var-201905-0529
Vulnerability from variot
A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco Small Business Sx200, Sx300, Sx500, ESW2 Series Managed Switches and Small Business Sx250, Sx350, Sx550 Series Switches could allow an authenticated, remote attacker to cause the SNMP application of an affected device to cease processing traffic, resulting in the CPU utilization reaching one hundred percent. Manual intervention may be required before a device resumes normal operations. The vulnerability is due to improper validation of SNMP protocol data units (PDUs) in SNMP packets. An attacker could exploit this vulnerability by sending a malicious SNMP packet to an affected device. A successful exploit could allow the attacker to cause the device to cease forwarding traffic, which could result in a denial of service (DoS) condition. Cisco has released firmware updates that address this vulnerability. plural Cisco The product is vulnerable to resource exhaustion.Service operation interruption (DoS) There is a possibility of being put into a state. CiscoSmallBusinessSwitch is the core series switch of cisco. The vulnerability stems from a network system or product that does not properly validate the input data. This issue is being tracked by Cisco Bug IDs CSCvn49346, CSCvn93730
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201905-0529", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "esw2-350g52dc", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg250x-24", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sx550x-12f", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg550x-24mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg350-10mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sf300-48p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sf300-08", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg250x-48p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sf302-08", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg300-28mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg500-52mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg550x-24mpp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg250-08", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg550x-24", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg250-18", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sf302-08mpp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg300-28p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sx550x-52", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg300-10pp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg250x-48", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg300-10sfp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg350-28p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sf500-24p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sf550x-48p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sf350-48p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg250-10p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sf500-48", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sf200-24p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg300-52p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg250-26", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg350-10p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg500x-24p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sf550x-48", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sf200-48p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sf300-48", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg550x-48mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sf300-48pp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sf300-24p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg500-28mpp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sf550x-48mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg300-28", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg300-52", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg500x-48mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg200-26", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg250-50p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg500x-48p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sf250-48", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg300-10", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg200-18", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sf500-48mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg500x24mpp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sf302-08pp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg250-50hp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg250x-24p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sf250-24p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sx550x-24ft", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sf550x-24", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg550x-48", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg550x-48p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg300-20", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg500-52", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sf500-48p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sf300-24mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sf250-48hp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg355-10p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "esw2-550x48dc", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg550x-24p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sf550x-24mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg200-26p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg200-50p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg300-10mpp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sf250-24", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sf302-08mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sf500-24", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg250-26hp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg500xg8f8t", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg250-50", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg500x-24", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg300-10mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sf300-24pp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sf350-48", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sx550x-24f", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sx550x-24", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg500-52p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sf200-24", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg300-28sfp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg300-28pp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sf300-24", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg500-28", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg500-28p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg350-28", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sx550x-16ft", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg250-26p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sf550x-24p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg250-08hp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sf200-48", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg300-52mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sf350-48mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg350-28mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg200-50", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sf500-24mp", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg350-10", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2.5.0.78" }, { "model": "sg500x-48", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sg300-10p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "sf302-08p", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4.10.6" }, { "model": "small business esw2 series managed switch", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "small business sx200 series managed switch", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "small business sx250 series switch", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "small business sx300 series managed switch", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "small business sx350 series switch", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "small business sx500 series managed switch", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "small business sx550 series switch", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "small business sx200 series managed switches", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "small business sx300 series managed switches", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "small business sx500 series managed switches", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "small business esw2 series managed switches", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "small business sx250 series switches", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "small business sx350 series switches", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "small business sx550 series switches", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "sx550 switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "sx500 switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "sx350 switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "sx300 switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "sx250 switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "sx200 switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "small business series stackable managed switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5002.4.0.94" }, { "model": "esw2 series managed switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-14709" }, { "db": "BID", "id": "108335" }, { "db": "JVNDB", "id": "JVNDB-2019-004726" }, { "db": "NVD", "id": "CVE-2019-1806" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:esw2_series_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:sx200_series_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:sx250_series_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:sx300_series_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:sx350_series_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:sx500_series_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:sx550_series_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004726" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Patrick S. Stuckenberger of August Manser AG", "sources": [ { "db": "BID", "id": "108335" }, { "db": "CNNVD", "id": "CNNVD-201905-675" } ], "trust": 0.9 }, "cve": "CVE-2019-1806", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "CVE-2019-1806", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-14709", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.1, "id": "CVE-2019-1806", "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ykramarz@cisco.com", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.1, "id": "CVE-2019-1806", "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-1806", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-1806", "trust": 1.0, "value": "HIGH" }, { "author": "ykramarz@cisco.com", "id": "CVE-2019-1806", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2019-1806", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2019-14709", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201905-675", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-14709" }, { "db": "JVNDB", "id": "JVNDB-2019-004726" }, { "db": "CNNVD", "id": "CNNVD-201905-675" }, { "db": "NVD", "id": "CVE-2019-1806" }, { "db": "NVD", "id": "CVE-2019-1806" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco Small Business Sx200, Sx300, Sx500, ESW2 Series Managed Switches and Small Business Sx250, Sx350, Sx550 Series Switches could allow an authenticated, remote attacker to cause the SNMP application of an affected device to cease processing traffic, resulting in the CPU utilization reaching one hundred percent. Manual intervention may be required before a device resumes normal operations. The vulnerability is due to improper validation of SNMP protocol data units (PDUs) in SNMP packets. An attacker could exploit this vulnerability by sending a malicious SNMP packet to an affected device. A successful exploit could allow the attacker to cause the device to cease forwarding traffic, which could result in a denial of service (DoS) condition. Cisco has released firmware updates that address this vulnerability. plural Cisco The product is vulnerable to resource exhaustion.Service operation interruption (DoS) There is a possibility of being put into a state. CiscoSmallBusinessSwitch is the core series switch of cisco. The vulnerability stems from a network system or product that does not properly validate the input data. \nThis issue is being tracked by Cisco Bug IDs CSCvn49346, CSCvn93730", "sources": [ { "db": "NVD", "id": "CVE-2019-1806" }, { "db": "JVNDB", "id": "JVNDB-2019-004726" }, { "db": "CNVD", "id": "CNVD-2019-14709" }, { "db": "BID", "id": "108335" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-1806", "trust": 3.3 }, { "db": "BID", "id": "108335", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2019-004726", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2019-14709", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1752", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201905-675", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-14709" }, { "db": "BID", "id": "108335" }, { "db": "JVNDB", "id": "JVNDB-2019-004726" }, { "db": "CNNVD", "id": "CNNVD-201905-675" }, { "db": "NVD", "id": "CVE-2019-1806" } ] }, "id": "VAR-201905-0529", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-14709" } ], "trust": 1.2853298625 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-14709" } ] }, "last_update_date": "2024-11-23T22:58:40.702000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20190515-sb-snmpdos", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-sb-snmpdos" }, { "title": "Patches for multiple Cisco product input verification error vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/161529" }, { "title": "Multiple Cisco Product input verification error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=92799" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-14709" }, { "db": "JVNDB", "id": "JVNDB-2019-004726" }, { "db": "CNNVD", "id": "CNNVD-201905-675" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-770", "trust": 1.0 }, { "problemtype": "CWE-20", "trust": 1.0 }, { "problemtype": "CWE-400", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004726" }, { "db": "NVD", "id": "CVE-2019-1806" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "http://www.securityfocus.com/bid/108335" }, { "trust": 1.9, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-sb-snmpdos" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1806" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1806" }, { "trust": 0.6, "url": "https://web.nvd.nist.gov//vuln/detail/cve-2019-1806" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/81090" }, { "trust": 0.3, "url": "http://www.cisco.com/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-14709" }, { "db": "BID", "id": "108335" }, { "db": "JVNDB", "id": "JVNDB-2019-004726" }, { "db": "CNNVD", "id": "CNNVD-201905-675" }, { "db": "NVD", "id": "CVE-2019-1806" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-14709" }, { "db": "BID", "id": "108335" }, { "db": "JVNDB", "id": "JVNDB-2019-004726" }, { "db": "CNNVD", "id": "CNNVD-201905-675" }, { "db": "NVD", "id": "CVE-2019-1806" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-17T00:00:00", "db": "CNVD", "id": "CNVD-2019-14709" }, { "date": "2019-05-15T00:00:00", "db": "BID", "id": "108335" }, { "date": "2019-06-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004726" }, { "date": "2019-05-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-675" }, { "date": "2019-05-15T22:29:00.247000", "db": "NVD", "id": "CVE-2019-1806" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-17T00:00:00", "db": "CNVD", "id": "CNVD-2019-14709" }, { "date": "2019-05-15T00:00:00", "db": "BID", "id": "108335" }, { "date": "2019-06-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004726" }, { "date": "2019-10-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-675" }, { "date": "2024-11-21T04:37:25.137000", "db": "NVD", "id": "CVE-2019-1806" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-675" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Cisco Product depletion vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004726" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-675" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.