cisco-sa-20190327-evss
Vulnerability from csaf_cisco
Published
2019-03-27 16:00
Modified
2019-03-27 16:00
Summary
Cisco IOS XE Software Catalyst 4500 Cisco Discovery Protocol Denial of Service Vulnerability

Notes

Summary
A vulnerability in the Easy Virtual Switching System (VSS) of Cisco IOS XE Software on Catalyst 4500 Series Switches could allow an unauthenticated, adjacent attacker to cause the switches to reload. The vulnerability is due to incomplete error handling when processing Cisco Discovery Protocol (CDP) packets used with the Easy Virtual Switching System. An attacker could exploit this vulnerability by sending a specially crafted CDP packet. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition. Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-evss ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-evss"] This advisory is part of the March 27, 2019, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 17 Cisco Security Advisories that describe 19 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: March 2019 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-71135"].
Vulnerable Products
This vulnerability affects Cisco Catalyst 4500/4500X Series Switches that are running a vulnerable release of Cisco IOS XE Software and have CDP enabled. For information about which software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. There are two different configurations where the switch is vulnerable: Cisco Catalyst 4500/4500X Series device has CDP enabled with CDP Application TLVs. When an admin is converting the switches' configuration from standalone mode to virtual switch mode using easy virtual switching. Determining if CDP Is Enabled To determine whether use of the Cisco Discovery Protocol is enabled for a device, administrators can use the show cdp command in the device CLI. The output of the command displays global Cisco Discovery Protocol information or, if the protocol is disabled, indicates that use of the protocol is not enabled. Examples of both are shown as follows: Switch#show cdp Global CDP information: Sending CDP packets every 60 seconds Sending a holdtime value of 180 seconds Sending CDPv2 advertisements is enabled Switch# Switch#show cdp % CDP is not enabled Switch# Determining if CDP Application TLVs Are Enabled By default, CDP Application TLV processing is enabled. To determine if CDP Application TLVs are disabled, administrators can issue the show running-config | include no cdp tlv app CLI command. If the output returns nothing, then processing of CDP Application TLVs is enabled. If it returns output, it will indicate which interfaces have the CDP Application TLVs processing disabled, as shown in the following example: Switch#show running-config | include no cdp tlv app no cdp tlv app no cdp tlv app no cdp tlv app Switch# Determining if Admin Is Converting the Switches’ Configuration From Standalone Mode to Virtual Switch Mode Using Easy Virtual Switching When an admin issues the switch convert mode easy-virtual-switch exec command on a device, it commences configuring the switches to operate as a VSS. Once the configuration has completed, the switches will reload. Part of this process is that UDP port 5500 is opened until the switches reload. During this period, it is possible to remotely exploit this vulnerability. Once the system reloads as a VSS, only the adjacent vector is available. Determining the Cisco IOS XE Software Release To determine which Cisco IOS XE Software release is running on a device, administrators can log in to the device, use the show version command in the CLI, and then refer to the system banner that appears. If the device is running Cisco IOS XE Software, the system banner displays Cisco IOS Software, Cisco IOS XE Software, or similar text. The following example shows the output of the command for a device that is running Cisco IOS XE Software Release 16.2.1 and has an installed image name of CAT3K_CAA-UNIVERSALK9-M: ios-xe-device# show version Cisco IOS Software, Catalyst L3 Switch Software (CAT3K_CAA-UNIVERSALK9-M), Version Denali 16.2.1, RELEASE SOFTWARE (fc1) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2016 by Cisco Systems, Inc. Compiled Sun 27-Mar-16 21:47 by mcpre . . . For information about the naming and numbering conventions for Cisco IOS XE Software releases, see the Cisco IOS and NX-OS Software Reference Guide ["https://www.cisco.com/c/en/us/about/security-center/ios-nx-os-reference-guide.html"].
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect Cisco IOS Software, Cisco IOS XR Software, or Cisco NX-OS Software.
Details
While the attack vector is network during the admin converting the switches configuration from standalone mode to virtual switch mode using easy virtual switching, the attack complexity also increases to high, resulting in a lower CVSSv3 score than would be assigned with the attack vector being adjacent and the attack complexity being low.
Indicators of Compromise
The traceback generated with the crash will indicate that the system crashed in the process vss bringup, as shown in the following example: IOSD-EXT-SIGNAL: Segmentation fault(11), Process = vss bringup Customers experiencing a crash with this traceback should raise a case with their support organization to confirm they are hitting this vulnerability.
Workarounds
Disabling CDP Application Type, Length, Value (TLV) By default, CDP Application TLVs are enabled. Disabling CDP Application TLVs will mitigate this vulnerability. To disable use of CDP Application TLVs globally for a device, use the no cdp tlv app command in the global configuration CLI. To disable use of CDP Application TLVs for a specific interface of a device, use the no cdp tlv app command in the interface configuration CLI. To see if CDP Application TLVs are in use on the device before disabling them, use the command show cdp tlv app. If the command returns output, then it is advisable not to disable the CDP TLV App globally. Disabling CDP If CDP is not required, administrators may disable use of the Cisco Discovery Protocol by a device. To disable use of the protocol globally for a device, use the no cdp run command in the global configuration CLI. To disable use of the protocol for a specific interface of a device, use the no cdp enable command in the interface configuration CLI.
Fixed Software
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Cisco IOS and IOS XE Software To help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides a tool, the Cisco IOS Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"], that identifies any Cisco Security Advisories that impact a specific software release and the earliest release that fixes the vulnerabilities described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (“Combined First Fixed”). Customers can use this tool to perform the following tasks: Initiate a search by choosing one or more releases from a drop-down list or uploading a file from a local system for the tool to parse Enter the output of the show version command for the tool to parse Create a custom search by including all previously published Cisco Security Advisories, a specific advisory, or all advisories in the most recent bundled publication To determine whether a release is affected by any published Cisco Security Advisory, use the Cisco IOS Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] on Cisco.com or enter a Cisco IOS or IOS XE Software release—for example, 15.1(4)M2 or 3.13.8S—in the following field: By default, the Cisco IOS Software Checker includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, use the Cisco IOS Software Checker on Cisco.com and check the Medium check box in the Impact Rating drop-down list. For a mapping of Cisco IOS XE Software releases to Cisco IOS Software releases, refer to the Cisco IOS XE 2 Release Notes ["https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/2/release/notes/rnasr21/rnasr21_gen.html#wp3000032"], Cisco IOS XE 3S Release Notes ["https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/3/release/notes/asr1k_rn_3s_rel_notes/asr1k_rn_3s_sys_req.html#wp3069754"], or Cisco IOS XE 3SG Release Notes ["https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst4500/release/note/OL_24726.html#pgfId-2570252"], depending on the Cisco IOS XE Software release. Note: Starting with Cisco IOS XE Software Release 16.9.1, any upgrade will require Smart Licensing. Customers who plan to upgrade Cisco IOS XE to Release 16.9.1 or later are advised to consider the Smart Licensing requirement. The following documentation provides additional information: Smart Licensing ["https://www.cisco.com/c/en/us/products/software/smart-accounts/software-licensing.html#~stickynav=3"].
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during the resolution of a Cisco TAC support case."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the Easy Virtual Switching System (VSS) of Cisco IOS XE Software on Catalyst 4500 Series Switches could allow an unauthenticated, adjacent attacker to cause the switches to reload.\r\n\r\n  The vulnerability is due to incomplete error handling when processing Cisco Discovery Protocol (CDP) packets used with the Easy Virtual Switching System. An attacker could exploit this vulnerability by sending a specially crafted CDP packet. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition.\r\n\r\nCisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-evss [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-evss\"]\r\n\r\nThis advisory is part of the March 27, 2019, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 17 Cisco Security Advisories that describe 19 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: March 2019 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-71135\"].",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "This vulnerability affects Cisco Catalyst 4500/4500X Series Switches that are running a vulnerable release of Cisco IOS XE Software and have CDP enabled.\r\n\r\nFor information about which software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n\r\nThere are two different configurations where the switch is vulnerable:\r\n\r\nCisco Catalyst 4500/4500X Series device has CDP enabled with CDP Application TLVs.\r\nWhen an admin is converting the switches\u0027 configuration from standalone mode to virtual switch mode using easy virtual switching.\r\n\r\nDetermining if CDP Is Enabled\r\n\r\nTo determine whether use of the Cisco Discovery Protocol is enabled for a device, administrators can use the show cdp command in the device CLI. The output of the command displays global Cisco Discovery Protocol information or, if the protocol is disabled, indicates that use of the protocol is not enabled. Examples of both are shown as follows:\r\n\r\n\r\nSwitch#show cdp\r\nGlobal CDP information:  Sending CDP packets every 60 seconds  Sending a holdtime value of 180 seconds  Sending CDPv2 advertisements is  enabled  Switch#  Switch#show cdp  % CDP is not enabled  Switch#\r\n\r\nDetermining if CDP Application TLVs Are Enabled\r\n\r\nBy default, CDP Application TLV processing is enabled. To determine if CDP Application TLVs are disabled, administrators can issue the show running-config | include no cdp tlv app CLI command. If the output returns nothing, then processing of CDP Application TLVs is enabled. If it returns output, it will indicate which interfaces have the CDP Application TLVs processing disabled, as shown in the following example:\r\n\r\n\r\nSwitch#show running-config | include no cdp tlv app\r\nno cdp tlv app   no cdp tlv app   no cdp tlv app  Switch#\r\n\r\nDetermining if Admin Is Converting the Switches\u2019 Configuration From Standalone Mode to Virtual Switch Mode Using Easy Virtual Switching\r\n\r\nWhen an admin issues the switch convert mode easy-virtual-switch exec command on a device, it commences configuring the switches to operate as a VSS. Once the configuration has completed, the switches will reload. Part of this process is that UDP port 5500 is opened until the switches reload. During this period, it is possible to remotely exploit this vulnerability. Once the system reloads as a VSS, only the adjacent vector is available.\r\n  Determining the Cisco IOS XE Software Release\r\nTo determine which Cisco IOS XE Software release is running on a device, administrators can log in to the device, use the show version command in the CLI, and then refer to the system banner that appears. If the device is running Cisco IOS XE Software, the system banner displays Cisco IOS Software, Cisco IOS XE Software, or similar text.\r\n\r\nThe following example shows the output of the command for a device that is running Cisco IOS XE Software Release 16.2.1 and has an installed image name of CAT3K_CAA-UNIVERSALK9-M:\r\n\r\n\r\nios-xe-device# show version\r\n  Cisco IOS Software, Catalyst L3 Switch Software (CAT3K_CAA-UNIVERSALK9-M), Version Denali 16.2.1, RELEASE SOFTWARE (fc1)  Technical Support: http://www.cisco.com/techsupport  Copyright (c) 1986-2016 by Cisco Systems, Inc.  Compiled Sun 27-Mar-16 21:47 by mcpre  .  .  .\r\n\r\nFor information about the naming and numbering conventions for Cisco IOS XE Software releases, see the Cisco IOS and NX-OS Software Reference Guide [\"https://www.cisco.com/c/en/us/about/security-center/ios-nx-os-reference-guide.html\"].",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect Cisco IOS Software, Cisco IOS XR Software, or Cisco NX-OS Software.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "While the attack vector is network during the admin converting the switches configuration from standalone mode to virtual switch mode using easy virtual switching, the attack complexity also increases to high, resulting in a lower CVSSv3 score than would be assigned with the attack vector being adjacent and the attack complexity being low.",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "The traceback generated with the crash will indicate that the system crashed in the process vss bringup, as shown in the following example:\r\nIOSD-EXT-SIGNAL: Segmentation fault(11), Process = vss bringup\r\n  Customers experiencing a crash with this traceback should raise a case with their support organization to confirm they are hitting this vulnerability.",
        "title": "Indicators of Compromise"
      },
      {
        "category": "general",
        "text": "Disabling CDP Application Type, Length, Value (TLV)\r\n\r\nBy default, CDP Application TLVs are enabled. Disabling CDP Application TLVs will mitigate this vulnerability. To disable use of CDP Application TLVs globally for a device, use the no cdp tlv app command in the global configuration CLI. To disable use of CDP Application TLVs for a specific interface of a device, use the no cdp tlv app command in the interface configuration CLI.\r\n\r\nTo see if CDP Application TLVs are in use on the device before disabling them, use the command show cdp tlv app.  If the command returns output, then it is advisable not to disable the CDP TLV App globally.\r\n\r\nDisabling CDP\r\n\r\nIf CDP is not required, administrators may disable use of the Cisco Discovery Protocol by a device. To disable use of the protocol globally for a device, use the no cdp run command in the global configuration CLI. To disable use of the protocol for a specific interface of a device, use the no cdp enable command in the interface configuration CLI.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:\r\nhttps://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n                          Cisco IOS and IOS XE Software\r\nTo help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides a tool, the Cisco IOS Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"], that identifies any Cisco Security Advisories that impact a specific software release and the earliest release that fixes the vulnerabilities described in each advisory (\u201cFirst Fixed\u201d). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (\u201cCombined First Fixed\u201d).\r\n\r\nCustomers can use this tool to perform the following tasks:\r\n\r\nInitiate a search by choosing one or more releases from a drop-down list or uploading a file from a local system for the tool to parse\r\nEnter the output of the show version command for the tool to parse\r\nCreate a custom search by including all previously published Cisco Security Advisories, a specific advisory, or all advisories in the most recent bundled publication\r\n\r\nTo determine whether a release is affected by any published Cisco Security Advisory, use the Cisco IOS Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] on Cisco.com or enter a Cisco IOS or IOS XE Software release\u2014for example, 15.1(4)M2 or 3.13.8S\u2014in the following field:\r\n\r\n\r\n\r\nBy default, the Cisco IOS Software Checker includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, use the Cisco IOS Software Checker on Cisco.com and check the Medium check box in the Impact Rating drop-down list.\r\n\r\nFor a mapping of Cisco IOS XE Software releases to Cisco IOS Software releases, refer to the Cisco IOS XE 2 Release Notes [\"https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/2/release/notes/rnasr21/rnasr21_gen.html#wp3000032\"], Cisco IOS XE 3S Release Notes [\"https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/3/release/notes/asr1k_rn_3s_rel_notes/asr1k_rn_3s_sys_req.html#wp3069754\"], or Cisco IOS XE 3SG Release Notes [\"https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst4500/release/note/OL_24726.html#pgfId-2570252\"], depending on the Cisco IOS XE Software release.\r\nNote: Starting with Cisco IOS XE Software Release 16.9.1, any upgrade will require Smart Licensing. Customers who plan to upgrade Cisco IOS XE to Release 16.9.1 or later are advised to consider the Smart Licensing requirement. The following documentation provides additional information: Smart Licensing [\"https://www.cisco.com/c/en/us/products/software/smart-accounts/software-licensing.html#~stickynav=3\"].",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during the resolution of a Cisco TAC support case.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco IOS XE Software Catalyst 4500 Cisco Discovery Protocol Denial of Service Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-evss"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: March 2019 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-71135"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-evss",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-evss"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: March 2019 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-71135"
      },
      {
        "category": "external",
        "summary": "Cisco IOS and NX-OS Software Reference Guide",
        "url": "https://www.cisco.com/c/en/us/about/security-center/ios-nx-os-reference-guide.html"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories and Alerts page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;IOS Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;IOS Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;IOS XE 2 Release Notes",
        "url": "https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/2/release/notes/rnasr21/rnasr21_gen.html#wp3000032"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;IOS XE 3S Release Notes",
        "url": "https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/3/release/notes/asr1k_rn_3s_rel_notes/asr1k_rn_3s_sys_req.html#wp3069754"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;IOS XE 3SG Release Notes",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst4500/release/note/OL_24726.html#pgfId-2570252"
      },
      {
        "category": "external",
        "summary": "Smart Licensing",
        "url": "https://www.cisco.com/c/en/us/products/software/smart-accounts/software-licensing.html#~stickynav=3"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco IOS XE Software Catalyst 4500 Cisco Discovery Protocol Denial of Service Vulnerability",
    "tracking": {
      "current_release_date": "2019-03-27T16:00:00+00:00",
      "generator": {
        "date": "2022-09-03T03:17:14+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-20190327-evss",
      "initial_release_date": "2019-03-27T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2019-03-27T15:12:21+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.6.0E",
                    "product": {
                      "name": "3.6.0E",
                      "product_id": "CSAFPID-206172"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.1E",
                    "product": {
                      "name": "3.6.1E",
                      "product_id": "CSAFPID-206173"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.0bE",
                    "product": {
                      "name": "3.6.0bE",
                      "product_id": "CSAFPID-210074"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.2E",
                    "product": {
                      "name": "3.6.2E",
                      "product_id": "CSAFPID-210264"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.3E",
                    "product": {
                      "name": "3.6.3E",
                      "product_id": "CSAFPID-212674"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.4E",
                    "product": {
                      "name": "3.6.4E",
                      "product_id": "CSAFPID-213790"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.5E",
                    "product": {
                      "name": "3.6.5E",
                      "product_id": "CSAFPID-217279"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.6E",
                    "product": {
                      "name": "3.6.6E",
                      "product_id": "CSAFPID-220357"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.5aE",
                    "product": {
                      "name": "3.6.5aE",
                      "product_id": "CSAFPID-221108"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.5bE",
                    "product": {
                      "name": "3.6.5bE",
                      "product_id": "CSAFPID-222435"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.7E",
                    "product": {
                      "name": "3.6.7E",
                      "product_id": "CSAFPID-224840"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.8E",
                    "product": {
                      "name": "3.6.8E",
                      "product_id": "CSAFPID-229136"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.6.9E",
                    "product": {
                      "name": "3.6.9E",
                      "product_id": "CSAFPID-232766"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.6E"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.7.0E",
                    "product": {
                      "name": "3.7.0E",
                      "product_id": "CSAFPID-206211"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.7.1E",
                    "product": {
                      "name": "3.7.1E",
                      "product_id": "CSAFPID-210076"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.7.2E",
                    "product": {
                      "name": "3.7.2E",
                      "product_id": "CSAFPID-210077"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.7.3E",
                    "product": {
                      "name": "3.7.3E",
                      "product_id": "CSAFPID-213797"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.7E"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.8.0E",
                    "product": {
                      "name": "3.8.0E",
                      "product_id": "CSAFPID-213811"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.1E",
                    "product": {
                      "name": "3.8.1E",
                      "product_id": "CSAFPID-213812"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.2E",
                    "product": {
                      "name": "3.8.2E",
                      "product_id": "CSAFPID-217283"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.3E",
                    "product": {
                      "name": "3.8.3E",
                      "product_id": "CSAFPID-220489"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.4E",
                    "product": {
                      "name": "3.8.4E",
                      "product_id": "CSAFPID-222695"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.5E",
                    "product": {
                      "name": "3.8.5E",
                      "product_id": "CSAFPID-226331"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.5aE",
                    "product": {
                      "name": "3.8.5aE",
                      "product_id": "CSAFPID-231004"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.6E",
                    "product": {
                      "name": "3.8.6E",
                      "product_id": "CSAFPID-231472"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.7E",
                    "product": {
                      "name": "3.8.7E",
                      "product_id": "CSAFPID-239007"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.8E"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.9.0E",
                    "product": {
                      "name": "3.9.0E",
                      "product_id": "CSAFPID-217282"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.9.1E",
                    "product": {
                      "name": "3.9.1E",
                      "product_id": "CSAFPID-222483"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.9.2E",
                    "product": {
                      "name": "3.9.2E",
                      "product_id": "CSAFPID-226158"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.9.2bE",
                    "product": {
                      "name": "3.9.2bE",
                      "product_id": "CSAFPID-227755"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.9E"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.10.0E",
                    "product": {
                      "name": "3.10.0E",
                      "product_id": "CSAFPID-227555"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.1E",
                    "product": {
                      "name": "3.10.1E",
                      "product_id": "CSAFPID-228689"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.0cE",
                    "product": {
                      "name": "3.10.0cE",
                      "product_id": "CSAFPID-231246"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.2E",
                    "product": {
                      "name": "3.10.2E",
                      "product_id": "CSAFPID-232009"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.1aE",
                    "product": {
                      "name": "3.10.1aE",
                      "product_id": "CSAFPID-239000"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.1sE",
                    "product": {
                      "name": "3.10.1sE",
                      "product_id": "CSAFPID-240187"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.10E"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.11.2",
                    "product": {
                      "name": "16.11.2",
                      "product_id": "CSAFPID-261240"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.11"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.3.1",
                    "product": {
                      "name": "17.3.1",
                      "product_id": "CSAFPID-254712"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.8.1",
                    "product": {
                      "name": "17.8.1",
                      "product_id": "CSAFPID-278023"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.8"
              }
            ],
            "category": "product_family",
            "name": "Cisco IOS XE Software"
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-1750",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvk24566"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-206172",
          "CSAFPID-206173",
          "CSAFPID-206211",
          "CSAFPID-210074",
          "CSAFPID-210076",
          "CSAFPID-210077",
          "CSAFPID-210264",
          "CSAFPID-212674",
          "CSAFPID-213790",
          "CSAFPID-213797",
          "CSAFPID-213811",
          "CSAFPID-213812",
          "CSAFPID-217279",
          "CSAFPID-217282",
          "CSAFPID-217283",
          "CSAFPID-220357",
          "CSAFPID-220489",
          "CSAFPID-221108",
          "CSAFPID-222435",
          "CSAFPID-222483",
          "CSAFPID-222695",
          "CSAFPID-224840",
          "CSAFPID-226158",
          "CSAFPID-226331",
          "CSAFPID-227555",
          "CSAFPID-227755",
          "CSAFPID-228689",
          "CSAFPID-229136",
          "CSAFPID-231004",
          "CSAFPID-231246",
          "CSAFPID-231472",
          "CSAFPID-232009",
          "CSAFPID-232766",
          "CSAFPID-239000",
          "CSAFPID-239007",
          "CSAFPID-240187",
          "CSAFPID-254712",
          "CSAFPID-261240",
          "CSAFPID-278023"
        ]
      },
      "release_date": "2019-03-27T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-206172",
            "CSAFPID-206173",
            "CSAFPID-206211",
            "CSAFPID-210074",
            "CSAFPID-210076",
            "CSAFPID-210077",
            "CSAFPID-210264",
            "CSAFPID-212674",
            "CSAFPID-213790",
            "CSAFPID-213797",
            "CSAFPID-213811",
            "CSAFPID-213812",
            "CSAFPID-217279",
            "CSAFPID-217282",
            "CSAFPID-217283",
            "CSAFPID-220357",
            "CSAFPID-220489",
            "CSAFPID-221108",
            "CSAFPID-222435",
            "CSAFPID-222483",
            "CSAFPID-222695",
            "CSAFPID-224840",
            "CSAFPID-226158",
            "CSAFPID-226331",
            "CSAFPID-227555",
            "CSAFPID-227755",
            "CSAFPID-228689",
            "CSAFPID-229136",
            "CSAFPID-231004",
            "CSAFPID-231246",
            "CSAFPID-231472",
            "CSAFPID-232009",
            "CSAFPID-232766",
            "CSAFPID-239000",
            "CSAFPID-239007",
            "CSAFPID-240187",
            "CSAFPID-254712",
            "CSAFPID-261240",
            "CSAFPID-278023"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-206172",
            "CSAFPID-206173",
            "CSAFPID-206211",
            "CSAFPID-210074",
            "CSAFPID-210076",
            "CSAFPID-210077",
            "CSAFPID-210264",
            "CSAFPID-212674",
            "CSAFPID-213790",
            "CSAFPID-213797",
            "CSAFPID-213811",
            "CSAFPID-213812",
            "CSAFPID-217279",
            "CSAFPID-217282",
            "CSAFPID-217283",
            "CSAFPID-220357",
            "CSAFPID-220489",
            "CSAFPID-221108",
            "CSAFPID-222435",
            "CSAFPID-222483",
            "CSAFPID-222695",
            "CSAFPID-224840",
            "CSAFPID-226158",
            "CSAFPID-226331",
            "CSAFPID-227555",
            "CSAFPID-227755",
            "CSAFPID-228689",
            "CSAFPID-229136",
            "CSAFPID-231004",
            "CSAFPID-231246",
            "CSAFPID-231472",
            "CSAFPID-232009",
            "CSAFPID-232766",
            "CSAFPID-239000",
            "CSAFPID-239007",
            "CSAFPID-240187",
            "CSAFPID-254712",
            "CSAFPID-261240",
            "CSAFPID-278023"
          ]
        }
      ],
      "title": "Cisco IOS XE Software Catalyst 4500 Cisco Discovery Protocol Denial of Service Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...