Executive Summary

Informations
Name CVE-2019-1752 First vendor Publication 2019-03-27
Vendor Cve Last vendor Modification 2024-03-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the ISDN functions of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of specific values in the Q.931 information elements. An attacker could exploit this vulnerability by calling the affected device with specific Q.931 information elements being present. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition on an affected device.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1752

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 193
Os 129

Snort® IPS/IDS

Date Description
2020-12-05 Cisco IOS SIP calling display name denial of service attempt
RuleID : 49607 - Revision : 1 - Type : PROTOCOL-VOIP
2020-12-05 Cisco IOS SIP calling display name denial of service attempt
RuleID : 49606 - Revision : 1 - Type : PROTOCOL-VOIP

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/107589
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2024-03-05 05:28:03
  • Multiple Updates
2021-05-04 13:29:33
  • Multiple Updates
2021-04-22 02:43:54
  • Multiple Updates
2020-12-05 21:23:47
  • Multiple Updates
2020-05-23 02:26:38
  • Multiple Updates
2019-10-10 05:21:02
  • Multiple Updates
2019-04-02 00:19:06
  • Multiple Updates
2019-03-28 13:19:06
  • Multiple Updates
2019-03-28 09:19:02
  • First insertion