CVE-2019-12649
Vulnerability from cvelistv5
Published
2019-09-25 20:05
Modified
2024-11-20 17:10
Summary
A vulnerability in the Image Verification feature of Cisco IOS XE Software could allow an authenticated, local attacker to install and boot a malicious software image or execute unsigned binaries on an affected device. The vulnerability exists because, under certain circumstances, an affected device can be configured to not verify the digital signatures of system image files during the boot process. An attacker could exploit this vulnerability by abusing a specific feature that is part of the device boot process. A successful exploit could allow the attacker to install and boot a malicious software image or execute unsigned binaries on the targeted device.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:24:39.199Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190925 Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-iosxe-digsig-bypass"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-12649",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-20T16:51:54.776041Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-20T17:10:35.418Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software 3.2.11aSG",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-09-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Image Verification feature of Cisco IOS XE Software could allow an authenticated, local attacker to install and boot a malicious software image or execute unsigned binaries on an affected device. The vulnerability exists because, under certain circumstances, an affected device can be configured to not verify the digital signatures of system image files during the boot process. An attacker could exploit this vulnerability by abusing a specific feature that is part of the device boot process. A successful exploit could allow the attacker to install and boot a malicious software image or execute unsigned binaries on the targeted device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "CWE-347",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-25T20:05:17",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190925 Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-iosxe-digsig-bypass"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190925-iosxe-digsig-bypass",
        "defect": [
          [
            "CSCvj87117",
            "CSCvk12460"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-09-25T16:00:00-0700",
          "ID": "CVE-2019-12649",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software 3.2.11aSG",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Image Verification feature of Cisco IOS XE Software could allow an authenticated, local attacker to install and boot a malicious software image or execute unsigned binaries on an affected device. The vulnerability exists because, under certain circumstances, an affected device can be configured to not verify the digital signatures of system image files during the boot process. An attacker could exploit this vulnerability by abusing a specific feature that is part of the device boot process. A successful exploit could allow the attacker to install and boot a malicious software image or execute unsigned binaries on the targeted device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-347"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190925 Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-iosxe-digsig-bypass"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190925-iosxe-digsig-bypass",
          "defect": [
            [
              "CSCvj87117",
              "CSCvk12460"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-12649",
    "datePublished": "2019-09-25T20:05:17.289654Z",
    "dateReserved": "2019-06-04T00:00:00",
    "dateUpdated": "2024-11-20T17:10:35.418Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios_xe:16.8\\\\(1\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BE1C997E-BE9F-4EB7-9451-2AAE48A99693\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5C2A8413-DF92-4690-8BC1-A21001BDF76B\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"882B8D8F-E154-45C3-BB47-5353167C9776\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A54B4EB4-EB41-4522-B7AB-C30F96099EA3\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EAD7BE51-0BA6-4750-B274-A6E33D32B484\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C2305B8A-B8F2-4AF4-A86A-EFF11541D62D\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"44C3EF8E-DF88-46DC-8E06-B009F346D1D2\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7E87F823-D924-4718-AD81-248A6C619531\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0BA01B5E-9E7B-4EE6-9480-A82B753BBB82\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CCAC93E0-F982-4E37-866E-43B7BC5AC82E\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1FC866C9-BB98-4320-9FFA-F0960C560DA6\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C3AD7495-3DA2-4596-9620-CD36D7C561AC\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E492F3F8-4188-41E4-9A84-5E30C4AC3378\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"718F2FDC-9EA4-4C4C-8821-B15E56AF8101\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BC04072A-9BBE-4A9D-AE39-054D93E0C6D8\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E45BCCD0-65BB-431F-B448-221C1595CD92\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F33BA722-0680-4074-8D03-41657F8CDCC7\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"431570C7-74A1-4F7E-8FD0-690AEF0F823B\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C5D22E15-E1E8-4115-A55F-5743CA9C5947\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7B240B20-CF48-4A72-9653-9D04D59C1391\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"19D6AC73-67C9-4FA2-A361-FF08B0E3AF47\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"58430463-EA77-4DC9-ACDE-4DCF92CA2FC7\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"74CCD143-3D6E-4880-B275-ECF5B04238C6\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F0D3784F-C572-4A6F-83B9-BCF64D339BC9\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E09C466B-CE87-4A57-B40B-88C94BAAF36B\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D58FF034-8E07-4518-A858-5F16F22217E5\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"376AD386-373D-4B24-966F-D11F76C9020F\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2280CAA3-03F6-4168-8E50-A6B7132A3B0E\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2E0C1174-C789-4547-9899-F7FCD0905F92\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EC366801-655A-403B-ACD9-3BB43802A3C5\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FF5463D0-A8D3-43EC-8CFF-F659A8C84436\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1BD50BB2-BFD8-42F2-8C23-0D95187B01F2\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"05D4D7E4-B195-46D8-8A6B-6AA4B8357618\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"39600E51-4A21-4E5B-9FF9-E7C00AE86646\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B13D6D50-D0FA-4527-BED3-52560DDD5253\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"965BF315-D833-4711-97FC-512151113367\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2A0ADEBE-3DA2-4850-8115-0AC937FB0A94\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"04072C0F-78A2-4D10-87B2-52DC2537BA89\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DD5C080E-D5C4-47B2-A46C-4EB3051C5221\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"41CEBEE0-DA67-4EE5-9BCF-263843053A8F\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FD262F58-C47F-439E-A9FF-D1C60120D306\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0972076B-5C87-44B3-90EC-4C200B89318A\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"74AED057-2458-4DE0-8D51-ABD766D07F68\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"19538C03-5FB8-4401-8B21-489C629D7E7D\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B26D7061-F471-4DF0-A892-ED132958B84A\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"033ED443-80E7-4012-9825-07AAC0D44B96\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AD3F3CC6-A349-47B1-B282-B6458683C191\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CB24EF21-1C10-48A7-BC68-FFC842A28D12\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"ED0625A2-BF14-4552-83D8-AEE0A04EA023\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"21AFDC0D-7629-424E-827B-C8A8767324C3\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A263CFF2-A659-405B-90EA-51E49B25C6D3\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CEFBD449-217D-4569-99F7-D56B853A3E07\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7ED668FC-D1A5-4175-A234-23760BA6E788\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0D650C48-9241-42F7-87A9-20733329489A\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3ED16A65-9AFF-4825-95D1-162FBA0F566D\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"82D345E7-8208-41AC-B11A-4425D29E98A1\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E386D461-F1C1-4970-B056-D6119E74D449\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"99F3A466-F665-4132-ABC4-2DFC0A7E2B55\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B3395168-FF2E-4CB6-AABE-5E36DEB241CA\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"226F985C-4669-4D0A-9DB4-CB1465B37B02\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0B736A43-6F4E-40A9-84E4-D9E251489234\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B2FF888F-46F5-4A79-BB88-BB2EC2D27E24\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E99CA124-7D86-463B-A31E-A7836B7493E6\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E014B028-8DD9-428C-B705-8F428F145932\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A6C44229-A842-49B2-AD3E-79C83DB63EBE\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D3C0441D-A7AC-4B4E-970A-3A441C2F66B0\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5306E847-C718-4C83-9C97-8AB498DC4A88\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"18287CEF-B574-4498-A256-567CA6E6CA7C\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1E9AAA2C-495E-4FD1-9050-264FDC25254B\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5713043E-2535-4540-B3EF-41FAC40BECE9\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"67701D77-8B03-446A-AE22-4B8CCCD6F029\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"831A2390-7170-4FC0-A95E-3DAB1791017D\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F788CBC4-782F-4A43-AC80-4AEF1C43A22D\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"493989DC-8F1B-45C9-AD11-38B97B958C9C\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_c3850-12x48u-e:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8B9D6819-2CFC-428A-8C51-F0D4C55D5B29\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_c3850-12x48u-l:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B3ECDFFB-DAD1-4BF6-85E1-1E8F94F991EA\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:cisco:catalyst_c3850-12x48u-s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F80AC0C7-6E96-4A72-B330-33BAF004B4C6\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:16.9.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D2245824-4120-42D0-922E-F01380704573\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"A vulnerability in the Image Verification feature of Cisco IOS XE Software could allow an authenticated, local attacker to install and boot a malicious software image or execute unsigned binaries on an affected device. The vulnerability exists because, under certain circumstances, an affected device can be configured to not verify the digital signatures of system image files during the boot process. An attacker could exploit this vulnerability by abusing a specific feature that is part of the device boot process. A successful exploit could allow the attacker to install and boot a malicious software image or execute unsigned binaries on the targeted device.\"}, {\"lang\": \"es\", \"value\": \"Una vulnerabilidad en la funcionalidad de Comprobaci\\u00f3n de Imagen del Software Cisco IOS XE, podr\\u00eda permitir a un atacante local autenticado instalar y arrancar una imagen de software malicioso o ejecutar archivos binarios sin firmar en un dispositivo afectado. La vulnerabilidad se presenta porque, bajo determinadas circunstancias, un dispositivo afectado puede ser configurado para no comprobar las firmas digitales de los archivos de imagen del sistema durante el proceso de arranque. Un atacante podr\\u00eda explotar esta vulnerabilidad mediante el abuso de una caracter\\u00edstica espec\\u00edfica que forma parte del proceso de arranque del dispositivo. Una explotaci\\u00f3n con \\u00e9xito podr\\u00eda permitir al atacante instalar y arrancar una imagen de software malicioso o ejecutar archivos binarios sin firmar en el dispositivo de destino.\"}]",
      "id": "CVE-2019-12649",
      "lastModified": "2024-11-21T04:23:15.607",
      "metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 6.7, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"HIGH\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 0.8, \"impactScore\": 5.9}], \"cvssMetricV30\": [{\"source\": \"ykramarz@cisco.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 6.7, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"HIGH\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 0.8, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:C/I:C/A:C\", \"baseScore\": 7.2, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"COMPLETE\", \"integrityImpact\": \"COMPLETE\", \"availabilityImpact\": \"COMPLETE\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 3.9, \"impactScore\": 10.0, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
      "published": "2019-09-25T20:15:10.557",
      "references": "[{\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-iosxe-digsig-bypass\", \"source\": \"ykramarz@cisco.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-iosxe-digsig-bypass\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
      "sourceIdentifier": "ykramarz@cisco.com",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"ykramarz@cisco.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-347\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-347\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2019-12649\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2019-09-25T20:15:10.557\",\"lastModified\":\"2024-11-21T04:23:15.607\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the Image Verification feature of Cisco IOS XE Software could allow an authenticated, local attacker to install and boot a malicious software image or execute unsigned binaries on an affected device. The vulnerability exists because, under certain circumstances, an affected device can be configured to not verify the digital signatures of system image files during the boot process. An attacker could exploit this vulnerability by abusing a specific feature that is part of the device boot process. A successful exploit could allow the attacker to install and boot a malicious software image or execute unsigned binaries on the targeted device.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la funcionalidad de Comprobaci\u00f3n de Imagen del Software Cisco IOS XE, podr\u00eda permitir a un atacante local autenticado instalar y arrancar una imagen de software malicioso o ejecutar archivos binarios sin firmar en un dispositivo afectado. La vulnerabilidad se presenta porque, bajo determinadas circunstancias, un dispositivo afectado puede ser configurado para no comprobar las firmas digitales de los archivos de imagen del sistema durante el proceso de arranque. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el abuso de una caracter\u00edstica espec\u00edfica que forma parte del proceso de arranque del dispositivo. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante instalar y arrancar una imagen de software malicioso o ejecutar archivos binarios sin firmar en el dispositivo de destino.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9}],\"cvssMetricV30\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-347\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-347\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8\\\\(1\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE1C997E-BE9F-4EB7-9451-2AAE48A99693\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C2A8413-DF92-4690-8BC1-A21001BDF76B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"882B8D8F-E154-45C3-BB47-5353167C9776\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A54B4EB4-EB41-4522-B7AB-C30F96099EA3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAD7BE51-0BA6-4750-B274-A6E33D32B484\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2305B8A-B8F2-4AF4-A86A-EFF11541D62D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44C3EF8E-DF88-46DC-8E06-B009F346D1D2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E87F823-D924-4718-AD81-248A6C619531\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BA01B5E-9E7B-4EE6-9480-A82B753BBB82\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCAC93E0-F982-4E37-866E-43B7BC5AC82E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FC866C9-BB98-4320-9FFA-F0960C560DA6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3AD7495-3DA2-4596-9620-CD36D7C561AC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E492F3F8-4188-41E4-9A84-5E30C4AC3378\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"718F2FDC-9EA4-4C4C-8821-B15E56AF8101\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC04072A-9BBE-4A9D-AE39-054D93E0C6D8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E45BCCD0-65BB-431F-B448-221C1595CD92\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F33BA722-0680-4074-8D03-41657F8CDCC7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"431570C7-74A1-4F7E-8FD0-690AEF0F823B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5D22E15-E1E8-4115-A55F-5743CA9C5947\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B240B20-CF48-4A72-9653-9D04D59C1391\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19D6AC73-67C9-4FA2-A361-FF08B0E3AF47\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58430463-EA77-4DC9-ACDE-4DCF92CA2FC7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74CCD143-3D6E-4880-B275-ECF5B04238C6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0D3784F-C572-4A6F-83B9-BCF64D339BC9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E09C466B-CE87-4A57-B40B-88C94BAAF36B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D58FF034-8E07-4518-A858-5F16F22217E5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"376AD386-373D-4B24-966F-D11F76C9020F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2280CAA3-03F6-4168-8E50-A6B7132A3B0E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E0C1174-C789-4547-9899-F7FCD0905F92\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC366801-655A-403B-ACD9-3BB43802A3C5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF5463D0-A8D3-43EC-8CFF-F659A8C84436\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BD50BB2-BFD8-42F2-8C23-0D95187B01F2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05D4D7E4-B195-46D8-8A6B-6AA4B8357618\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39600E51-4A21-4E5B-9FF9-E7C00AE86646\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B13D6D50-D0FA-4527-BED3-52560DDD5253\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"965BF315-D833-4711-97FC-512151113367\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A0ADEBE-3DA2-4850-8115-0AC937FB0A94\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04072C0F-78A2-4D10-87B2-52DC2537BA89\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD5C080E-D5C4-47B2-A46C-4EB3051C5221\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41CEBEE0-DA67-4EE5-9BCF-263843053A8F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD262F58-C47F-439E-A9FF-D1C60120D306\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0972076B-5C87-44B3-90EC-4C200B89318A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74AED057-2458-4DE0-8D51-ABD766D07F68\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19538C03-5FB8-4401-8B21-489C629D7E7D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B26D7061-F471-4DF0-A892-ED132958B84A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"033ED443-80E7-4012-9825-07AAC0D44B96\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD3F3CC6-A349-47B1-B282-B6458683C191\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB24EF21-1C10-48A7-BC68-FFC842A28D12\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED0625A2-BF14-4552-83D8-AEE0A04EA023\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21AFDC0D-7629-424E-827B-C8A8767324C3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A263CFF2-A659-405B-90EA-51E49B25C6D3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEFBD449-217D-4569-99F7-D56B853A3E07\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7ED668FC-D1A5-4175-A234-23760BA6E788\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D650C48-9241-42F7-87A9-20733329489A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ED16A65-9AFF-4825-95D1-162FBA0F566D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82D345E7-8208-41AC-B11A-4425D29E98A1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E386D461-F1C1-4970-B056-D6119E74D449\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99F3A466-F665-4132-ABC4-2DFC0A7E2B55\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3395168-FF2E-4CB6-AABE-5E36DEB241CA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"226F985C-4669-4D0A-9DB4-CB1465B37B02\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B736A43-6F4E-40A9-84E4-D9E251489234\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2FF888F-46F5-4A79-BB88-BB2EC2D27E24\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E99CA124-7D86-463B-A31E-A7836B7493E6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E014B028-8DD9-428C-B705-8F428F145932\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6C44229-A842-49B2-AD3E-79C83DB63EBE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3C0441D-A7AC-4B4E-970A-3A441C2F66B0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5306E847-C718-4C83-9C97-8AB498DC4A88\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18287CEF-B574-4498-A256-567CA6E6CA7C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E9AAA2C-495E-4FD1-9050-264FDC25254B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5713043E-2535-4540-B3EF-41FAC40BECE9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67701D77-8B03-446A-AE22-4B8CCCD6F029\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"831A2390-7170-4FC0-A95E-3DAB1791017D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F788CBC4-782F-4A43-AC80-4AEF1C43A22D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"493989DC-8F1B-45C9-AD11-38B97B958C9C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_c3850-12x48u-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B9D6819-2CFC-428A-8C51-F0D4C55D5B29\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_c3850-12x48u-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3ECDFFB-DAD1-4BF6-85E1-1E8F94F991EA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_c3850-12x48u-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F80AC0C7-6E96-4A72-B330-33BAF004B4C6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:16.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2245824-4120-42D0-922E-F01380704573\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-iosxe-digsig-bypass\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-iosxe-digsig-bypass\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}",
    "vulnrichment": {
      "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-iosxe-digsig-bypass\", \"name\": \"20190925 Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability\", \"tags\": [\"vendor-advisory\", \"x_refsource_CISCO\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-04T23:24:39.199Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2019-12649\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-11-20T16:51:54.776041Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-11-20T16:53:53.532Z\"}}], \"cna\": {\"title\": \"Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability\", \"source\": {\"defect\": [[\"CSCvj87117\", \"CSCvk12460\"]], \"advisory\": \"cisco-sa-20190925-iosxe-digsig-bypass\", \"discovery\": \"INTERNAL\"}, \"metrics\": [{\"cvssV3_0\": {\"scope\": \"UNCHANGED\", \"version\": \"3.0\", \"baseScore\": 6.7, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"HIGH\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"vendor\": \"Cisco\", \"product\": \"Cisco IOS XE Software 3.2.11aSG\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\", \"lessThan\": \"n/a\", \"versionType\": \"custom\"}]}], \"exploits\": [{\"lang\": \"en\", \"value\": \"The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.\"}], \"datePublic\": \"2019-09-25T00:00:00\", \"references\": [{\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-iosxe-digsig-bypass\", \"name\": \"20190925 Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability\", \"tags\": [\"vendor-advisory\", \"x_refsource_CISCO\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A vulnerability in the Image Verification feature of Cisco IOS XE Software could allow an authenticated, local attacker to install and boot a malicious software image or execute unsigned binaries on an affected device. The vulnerability exists because, under certain circumstances, an affected device can be configured to not verify the digital signatures of system image files during the boot process. An attacker could exploit this vulnerability by abusing a specific feature that is part of the device boot process. A successful exploit could allow the attacker to install and boot a malicious software image or execute unsigned binaries on the targeted device.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-347\", \"description\": \"CWE-347\"}]}], \"providerMetadata\": {\"orgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"shortName\": \"cisco\", \"dateUpdated\": \"2019-09-25T20:05:17\"}, \"x_legacyV4Record\": {\"impact\": {\"cvss\": {\"version\": \"3.0\", \"baseScore\": \"6.7\", \"vectorString\": \"CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\"}}, \"source\": {\"defect\": [[\"CSCvj87117\", \"CSCvk12460\"]], \"advisory\": \"cisco-sa-20190925-iosxe-digsig-bypass\", \"discovery\": \"INTERNAL\"}, \"affects\": {\"vendor\": {\"vendor_data\": [{\"product\": {\"product_data\": [{\"version\": {\"version_data\": [{\"affected\": \"\u003c\", \"version_value\": \"n/a\", \"version_affected\": \"\u003c\"}]}, \"product_name\": \"Cisco IOS XE Software 3.2.11aSG\"}]}, \"vendor_name\": \"Cisco\"}]}}, \"exploit\": [{\"lang\": \"en\", \"value\": \"The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.\"}], \"data_type\": \"CVE\", \"references\": {\"reference_data\": [{\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-iosxe-digsig-bypass\", \"name\": \"20190925 Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability\", \"refsource\": \"CISCO\"}]}, \"data_format\": \"MITRE\", \"description\": {\"description_data\": [{\"lang\": \"eng\", \"value\": \"A vulnerability in the Image Verification feature of Cisco IOS XE Software could allow an authenticated, local attacker to install and boot a malicious software image or execute unsigned binaries on an affected device. The vulnerability exists because, under certain circumstances, an affected device can be configured to not verify the digital signatures of system image files during the boot process. An attacker could exploit this vulnerability by abusing a specific feature that is part of the device boot process. A successful exploit could allow the attacker to install and boot a malicious software image or execute unsigned binaries on the targeted device.\"}]}, \"problemtype\": {\"problemtype_data\": [{\"description\": [{\"lang\": \"eng\", \"value\": \"CWE-347\"}]}]}, \"data_version\": \"4.0\", \"CVE_data_meta\": {\"ID\": \"CVE-2019-12649\", \"STATE\": \"PUBLIC\", \"TITLE\": \"Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability\", \"ASSIGNER\": \"psirt@cisco.com\", \"DATE_PUBLIC\": \"2019-09-25T16:00:00-0700\"}}}}",
      "cveMetadata": "{\"cveId\": \"CVE-2019-12649\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-11-20T17:10:35.418Z\", \"dateReserved\": \"2019-06-04T00:00:00\", \"assignerOrgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"datePublished\": \"2019-09-25T20:05:17.289654Z\", \"assignerShortName\": \"cisco\"}",
      "dataType": "CVE_RECORD",
      "dataVersion": "5.1"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.