cve-2019-16027
Vulnerability from cvelistv5
Published
2020-01-26 04:31
Modified
2024-09-17 03:37
Severity
Summary
Cisco IOS XR Software Intermediate System–to–Intermediate System Denial of Service Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T01:03:32.808Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200122 Cisco IOS XR Software Intermediate System\u2013to\u2013Intermediate System Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-dos"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2020-01-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the implementation of the Intermediate System\u0026ndash;to\u0026ndash;Intermediate System (IS\u0026ndash;IS) routing protocol functionality in Cisco IOS XR Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition in the IS\u0026ndash;IS process. The vulnerability is due to improper handling of a Simple Network Management Protocol (SNMP) request for specific Object Identifiers (OIDs) by the IS\u0026ndash;IS process. An attacker could exploit this vulnerability by sending a crafted SNMP request to the affected device. A successful exploit could allow the attacker to cause a DoS condition in the IS\u0026ndash;IS process."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-26T04:31:08",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200122 Cisco IOS XR Software Intermediate System\u2013to\u2013Intermediate System Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-dos"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20200122-ios-xr-dos",
        "defect": [
          [
            "CSCvr62342"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Intermediate System\u2013to\u2013Intermediate System Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-01-22T16:00:00-0800",
          "ID": "CVE-2019-16027",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Intermediate System\u2013to\u2013Intermediate System Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the implementation of the Intermediate System\u0026ndash;to\u0026ndash;Intermediate System (IS\u0026ndash;IS) routing protocol functionality in Cisco IOS XR Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition in the IS\u0026ndash;IS process. The vulnerability is due to improper handling of a Simple Network Management Protocol (SNMP) request for specific Object Identifiers (OIDs) by the IS\u0026ndash;IS process. An attacker could exploit this vulnerability by sending a crafted SNMP request to the affected device. A successful exploit could allow the attacker to cause a DoS condition in the IS\u0026ndash;IS process."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.7",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200122 Cisco IOS XR Software Intermediate System\u2013to\u2013Intermediate System Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-dos"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20200122-ios-xr-dos",
          "defect": [
            [
              "CSCvr62342"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-16027",
    "datePublished": "2020-01-26T04:31:08.495973Z",
    "dateReserved": "2019-09-06T00:00:00",
    "dateUpdated": "2024-09-17T03:37:41.247Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2019-16027\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2020-01-26T05:15:16.677\",\"lastModified\":\"2022-05-12T18:09:56.357\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the implementation of the Intermediate System\u0026ndash;to\u0026ndash;Intermediate System (IS\u0026ndash;IS) routing protocol functionality in Cisco IOS XR Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition in the IS\u0026ndash;IS process. The vulnerability is due to improper handling of a Simple Network Management Protocol (SNMP) request for specific Object Identifiers (OIDs) by the IS\u0026ndash;IS process. An attacker could exploit this vulnerability by sending a crafted SNMP request to the affected device. A successful exploit could allow the attacker to cause a DoS condition in the IS\u0026ndash;IS process.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la implementaci\u00f3n de la funcionalidad del protocolo de enrutamiento Intermediate System\u2013to\u2013Intermediate System (IS\u2013IS) en Cisco IOS XR Software, podr\u00eda permitir a un atacante remoto autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en el proceso IS\u2013IS. La vulnerabilidad es debido al manejo inapropiado de una petici\u00f3n de Protocolo Simple Network Management Protocol (SNMP) para Object Identifiers (OIDs) espec\u00edficos por el proceso IS\u2013IS. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de una petici\u00f3n SNMP dise\u00f1ada hacia el dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar una condici\u00f3n DoS en el proceso IS\u2013IS.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV30\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.7,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.1,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:4.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73D962D3-563F-4CDE-B51D-224D7995FBC9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:xr_12404:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE1F838A-6CB9-4948-AC05-6C0CF412FF6D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:xr_12406:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBE5027B-E4E9-4661-9480-F344D5AF7620\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:xr_12410:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"198D511F-F024-4E91-B323-7F1CDA0AE4E7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:xr_12416:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ADE218D-CD09-4334-8C83-AFAC8D41F61E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:5.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0B5C0F4-1BEC-4B54-ABF0-948CFF80E5E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F517C60E-4580-486E-9A03-82A023755374\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"370F74EC-829D-4574-BE7D-85700E15C433\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.2.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11E58E99-E8DD-4AF1-BA44-7E81223AB1F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47F3F8E3-D93B-4BAB-8643-AFBFC36940AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E67F538A-3E1A-4749-BB8D-4F8043653B6E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"523058BF-DE14-4FAD-8A67-C8CA795032D9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_6008:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61AF653C-DCD4-4B20-A555-71120F9A5BB9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D093D77E-66E3-4659-820E-F7E03A51A83C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC06F7E7-D67F-4C91-B545-F7EB62858BA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"370F74EC-829D-4574-BE7D-85700E15C433\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.2.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11E58E99-E8DD-4AF1-BA44-7E81223AB1F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47F3F8E3-D93B-4BAB-8643-AFBFC36940AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E67F538A-3E1A-4749-BB8D-4F8043653B6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DE98B34-501B-449A-843A-58F297EDBE1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86E05C3F-4095-4B9C-8C11-E32567EB14AC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2A8C028-107B-4410-BCC6-5BCB8DB63603\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA13FE67-F4AE-46DF-921B-3FB91BDF742B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98622F14-CC47-45E0-85E4-A7243309487C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D093D77E-66E3-4659-820E-F7E03A51A83C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC06F7E7-D67F-4C91-B545-F7EB62858BA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"370F74EC-829D-4574-BE7D-85700E15C433\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47F3F8E3-D93B-4BAB-8643-AFBFC36940AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.3.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31EC2C35-59C4-4827-89B6-F1A1EDEF8EFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DE98B34-501B-449A-843A-58F297EDBE1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86E05C3F-4095-4B9C-8C11-E32567EB14AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54EA6C52-E541-4426-A3DF-2FA88CA28BA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DC7F758-5AB7-4A45-A889-BE9DD8D0474E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_5500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D686F339-9406-4ADF-B124-C815D43E4CAA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A972EFE-4F7E-4BFC-8631-66A2D16B74A3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F72AEF0-EE70-40F8-B52B-1390820B87BB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43D21B01-A754-474F-8E46-14D733AB307E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17D6424C-972F-459C-B8F7-04FFD9F541BC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC06F7E7-D67F-4C91-B545-F7EB62858BA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"370F74EC-829D-4574-BE7D-85700E15C433\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E67F538A-3E1A-4749-BB8D-4F8043653B6E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:crs:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B051AF4-592A-4201-9DD3-8683C1847A00\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC06F7E7-D67F-4C91-B545-F7EB62858BA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"370F74EC-829D-4574-BE7D-85700E15C433\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E67F538A-3E1A-4749-BB8D-4F8043653B6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86E05C3F-4095-4B9C-8C11-E32567EB14AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8AE8971-5003-4A39-8173-E17CE9C2523F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:xrv_9000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B529456-23DB-4917-A316-4CFC6AEC9964\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47F3F8E3-D93B-4BAB-8643-AFBFC36940AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86E05C3F-4095-4B9C-8C11-E32567EB14AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DC7F758-5AB7-4A45-A889-BE9DD8D0474E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC7AE6C1-B7C6-4056-9719-B5CFF71970AD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DC7F758-5AB7-4A45-A889-BE9DD8D0474E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0235F415-F327-4914-8E2A-96334984797D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D093D77E-66E3-4659-820E-F7E03A51A83C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC06F7E7-D67F-4C91-B545-F7EB62858BA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F517C60E-4580-486E-9A03-82A023755374\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"370F74EC-829D-4574-BE7D-85700E15C433\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"540112FA-0329-4CD3-B57B-8CAA6DAC80C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47F3F8E3-D93B-4BAB-8643-AFBFC36940AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E67F538A-3E1A-4749-BB8D-4F8043653B6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DE98B34-501B-449A-843A-58F297EDBE1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86E05C3F-4095-4B9C-8C11-E32567EB14AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:6.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8AE8971-5003-4A39-8173-E17CE9C2523F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FEF8271-315F-4756-931F-015F790BE693\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_9000v:v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6B6AF64-42FF-4411-85EA-9AE537383CD6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"324C97E6-1810-404F-9F45-6240F99FF039\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57EB55BB-41B7-40A1-B6F5-142FE8AB4C16\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"433F4A82-04A4-4EAA-8C19-F7581DCD8D29\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D5E60AB-94FF-448A-89D8-5D2197E21C74\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA241214-2F05-4360-9B50-385355E29CF4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A93212A4-50AB-42E7-89A4-5FBBAEA050C3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDA53A61-98B3-458C-8893-61CD7D6B1E48\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F396564E-B477-4A27-A189-CEB737552E25\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5445CC54-ACFB-4070-AF26-F91FEAA85181\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_9920:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49E7ED87-8AC0-4107-A7A5-F334236E2906\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-dos\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...