CVE-2019-1760
Vulnerability from cvelistv5
Published
2019-03-28 00:25
Modified
2024-09-17 03:27
Severity
Summary
Cisco IOS XE Software Performance Routing Version 3 Denial of Service Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.502Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190327 Cisco IOS XE Software Performance Routing Version 3 Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-pfrv3"
          },
          {
            "name": "107611",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/107611"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.4gS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4cS"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.4eS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.5aS"
            },
            {
              "status": "affected",
              "version": "3.16.5bS"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.2.0JA"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            }
          ]
        }
      ],
      "datePublic": "2019-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Performance Routing Version 3 (PfRv3) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the affected device to reload. The vulnerability is due to the processing of malformed smart probe packets. An attacker could exploit this vulnerability by sending specially crafted smart probe packets at the affected device. A successful exploit could allow the attacker to reload the device, resulting in a denial of service (DoS) attack on an affected system."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-03-29T06:06:05",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190327 Cisco IOS XE Software Performance Routing Version 3 Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-pfrv3"
        },
        {
          "name": "107611",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/107611"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190327-pfrv3",
        "defect": [
          [
            "CSCvj55896"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Performance Routing Version 3 Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-03-27T16:00:00-0700",
          "ID": "CVE-2019-1760",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Performance Routing Version 3 Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4bS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4gS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.5S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4cS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4dS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.4eS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.6S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.5aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.5bS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.7S"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.6bS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.7aS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.16.7bS"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.2.0JA"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.4"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.5"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.5b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.6"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1s"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1c"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in Performance Routing Version 3 (PfRv3) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the affected device to reload. The vulnerability is due to the processing of malformed smart probe packets. An attacker could exploit this vulnerability by sending specially crafted smart probe packets at the affected device. A successful exploit could allow the attacker to reload the device, resulting in a denial of service (DoS) attack on an affected system."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.8",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190327 Cisco IOS XE Software Performance Routing Version 3 Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-pfrv3"
            },
            {
              "name": "107611",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/107611"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190327-pfrv3",
          "defect": [
            [
              "CSCvj55896"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1760",
    "datePublished": "2019-03-28T00:25:21.850863Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-09-17T03:27:50.010Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2019-1760\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2019-03-28T01:29:00.533\",\"lastModified\":\"2019-10-09T23:48:00.300\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in Performance Routing Version 3 (PfRv3) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the affected device to reload. The vulnerability is due to the processing of malformed smart probe packets. An attacker could exploit this vulnerability by sending specially crafted smart probe packets at the affected device. A successful exploit could allow the attacker to reload the device, resulting in a denial of service (DoS) attack on an affected system.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en Performance Routing Version 3 (PfRv3) del software Cisco IOS XE podr\u00eda permitir que un atacante remoto no autenticado provoque que el dispositivo afectado se recargue. Esta vulnerabilidad se debe a un procesamiento incorrecto de paquetes \\\"smart probe\\\" mal formados. Un atacante podr\u00eda explotar esta vulnerabilidad enviando paquetes \\\"smart probe\\\" especialmente manipulados al dispositivo afectado. Su explotaci\u00f3n con \u00e9xito podr\u00eda permitir que el atacante recargue el dispositivo, provocando una denegaci\u00f3n de servicio (DoS) en un sistema afectado.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.8,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.2,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.1},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.2.0ja:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52BC2A87-31EC-4E15-86E3-ECBEFA9E479A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.4as:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D136C95-F837-49AD-82B3-81C25F68D0EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.4bs:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C35B3F96-B342-4AFC-A511-7A735B961ECD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.4cs:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E203E52-0A3A-4910-863D-05FEF537C9B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.4ds:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DED2D791-4142-4B9E-8401-6B63357536B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.4es:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B6442B5-A87E-493B-98D5-F954B5A001BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.4gs:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8794DA1D-9EE8-4139-B8E9-061A73CFD5F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.4s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FBEF4B2-EA12-445A-823E-E0E5343A405E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.5as:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EAC484-1C4F-4CA8-B8E1-6EE0E9497A4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.5bs:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0BC5E30-71D2-4C17-A1BA-0850A9BC7D50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.5s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"844E7CEC-5CB6-47AE-95F7-75693347C08E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.6bs:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E50A67CE-EB1C-4BFA-AB40-BCF6CDF168BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.6s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"147A245E-9A5D-4178-A1AC-5B0D41C3B730\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.7as:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"169D71B3-1CCE-4526-8D91-048212EEDF08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.7bs:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27F66514-B9C4-422E-B68E-406608302E03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.16.7s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2438157-4D9C-4E16-9D2A-759A8F6CDDE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"283971DD-DD58-4A76-AC2A-F316534ED416\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8F324A5-4830-482E-A684-AB3B6594CEAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8120196-8648-49D0-8262-CD4C9C90C37A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33E7CCE2-C685-4019-9B55-B3BECB3E5F76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.5b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0699DD6E-BA74-4814-93AB-300329C9D032\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2E2D781-2684-45F1-AC52-636572A0DCA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77E8AF15-AB46-4EAB-8872-8C55E8601599\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"957318BE-55D4-4585-AA52-C813301D01C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F11B703-8A0F-47ED-AA70-951FF78B94A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE7B2557-821D-4E05-B5C3-67192573D97D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.5.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EE6EC32-51E4-43A3-BFB9-A0D842D08E87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.5.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"187F699A-AF2F-42B0-B855-27413140C384\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E0B905E-4D92-4FD6-B2FF-41FF1F59A948\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62EDEC28-661E-42EF-88F0-F62D0220D2E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F821EBD7-91E2-4460-BFAF-18482CF6CB8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E36D2D24-8F63-46DE-AC5F-8DE33332EBC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9B825E6-5929-4890-BDBA-4CF4BD2314C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"623BF701-ADC9-4F24-93C5-043A6A7FEF5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.7.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5311FBE-12BF-41AC-B8C6-D86007834863\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.7.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52FB055E-72F9-4CB7-A51D-BF096BD1A55D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57D4F634-03D5-4D9F-901C-7E9CE45F2F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4463A1D1-E169-4F0B-91B2-FA126BB444CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D97F69C3-CAA6-491C-A0B6-6DC12B5AB472\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDD58C58-1B0C-4A71-8C02-F555CEF9C253\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C9C585C-A6EC-4385-B915-046C110BF95F\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/107611\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-pfrv3\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...