Executive Summary

Informations
Name CVE-2019-1814 First vendor Publication 2019-05-15
Vendor Cve Last vendor Modification 2020-10-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 8.6
Base Score 8.6 Environmental Score 8.6
impact SubScore 4 Temporal Score 8.6
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the interactions between the DHCP and TFTP features for Cisco Small Business 300 Series (Sx300) Managed Switches could allow an unauthenticated, remote attacker to cause the device to become low on system memory, which in turn could lead to an unexpected reload of the device and result in a denial of service (DoS) condition on an affected device. The vulnerability is due to a failure to free system memory when an unexpected DHCP request is received. An attacker could exploit this vulnerability by sending a crafted DHCP packet to the targeted device. A successful exploit could allow the attacker to cause an unexpected reload of the device.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1814

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-770 Allocation of Resources Without Limits or Throttling

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4
Os 4

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/108344
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2020-10-16 21:23:01
  • Multiple Updates
2020-09-03 00:22:49
  • Multiple Updates
2020-05-23 02:26:52
  • Multiple Updates
2019-10-10 05:21:03
  • Multiple Updates
2019-05-21 17:19:13
  • Multiple Updates
2019-05-16 21:19:34
  • Multiple Updates
2019-05-16 09:19:17
  • First insertion