7.5
CVSSv3

CVE-2019-1738

Published: 28/03/2019 Updated: 04/03/2024
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote malicious user to cause an affected device to reload. This vulnerability is due to a parsing issue on DNS packets. An attacker could exploit these vulnerabilities by sending crafted DNS packets through routers that are running an affected version and have NBAR enabled. A successful exploit could allow the malicious user to cause the affected device to reload, resulting in a denial of service (DoS) condition.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ios 15.6\\(1\\)t2

cisco ios 15.3\\(3\\)jpc

cisco ios 15.5\\(3\\)s1a

cisco ios 15.5\\(3\\)m4a

cisco ios xe 16.2.1

cisco ios xe 3.18.2s

cisco ios 15.6\\(2\\)t1

cisco ios xe 3.17.3s

cisco ios xe 3.16.0s

cisco ios 15.6\\(3\\)m1

cisco ios xe 3.16.4s

cisco ios 15.5\\(3\\)sn

cisco ios 15.3\\(3\\)jnp

cisco ios xe 3.17.1as

cisco ios 15.6\\(1\\)s2

cisco ios 15.5\\(3\\)s5

cisco ios xe 3.18.2asp

cisco ios xe 3.18.3s

cisco ios 15.5\\(3\\)m3

cisco ios xe 3.18.0as

cisco ios 15.5\\(3\\)m2

cisco ios xe 3.16.2s

cisco ios 15.3\\(3\\)jd2

cisco ios xe 3.16.0cs

cisco ios 15.6\\(2\\)s

cisco ios 15.6\\(2\\)s2

cisco ios 15.5\\(3\\)s4

cisco ios 15.3\\(3\\)ja1n

cisco ios 15.3\\(3\\)jpb

cisco ios 15.5\\(3\\)m

cisco ios xe 3.18.1sp

cisco ios 15.3\\(3\\)jpc1

cisco ios xe 3.17.4s

cisco ios 15.6\\(1\\)s4

cisco ios 15.6\\(2\\)t2

cisco ios 15.6\\(2\\)sn

cisco ios 15.3\\(3\\)jpb1

cisco ios 15.5\\(3\\)m1

cisco ios xe 3.16.5s

cisco ios 15.5\\(3\\)s2

cisco ios xe 3.16.1s

cisco ios 15.6\\(2\\)s4

cisco ios xe 3.2.0ja

cisco ios 15.5\\(3\\)s1

cisco ios 15.3\\(3\\)jnp1

cisco ios 15.5\\(3\\)m0a

cisco ios 15.5\\(3\\)s

cisco ios 15.6\\(1\\)t1

cisco ios 15.6\\(3\\)m1b

cisco ios xe 3.18.1bsp

cisco ios xe 3.18.1csp

cisco ios xe 3.18.0s

cisco ios 15.6\\(3\\)m

cisco ios 15.6\\(1\\)s3

cisco ios xe 3.17.0s

cisco ios xe 3.16.4ds

cisco ios 15.6\\(1\\)s1

cisco ios 15.6\\(2\\)t

cisco ios 15.6\\(3\\)m0a

cisco ios 15.6\\(2\\)s3

cisco ios 15.3\\(3\\)jd

cisco ios 15.6\\(1\\)t0a

cisco ios xe 3.16.3s

cisco ios 15.3\\(3\\)jnp3

cisco ios xe 3.17.1s

cisco ios xe 3.18.2sp

cisco ios 15.6\\(1\\)s

cisco ios xe 16.4.1

cisco ios xe 3.16.2bs

cisco ios xe 3.16.1as

cisco ios xe 3.18.1s

cisco ios xe 16.2.2

cisco ios 15.6\\(2\\)s1

cisco ios xe 3.18.0sp

cisco ios 15.5\\(3\\)m4

cisco ios xe 3.16.3as

cisco ios xe 3.16.4as

cisco ios 15.5\\(3\\)m5

cisco ios 15.3\\(3\\)jpc2

cisco ios xe 3.16.4bs

cisco ios 15.5\\(3\\)s0a

cisco ios 15.5\\(3\\)s3

cisco ios xe 16.3.1

cisco ios xe 3.16.2as

cisco ios xe 3.18.1asp

cisco ios 15.6\\(1\\)t

cisco ios xe 16.3.1a

cisco ios xe 16.3.2

cisco ios xe 16.3.3

cisco ios 15.3\\(3\\)jd3

cisco ios 15.3\\(3\\)jpc3

cisco ios 15.3\\(3\\)jd4

cisco ios 15.3\\(3\\)jpd

cisco ios xe 16.5.1

cisco ios 15.3\\(3\\)je

cisco ios 15.3\\(3\\)jd7

cisco ios 15.3\\(3\\)jf1

cisco ios xe 16.5.1a

cisco ios xe 16.3.4

cisco ios xe 16.5.1b

cisco ios xe 16.4.2

cisco ios 15.5\\(3\\)m4b

cisco ios 15.5\\(3\\)m4c

cisco ios 15.5\\(3\\)m5a

cisco ios 15.6\\(3\\)m1a

cisco ios 15.6\\(1\\)sn2

cisco ios 15.1\\(3\\)svo2

cisco ios xe 3.16.4gs

cisco ios xe 3.16.4cs

cisco ios 15.6\\(1\\)sn1

cisco ios 15.6\\(1\\)sn3

cisco ios xe 3.16.4es

cisco ios 15.6\\(6\\)sn

cisco ios 15.1\\(3\\)svk4c

cisco ios 15.5\\(3\\)sn0a

cisco ios 15.6\\(1\\)sn

cisco ios xe 3.16.5as

cisco ios 15.6\\(5\\)sn

cisco ios 15.6\\(7\\)sn

cisco ios 15.1\\(3\\)svp1

cisco ios 15.6\\(2\\)sp3b

cisco ios 15.2\\(3\\)ea1

cisco ios xe 3.16.0bs

cisco ios 15.6\\(4\\)sn

cisco ios 15.2\\(4a\\)ea5

cisco ios 15.6\\(3\\)sn

cisco ios 15.1\\(3\\)svk4b

cisco ios 15.1\\(2\\)sg8a

cisco ios 15.1\\(4\\)m12c

cisco ios xe 16.4.3

cisco ios 15.6\\(2\\)t0a

cisco ios 15.3\\(3\\)ji

cisco ios 15.1\\(3\\)svg3d

cisco ios xe 3.18.1isp

cisco ios 15.1\\(3\\)svn2

cisco ios 15.1\\(3\\)svi1b

cisco ios xe 3.18.1gsp

cisco ios 15.3\\(3\\)jf35

cisco ios xe 3.18.4s

cisco ios 15.1\\(3\\)svo1

cisco ios 15.1\\(3\\)svm3

cisco ios 15.3\\(3\\)ji2

cisco ios xe 3.18.1hsp

cisco ios 15.5\\(3\\)m2a

cisco ios xe 3.16.0as

cisco ios 15.3\\(3\\)jd9

cisco ios 15.3\\(3\\)jd11

cisco ios 15.3\\(3\\)jh

cisco ios 15.3\\(3\\)jd12

cisco ios 15.3\\(3\\)jd13

cisco ios 15.3\\(3\\)jd6

cisco ios 15.3\\(3\\)jd8

cisco ios 15.3\\(3\\)jd5

cisco ios 15.3\\(3\\)jg1

cisco ios 15.3\\(3\\)jd14

cisco ios 15.3\\(3\\)jf5

cisco ios 15.3\\(3\\)jg

cisco ios 15.3\\(3\\)jf

cisco ios 15.3\\(3\\)jf4

cisco ios 15.3\\(3\\)jf2

cisco ios 15.1\\(3\\)svo3

cisco ios 15.1\\(3\\)svo4

cisco ios 15.1\\(3\\)svp2

cisco ios 15.3\\(3\\)jpc5

Vendor Advisories

Multiple vulnerabilities in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload These vulnerabilities are due to a parsing issue on DNS packets An attacker could exploit these vulnerabilities by sending crafte ...