8.6
CVSSv3

CVE-2019-1814

Published: 16/05/2019 Updated: 16/10/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 8.6 | Impact Score: 4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

A vulnerability in the interactions between the DHCP and TFTP features for Cisco Small Business 300 Series (Sx300) Managed Switches could allow an unauthenticated, remote malicious user to cause the device to become low on system memory, which in turn could lead to an unexpected reload of the device and result in a denial of service (DoS) condition on an affected device. The vulnerability is due to a failure to free system memory when an unexpected DHCP request is received. An attacker could exploit this vulnerability by sending a crafted DHCP packet to the targeted device. A successful exploit could allow the malicious user to cause an unexpected reload of the device.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco sf302-08pp_firmware

cisco sf302-08mpp_firmware

cisco sg300-10pp_firmware

cisco sg300-10mpp_firmware

cisco sf300-24pp_firmware

cisco sf300-48pp_firmware

cisco sg300-28pp_firmware

cisco sf300-08_firmware

cisco sf300-48p_firmware

cisco sg300-10mp_firmware

cisco sg300-10p_firmware

cisco sg300-10_firmware

cisco sg300-28p_firmware

cisco sf300-24p_firmware

cisco sf302-08mp_firmware

cisco sg300-28_firmware

cisco sf300-48_firmware

cisco sg300-20_firmware

cisco sf302-08p_firmware

cisco sg300-52_firmware

cisco sf300-24_firmware

cisco sf302-08_firmware

cisco sf300-24mp_firmware

cisco sg300-10sfp_firmware

cisco sg300-28mp_firmware

cisco sg300-52p_firmware

cisco sg300-52mp_firmware

Vendor Advisories

A vulnerability in the interactions between the DHCP and TFTP features for Cisco Small Business 300 Series (Sx300) Managed Switches could allow an unauthenticated, remote attacker to cause the device to become low on system memory, which in turn could lead to an unexpected reload of the device and result in a denial of service (DoS) condition on an ...