ID

VAR-201909-0177


CVE

CVE-2019-12663


TITLE

Cisco IOS XE Software input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-010292

DESCRIPTION

A vulnerability in the Cisco TrustSec (CTS) Protected Access Credential (PAC) provisioning module of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper validation of attributes in RADIUS messages. An attacker could exploit this vulnerability by sending a malicious RADIUS message to an affected device while the device is in a specific state. Cisco IOS XE The software contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Cisco IOS XE is an operating system developed by Cisco for its network equipment

Trust: 1.71

sources: NVD: CVE-2019-12663 // JVNDB: JVNDB-2019-010292 // VULHUB: VHN-144432

AFFECTED PRODUCTS

vendor:ciscomodel:ios xescope:eqversion:16.12.1

Trust: 1.6

vendor:ciscomodel:ios xescope:eqversion:16.6.4

Trust: 1.6

vendor:ciscomodel:ios xescope: - version: -

Trust: 0.8

vendor:ciscomodel:catalyst 9300-24t-escope:eqversion: -

Trust: 0.6

vendor:ciscomodel:catalyst 9300-24u-escope:eqversion: -

Trust: 0.6

vendor:ciscomodel:catalyst 9300-24t-ascope:eqversion: -

Trust: 0.6

vendor:ciscomodel:catalyst 9300-24u-ascope:eqversion: -

Trust: 0.6

vendor:ciscomodel:catalyst 9300-24s-ascope:eqversion: -

Trust: 0.6

vendor:ciscomodel:catalyst 9300-24p-escope:eqversion: -

Trust: 0.6

vendor:ciscomodel:catalyst 9300-24s-escope:eqversion: -

Trust: 0.6

vendor:ciscomodel:catalyst 9300-24p-ascope:eqversion: -

Trust: 0.6

sources: JVNDB: JVNDB-2019-010292 // CNNVD: CNNVD-201909-1124 // NVD: CVE-2019-12663

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-12663
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2019-12663
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-12663
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201909-1124
value: HIGH

Trust: 0.6

VULHUB: VHN-144432
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-12663
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-144432
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-12663
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2019-12663
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 4.0
version: 3.0

Trust: 1.0

NVD: CVE-2019-12663
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-144432 // JVNDB: JVNDB-2019-010292 // CNNVD: CNNVD-201909-1124 // NVD: CVE-2019-12663 // NVD: CVE-2019-12663

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-144432 // JVNDB: JVNDB-2019-010292 // NVD: CVE-2019-12663

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201909-1124

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201909-1124

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-010292

PATCH

title:cisco-sa-20190925-ctspac-dosurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-ctspac-dos

Trust: 0.8

title:Cisco IOS XE Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=98542

Trust: 0.6

sources: JVNDB: JVNDB-2019-010292 // CNNVD: CNNVD-201909-1124

EXTERNAL IDS

db:NVDid:CVE-2019-12663

Trust: 2.5

db:JVNDBid:JVNDB-2019-010292

Trust: 0.8

db:CNNVDid:CNNVD-201909-1124

Trust: 0.7

db:AUSCERTid:ESB-2019.3615.2

Trust: 0.6

db:AUSCERTid:ESB-2019.3615

Trust: 0.6

db:VULHUBid:VHN-144432

Trust: 0.1

sources: VULHUB: VHN-144432 // JVNDB: JVNDB-2019-010292 // CNNVD: CNNVD-201909-1124 // NVD: CVE-2019-12663

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-ctspac-dos

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-12663

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-12663

Trust: 0.8

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-webui-cmd-injection

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-vman-cmd-injection

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-utd

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-xss

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-rawtcp-dos

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-dt

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-sip-alg

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-isdn-data-leak

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-iox-gs

Trust: 0.6

url:httpserv-dos

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-iosxe-fsdos

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-ftp

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-iosxe-digsig-bypass

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-iosxe-ctbypass

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-iosxe-codeexec

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-awr

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-ios-xe-denial-of-service-via-trustsec-pac-30420

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3615.2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3615/

Trust: 0.6

sources: VULHUB: VHN-144432 // JVNDB: JVNDB-2019-010292 // CNNVD: CNNVD-201909-1124 // NVD: CVE-2019-12663

SOURCES

db:VULHUBid:VHN-144432
db:JVNDBid:JVNDB-2019-010292
db:CNNVDid:CNNVD-201909-1124
db:NVDid:CVE-2019-12663

LAST UPDATE DATE

2024-08-14T13:25:56.564000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-144432date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2019-010292date:2019-10-10T00:00:00
db:CNNVDid:CNNVD-201909-1124date:2019-10-17T00:00:00
db:NVDid:CVE-2019-12663date:2019-10-09T23:46:01.043

SOURCES RELEASE DATE

db:VULHUBid:VHN-144432date:2019-09-25T00:00:00
db:JVNDBid:JVNDB-2019-010292date:2019-10-10T00:00:00
db:CNNVDid:CNNVD-201909-1124date:2019-09-25T00:00:00
db:NVDid:CVE-2019-12663date:2019-09-25T21:15:11.267