnerability. plural Cisco The product is vulnerable to resource exhaustion.Service operation interruption (DoS) There is a possibility of being put into a state. CiscoSmallBusinessSwitch is the core series switch of cisco. The vulnerability stems from a network system or product that does not properly validate the input data. This issue is being tracked by Cisco Bug IDs CSCvn49346, CSCvn93730

Trust: 2.43

sources: NVD: CVE-2019-1806 // JVNDB: JVNDB-2019-004726 // CNVD: CNVD-2019-14709 // BID: 108335

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-14709

AFFECTED PRODUCTS

vendor:ciscomodel:esw2-350g52dcscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg250x-24scope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sx550x-12fscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg550x-24mpscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg350-10mpscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sf300-48pscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sf300-08scope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg250x-48pscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sf302-08scope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg300-28mpscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg500-52mpscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg550x-24mppscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg250-08scope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg550x-24scope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg250-18scope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sf302-08mppscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg300-28pscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sx550x-52scope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg300-10ppscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg250x-48scope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg300-10sfpscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg350-28pscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sf500-24pscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sf550x-48pscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sf350-48pscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg250-10pscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sf500-48scope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sf200-24pscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg300-52pscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg250-26scope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg350-10pscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg500x-24pscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sf550x-48scope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sf200-48pscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sf300-48scope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg550x-48mpscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sf300-48ppscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sf300-24pscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg500-28mppscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sf550x-48mpscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg300-28scope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg300-52scope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg500x-48mpscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg200-26scope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg250-50pscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg500x-48pscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sf250-48scope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg300-10scope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg200-18scope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sf500-48mpscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg500x24mppscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sf302-08ppscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg250-50hpscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg250x-24pscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sf250-24pscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sx550x-24ftscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sf550x-24scope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg550x-48scope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg550x-48pscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg300-20scope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg500-52scope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sf500-48pscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sf300-24mpscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sf250-48hpscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg355-10pscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:esw2-550x48dcscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg550x-24pscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sf550x-24mpscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg200-26pscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg200-50pscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg300-10mppscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sf250-24scope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sf302-08mpscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sf500-24scope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg250-26hpscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg500xg8f8tscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg250-50scope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg500x-24scope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg300-10mpscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sf300-24ppscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sf350-48scope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sx550x-24fscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sx550x-24scope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg500-52pscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sf200-24scope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg300-28sfpscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg300-28ppscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sf300-24scope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg500-28scope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg500-28pscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg350-28scope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sx550x-16ftscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg250-26pscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sf550x-24pscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg250-08hpscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sf200-48scope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg300-52mpscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sf350-48mpscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg350-28mpscope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg200-50scope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sf500-24mpscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg350-10scope:ltversion:2.5.0.78

Trust: 1.0

vendor:ciscomodel:sg500x-48scope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sg300-10pscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:sf302-08pscope:ltversion:1.4.10.6

Trust: 1.0

vendor:ciscomodel:small business esw2 series managed switchscope: - version: -

Trust: 0.8

vendor:ciscomodel:small business sx200 series managed switchscope: - version: -

Trust: 0.8

vendor:ciscomodel:small business sx250 series switchscope: - version: -

Trust: 0.8

vendor:ciscomodel:small business sx300 series managed switchscope: - version: -

Trust: 0.8

vendor:ciscomodel:small business sx350 series switchscope: - version: -

Trust: 0.8

vendor:ciscomodel:small business sx500 series managed switchscope: - version: -

Trust: 0.8

vendor:ciscomodel:small business sx550 series switchscope: - version: -

Trust: 0.8

vendor:ciscomodel:small business sx200 series managed switchesscope: - version: -

Trust: 0.6

vendor:ciscomodel:small business sx300 series managed switchesscope: - version: -

Trust: 0.6

vendor:ciscomodel:small business sx500 series managed switchesscope: - version: -

Trust: 0.6

vendor:ciscomodel:small business esw2 series managed switchesscope: - version: -

Trust: 0.6

vendor:ciscomodel:small business sx250 series switchesscope: - version: -

Trust: 0.6

vendor:ciscomodel:small business sx350 series switchesscope: - version: -

Trust: 0.6

vendor:ciscomodel:small business sx550 series switchesscope: - version: -

Trust: 0.6

vendor:ciscomodel:sx550 switchesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:sx500 switchesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:sx350 switchesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:sx300 switchesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:sx250 switchesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:sx200 switchesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:small business series stackable managed switchesscope:eqversion:5002.4.0.94

Trust: 0.3

vendor:ciscomodel:esw2 series managed switchesscope:eqversion:0

Trust: 0.3

sources: CNVD: CNVD-2019-14709 // BID: 108335 // JVNDB: JVNDB-2019-004726 // NVD: CVE-2019-1806

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-1806
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1806
value: HIGH

Trust: 1.0

NVD: CVE-2019-1806
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2019-14709
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201905-675
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-1806
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-14709
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-1806
baseSeverity: HIGH
baseScore: 7.7
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.1
impactScore: 4.0
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1806
baseSeverity: HIGH
baseScore: 7.7
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.1
impactScore: 4.0
version: 3.0

Trust: 1.0

NVD: CVE-2019-1806
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2019-14709 // JVNDB: JVNDB-2019-004726 // CNNVD: CNNVD-201905-675 // NVD: CVE-2019-1806 // NVD: CVE-2019-1806

PROBLEMTYPE DATA

problemtype:CWE-770

Trust: 1.0

problemtype:CWE-20

Trust: 1.0

problemtype:CWE-400

Trust: 0.8

sources: JVNDB: JVNDB-2019-004726 // NVD: CVE-2019-1806

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201905-675

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201905-675

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-004726

PATCH

title:cisco-sa-20190515-sb-snmpdosurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-sb-snmpdos

Trust: 0.8

title:Patches for multiple Cisco product input verification error vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/161529

Trust: 0.6

title:Multiple Cisco Product input verification error vulnerability fixesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=92799

Trust: 0.6

sources: CNVD: CNVD-2019-14709 // JVNDB: JVNDB-2019-004726 // CNNVD: CNNVD-201905-675

EXTERNAL IDS

db:NVDid:CVE-2019-1806

Trust: 3.3

db:BIDid:108335

Trust: 2.5

db:JVNDBid:JVNDB-2019-004726

Trust: 0.8

db:CNVDid:CNVD-2019-14709

Trust: 0.6

db:AUSCERTid:ESB-2019.1752

Trust: 0.6

db:CNNVDid:CNNVD-201905-675

Trust: 0.6

sources: CNVD: CNVD-2019-14709 // BID: 108335 // JVNDB: JVNDB-2019-004726 // CNNVD: CNNVD-201905-675 // NVD: CVE-2019-1806

REFERENCES

url:http://www.securityfocus.com/bid/108335

Trust: 2.2

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-sb-snmpdos

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2019-1806

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1806

Trust: 0.8

url:https://web.nvd.nist.gov//vuln/detail/cve-2019-1806

Trust: 0.6

url:https://www.auscert.org.au/bulletins/81090

Trust: 0.6

url:http://www.cisco.com/

Trust: 0.3

sources: CNVD: CNVD-2019-14709 // BID: 108335 // JVNDB: JVNDB-2019-004726 // CNNVD: CNNVD-201905-675 // NVD: CVE-2019-1806

CREDITS

Patrick S. Stuckenberger of August Manser AG

Trust: 0.9

sources: BID: 108335 // CNNVD: CNNVD-201905-675

SOURCES

db:CNVDid:CNVD-2019-14709
db:BIDid:108335
db:JVNDBid:JVNDB-2019-004726
db:CNNVDid:CNNVD-201905-675
db:NVDid:CVE-2019-1806

LAST UPDATE DATE

2024-11-23T22:58:40.702000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-14709date:2019-05-17T00:00:00
db:BIDid:108335date:2019-05-15T00:00:00
db:JVNDBid:JVNDB-2019-004726date:2019-06-06T00:00:00
db:CNNVDid:CNNVD-201905-675date:2019-10-15T00:00:00
db:NVDid:CVE-2019-1806date:2024-11-21T04:37:25.137

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-14709date:2019-05-17T00:00:00
db:BIDid:108335date:2019-05-15T00:00:00
db:JVNDBid:JVNDB-2019-004726date:2019-06-06T00:00:00
db:CNNVDid:CNNVD-201905-675date:2019-05-15T00:00:00
db:NVDid:CVE-2019-1806date:2019-05-15T22:29:00.247