ID

VAR-201909-0167


CVE

CVE-2019-12657


TITLE

Cisco IOS XE Software input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-010190

DESCRIPTION

A vulnerability in Unified Threat Defense (UTD) in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper validation of IPv6 packets through the UTD feature. An attacker could exploit this vulnerability by sending IPv6 traffic through an affected device that is configured with UTD. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition. Cisco IOS XE The software contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state

Trust: 1.71

sources: NVD: CVE-2019-12657 // JVNDB: JVNDB-2019-010190 // VULHUB: VHN-144425

AFFECTED PRODUCTS

vendor:ciscomodel:ios xescope:eqversion:16.3.6

Trust: 1.6

vendor:ciscomodel:ios xescope: - version: -

Trust: 0.8

vendor:ciscomodel:4351 integrated services routerscope:eqversion: -

Trust: 0.6

vendor:ciscomodel:4331 integrated services routerscope:eqversion: -

Trust: 0.6

vendor:ciscomodel:4321 integrated services routerscope:eqversion: -

Trust: 0.6

vendor:ciscomodel:4451-x integrated services routerscope:eqversion: -

Trust: 0.6

vendor:ciscomodel:asr 1001-hx routerscope:eqversion: -

Trust: 0.6

vendor:ciscomodel:asr 1002-hx routerscope:eqversion: -

Trust: 0.6

vendor:ciscomodel:asr 1001-x routerscope:eqversion: -

Trust: 0.6

vendor:ciscomodel:asr 1000scope:eqversion: -

Trust: 0.6

vendor:ciscomodel:4431 integrated services routerscope:eqversion: -

Trust: 0.6

sources: JVNDB: JVNDB-2019-010190 // CNNVD: CNNVD-201909-1162 // NVD: CVE-2019-12657

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-12657
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2019-12657
value: HIGH

Trust: 1.0

NVD: CVE-2019-12657
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201909-1162
value: HIGH

Trust: 0.6

VULHUB: VHN-144425
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-12657
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-144425
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-12657
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2019-12657
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.0

Trust: 1.0

NVD: CVE-2019-12657
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-144425 // JVNDB: JVNDB-2019-010190 // CNNVD: CNNVD-201909-1162 // NVD: CVE-2019-12657 // NVD: CVE-2019-12657

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-144425 // JVNDB: JVNDB-2019-010190 // NVD: CVE-2019-12657

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201909-1162

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201909-1162

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-010190

PATCH

title:cisco-sa-20190925-utdurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-utd

Trust: 0.8

title:Cisco IOS X Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=98576

Trust: 0.6

sources: JVNDB: JVNDB-2019-010190 // CNNVD: CNNVD-201909-1162

EXTERNAL IDS

db:NVDid:CVE-2019-12657

Trust: 2.5

db:JVNDBid:JVNDB-2019-010190

Trust: 0.8

db:AUSCERTid:ESB-2019.3615.2

Trust: 0.6

db:AUSCERTid:ESB-2019.3615

Trust: 0.6

db:CNNVDid:CNNVD-201909-1162

Trust: 0.6

db:VULHUBid:VHN-144425

Trust: 0.1

sources: VULHUB: VHN-144425 // JVNDB: JVNDB-2019-010190 // CNNVD: CNNVD-201909-1162 // NVD: CVE-2019-12657

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-utd

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-12657

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-12657

Trust: 0.8

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-webui-cmd-injection

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-vman-cmd-injection

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-ctspac-dos

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-xss

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-rawtcp-dos

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-dt

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-sip-alg

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-isdn-data-leak

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-iox-gs

Trust: 0.6

url:httpserv-dos

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-iosxe-fsdos

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-ftp

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-iosxe-digsig-bypass

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-iosxe-ctbypass

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-iosxe-codeexec

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-awr

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3615.2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3615/

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-ios-xe-denial-of-service-via-unified-threat-defense-30443

Trust: 0.6

sources: VULHUB: VHN-144425 // JVNDB: JVNDB-2019-010190 // CNNVD: CNNVD-201909-1162 // NVD: CVE-2019-12657

SOURCES

db:VULHUBid:VHN-144425
db:JVNDBid:JVNDB-2019-010190
db:CNNVDid:CNNVD-201909-1162
db:NVDid:CVE-2019-12657

LAST UPDATE DATE

2024-11-23T21:36:54.698000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-144425date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2019-010190date:2019-10-08T00:00:00
db:CNNVDid:CNNVD-201909-1162date:2019-10-17T00:00:00
db:NVDid:CVE-2019-12657date:2024-11-21T04:23:16.767

SOURCES RELEASE DATE

db:VULHUBid:VHN-144425date:2019-09-25T00:00:00
db:JVNDBid:JVNDB-2019-010190date:2019-10-08T00:00:00
db:CNNVDid:CNNVD-201909-1162date:2019-09-25T00:00:00
db:NVDid:CVE-2019-12657date:2019-09-25T21:15:10.890