7.7
CVE-2019-16027
- EPSS 1.07%
- Veröffentlicht 26.01.2020 05:15:16
- Zuletzt bearbeitet 21.11.2024 04:29:57
- Quelle psirt@cisco.com
- Teams Watchlist Login
- Unerledigt Login
A vulnerability in the implementation of the Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition in the IS–IS process. The vulnerability is due to improper handling of a Simple Network Management Protocol (SNMP) request for specific Object Identifiers (OIDs) by the IS–IS process. An attacker could exploit this vulnerability by sending a crafted SNMP request to the affected device. A successful exploit could allow the attacker to cause a DoS condition in the IS–IS process.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Cisco ≫ Ios Xr Version6.1.2
Cisco ≫ Asr 9000 Version-
Cisco ≫ Asr 9000v Versionv2
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Asr 9000v Versionv2
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Ios Xr Version6.1.3
Cisco ≫ Asr 9000 Version-
Cisco ≫ Asr 9000v Versionv2
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Asr 9000v Versionv2
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Ios Xr Version6.1.4
Cisco ≫ Asr 9000 Version-
Cisco ≫ Asr 9000v Versionv2
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Asr 9000v Versionv2
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Ios Xr Version6.2.2
Cisco ≫ Asr 9000 Version-
Cisco ≫ Asr 9000v Versionv2
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Asr 9000v Versionv2
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Ios Xr Version6.2.3
Cisco ≫ Asr 9000 Version-
Cisco ≫ Asr 9000v Versionv2
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Asr 9000v Versionv2
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Ios Xr Version6.3.2
Cisco ≫ Asr 9000 Version-
Cisco ≫ Asr 9000v Versionv2
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Asr 9000v Versionv2
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Ios Xr Version6.3.3
Cisco ≫ Asr 9000 Version-
Cisco ≫ Asr 9000v Versionv2
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Asr 9000v Versionv2
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Ios Xr Version6.4.2
Cisco ≫ Asr 9000 Version-
Cisco ≫ Asr 9000v Versionv2
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Asr 9000v Versionv2
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Ios Xr Version6.5.2
Cisco ≫ Asr 9000 Version-
Cisco ≫ Asr 9000v Versionv2
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Asr 9000v Versionv2
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Ios Xr Version6.5.3
Cisco ≫ Asr 9000 Version-
Cisco ≫ Asr 9000v Versionv2
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Asr 9000v Versionv2
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Ios Xr Version6.6.2
Cisco ≫ Asr 9000 Version-
Cisco ≫ Asr 9000v Versionv2
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Asr 9000v Versionv2
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 1.07% | 0.77 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 6.5 | 2.8 | 3.6 |
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
nvd@nist.gov | 4 | 8 | 2.9 |
AV:N/AC:L/Au:S/C:N/I:N/A:P
|
psirt@cisco.com | 7.7 | 3.1 | 4 |
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
|
CWE-20 Improper Input Validation
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.