Lucene search

K
nvd[email protected]NVD:CVE-2019-12653
HistorySep 25, 2019 - 9:15 p.m.

CVE-2019-12653

2019-09-2521:15:10
CWE-20
web.nvd.nist.gov
12

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.7

Confidence

High

EPSS

0.002

Percentile

52.6%

A vulnerability in the Raw Socket Transport feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper parsing of Raw Socket Transport payloads. An attacker could exploit this vulnerability by establishing a TCP session and then sending a malicious TCP segment via IPv4 to an affected device. This cannot be exploited via IPv6, as the Raw Socket Transport feature does not support IPv6 as a network layer protocol.

Affected configurations

Nvd
Node
ciscoios_xeMatch16.9
OR
ciscoios_xeMatch16.10.1
AND
ciscoasr_902Match-
OR
ciscoasr_902uMatch-
OR
ciscoasr_903Match-
OR
ciscoasr_907Match-
OR
ciscoasr_914Match-
VendorProductVersionCPE
ciscoios_xe16.9cpe:2.3:o:cisco:ios_xe:16.9:*:*:*:*:*:*:*
ciscoios_xe16.10.1cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*
ciscoasr_902-cpe:2.3:h:cisco:asr_902:-:*:*:*:*:*:*:*
ciscoasr_902u-cpe:2.3:h:cisco:asr_902u:-:*:*:*:*:*:*:*
ciscoasr_903-cpe:2.3:h:cisco:asr_903:-:*:*:*:*:*:*:*
ciscoasr_907-cpe:2.3:h:cisco:asr_907:-:*:*:*:*:*:*:*
ciscoasr_914-cpe:2.3:h:cisco:asr_914:-:*:*:*:*:*:*:*

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.7

Confidence

High

EPSS

0.002

Percentile

52.6%

Related for NVD:CVE-2019-12653