cve-2019-1750
Vulnerability from cvelistv5
Published
2019-03-27 23:55
Modified
2024-09-17 02:53
Severity
Summary
Cisco IOS XE Software Catalyst 4500 Cisco Discovery Protocol Denial of Service Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.444Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190327 Cisco IOS XE Software Catalyst 4500 Cisco Discovery Protocol Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-evss"
          },
          {
            "name": "107607",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/107607"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.6.0E"
            },
            {
              "status": "affected",
              "version": "3.6.1E"
            },
            {
              "status": "affected",
              "version": "3.6.0aE"
            },
            {
              "status": "affected",
              "version": "3.6.0bE"
            },
            {
              "status": "affected",
              "version": "3.6.2aE"
            },
            {
              "status": "affected",
              "version": "3.6.2E"
            },
            {
              "status": "affected",
              "version": "3.6.3E"
            },
            {
              "status": "affected",
              "version": "3.6.4E"
            },
            {
              "status": "affected",
              "version": "3.6.5E"
            },
            {
              "status": "affected",
              "version": "3.6.6E"
            },
            {
              "status": "affected",
              "version": "3.6.5aE"
            },
            {
              "status": "affected",
              "version": "3.6.5bE"
            },
            {
              "status": "affected",
              "version": "3.6.7E"
            },
            {
              "status": "affected",
              "version": "3.6.8E"
            },
            {
              "status": "affected",
              "version": "3.6.7aE"
            },
            {
              "status": "affected",
              "version": "3.6.7bE"
            },
            {
              "status": "affected",
              "version": "3.6.9E"
            },
            {
              "status": "affected",
              "version": "3.6.10E"
            },
            {
              "status": "affected",
              "version": "3.7.0E"
            },
            {
              "status": "affected",
              "version": "3.7.1E"
            },
            {
              "status": "affected",
              "version": "3.7.2E"
            },
            {
              "status": "affected",
              "version": "3.7.3E"
            },
            {
              "status": "affected",
              "version": "3.8.0E"
            },
            {
              "status": "affected",
              "version": "3.8.1E"
            },
            {
              "status": "affected",
              "version": "3.8.2E"
            },
            {
              "status": "affected",
              "version": "3.8.3E"
            },
            {
              "status": "affected",
              "version": "3.8.4E"
            },
            {
              "status": "affected",
              "version": "3.8.5E"
            },
            {
              "status": "affected",
              "version": "3.8.5aE"
            },
            {
              "status": "affected",
              "version": "3.8.6E"
            },
            {
              "status": "affected",
              "version": "3.8.7E"
            },
            {
              "status": "affected",
              "version": "3.9.0E"
            },
            {
              "status": "affected",
              "version": "3.9.1E"
            },
            {
              "status": "affected",
              "version": "3.9.2E"
            },
            {
              "status": "affected",
              "version": "3.9.2bE"
            },
            {
              "status": "affected",
              "version": "16.9.2h"
            },
            {
              "status": "affected",
              "version": "3.10.0E"
            },
            {
              "status": "affected",
              "version": "3.10.1E"
            },
            {
              "status": "affected",
              "version": "3.10.0cE"
            },
            {
              "status": "affected",
              "version": "3.10.2E"
            },
            {
              "status": "affected",
              "version": "3.10.1aE"
            },
            {
              "status": "affected",
              "version": "3.10.1sE"
            }
          ]
        }
      ],
      "datePublic": "2019-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Easy Virtual Switching System (VSS) of Cisco IOS XE Software on Catalyst 4500 Series Switches could allow an unauthenticated, adjacent attacker to cause the switches to reload. The vulnerability is due to incomplete error handling when processing Cisco Discovery Protocol (CDP) packets used with the Easy Virtual Switching System. An attacker could exploit this vulnerability by sending a specially crafted CDP packet. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-03-28T11:06:06",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190327 Cisco IOS XE Software Catalyst 4500 Cisco Discovery Protocol Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-evss"
        },
        {
          "name": "107607",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/107607"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190327-evss",
        "defect": [
          [
            "CSCvk24566"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Catalyst 4500 Cisco Discovery Protocol Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-03-27T16:00:00-0700",
          "ID": "CVE-2019-1750",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Catalyst 4500 Cisco Discovery Protocol Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "3.6.0E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.1E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.0aE"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.0bE"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.2aE"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.2E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.3E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.4E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.5E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.6E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.5aE"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.5bE"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.7E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.8E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.7aE"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.7bE"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.9E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.6.10E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.7.0E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.7.1E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.7.2E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.7.3E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.8.0E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.8.1E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.8.2E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.8.3E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.8.4E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.8.5E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.8.5aE"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.8.6E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.8.7E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.9.0E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.9.1E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.9.2E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.9.2bE"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.9.2h"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.0E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.1E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.0cE"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.2E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.1aE"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.10.1sE"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Easy Virtual Switching System (VSS) of Cisco IOS XE Software on Catalyst 4500 Series Switches could allow an unauthenticated, adjacent attacker to cause the switches to reload. The vulnerability is due to incomplete error handling when processing Cisco Discovery Protocol (CDP) packets used with the Easy Virtual Switching System. An attacker could exploit this vulnerability by sending a specially crafted CDP packet. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190327 Cisco IOS XE Software Catalyst 4500 Cisco Discovery Protocol Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-evss"
            },
            {
              "name": "107607",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/107607"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190327-evss",
          "defect": [
            [
              "CSCvk24566"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1750",
    "datePublished": "2019-03-27T23:55:13.713707Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-09-17T02:53:34.468Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2019-1750\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2019-03-28T00:29:00.747\",\"lastModified\":\"2019-10-09T23:47:57.707\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the Easy Virtual Switching System (VSS) of Cisco IOS XE Software on Catalyst 4500 Series Switches could allow an unauthenticated, adjacent attacker to cause the switches to reload. The vulnerability is due to incomplete error handling when processing Cisco Discovery Protocol (CDP) packets used with the Easy Virtual Switching System. An attacker could exploit this vulnerability by sending a specially crafted CDP packet. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el VSS (Easy Virtual Switching System) del software Cisco IOS XE en los switches Catalyst 4500 Series podr\u00eda permitir que un atacante adyacente no autenticado provoque la recarga de los switches. La vulnerabilidad se debe a la gesti\u00f3n incompleta de errores al procesar paquetes CDP (Cisco Discovery Protocol) empleados en el VSS. Un atacante podr\u00eda explotar esta vulnerabilidad enviando un paquete CDP especialmente manipulado. Su explotaci\u00f3n podr\u00eda permitir que el atacante consiga que el dispositivo se reinicie, provocando una denegaci\u00f3n de servicio (DoS).\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.4,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":4.0},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.4,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":6.1},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":6.5,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-388\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.0ae:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC32DB11-4E23-492E-A00E-E0DBF9131C64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.0be:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA2306E8-ABFD-4C37-A911-7B35A654147C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.0e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"455DAAB8-83B4-44B9-B2F7-2DC9EA796898\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.1e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F462360-3597-420B-ACB8-44A6F622C8B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.2ae:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39DED4C1-E7AF-48E0-8B1A-839A87E52992\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.2e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96CA4E70-28BE-434C-811A-C16474CFD87C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.3e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E77A9A46-517E-467B-A702-E6F6DD9FCD96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.4e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD485792-290B-4553-AAB2-DA7427DE7131\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.5ae:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB7139C7-3C02-46C9-8F89-CB517A706CC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.5be:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0AD00E6-A155-4CCB-B329-7B536BEBC976\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.5e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D365DFD-C99B-4F33-9A90-1162C7A4D3EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.6e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"671F6847-6855-41BF-A148-944AEEB32A5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.7ae:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7207B1F1-AF21-4C02-A163-4289503A026C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.7be:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7CC0497-24F5-42ED-99A6-4C8642F73F08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.7e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"120DA9BF-1153-41C8-B80D-3F99E0E28A8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.8e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89812FA8-230C-4F62-8AA8-7F13FA86B805\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.9e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D17DB28-2559-4837-8B4B-7CC722D73324\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.10e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D92991EE-BB4A-499D-8F14-F7D0E32BE31E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.7.0e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A56AE607-0AD0-487A-A266-C15EAF40F2CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.7.1e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F8B8DBC-F273-4ADE-97F4-584DE23F1CEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.7.2e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"705971E9-7FB4-43EA-A1AE-C91865EADE16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.7.3e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F481A851-D607-4CEF-87C5-147FFBC97D3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.0e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"013DD522-1561-4468-A350-C872B78FC291\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.1e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6907E1FE-760E-4557-A472-1A1F0052B82B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.2e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62291CDD-A775-44B4-85F3-CE1D494F55FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.3e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"658EDFE2-6EC8-4DD3-AACA-C168F942712A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.4e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FCBE369-81ED-4C94-8C44-53C6F4A087CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.5ae:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90005E78-413A-47D7-82B3-A3011E6B118D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.5e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D764D126-4604-43DD-9A66-BDD32565D893\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.6e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA25E3C0-24C1-479C-8C8F-A6FB9C5002FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.8.7e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06067D8B-79BD-4982-909F-7C08BE5660C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.9.0e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9EC727B-AF92-460D-B61D-F45ECEEE5D56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.9.1e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5604A84-8240-45B6-9027-B03AA549CD5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.9.2be:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"895DAB3D-5C14-4D0B-94FA-EB7C7C7BB0EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.9.2e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B9846AE-1344-4EE4-9FDF-6CE17D9461FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.0ce:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3363DF79-8A5A-4BE2-B04C-253A4A3A0ADA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.0e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25725655-EBDE-4538-8AE1-CF5C81F09C5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.1ae:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A98F2654-46F3-4C63-A2C2-48B372C655B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.1e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D4E206B-37BF-4D61-BE90-80BB65C0C582\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.1se:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17674BAD-F2F1-4E63-AAE0-FEAC14C37CBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.10.2e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4117E2EC-F58A-4B22-AB72-FC63A0D96E7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.2h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E275E7D-C89D-42DE-9301-C19A54FEE964\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/107607\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-evss\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...