Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2019-1751

Disclosure Date: March 27, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the Network Address Translation 64 (NAT64) functions of Cisco IOS Software could allow an unauthenticated, remote attacker to cause either an interface queue wedge or a device reload. The vulnerability is due to the incorrect handling of certain IPv4 packet streams that are sent through the device. An attacker could exploit this vulnerability by sending specific IPv4 packet streams through the device. An exploit could allow the attacker to either cause an interface queue wedge or a device reload, resulting in a denial of service (DoS) condition.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • ios 15.4(1)cg1,
  • ios 15.4(1)t,
  • ios 15.4(1)t1,
  • ios 15.4(1)t2,
  • ios 15.4(1)t3,
  • ios 15.4(1)t4,
  • ios 15.4(2)t,
  • ios 15.4(2)t1,
  • ios 15.4(2)t2,
  • ios 15.4(2)t3,
  • ios 15.4(2)t4,
  • ios 15.4(3)m,
  • ios 15.4(3)m1,
  • ios 15.4(3)m10,
  • ios 15.4(3)m2,
  • ios 15.4(3)m3,
  • ios 15.4(3)m4,
  • ios 15.4(3)m5,
  • ios 15.4(3)m6,
  • ios 15.4(3)m6a,
  • ios 15.4(3)m7,
  • ios 15.4(3)m7a,
  • ios 15.4(3)m8,
  • ios 15.4(3)m9,
  • ios 15.5(1)t,
  • ios 15.5(1)t1,
  • ios 15.5(1)t2,
  • ios 15.5(1)t3,
  • ios 15.5(1)t4,
  • ios 15.5(2)t,
  • ios 15.5(2)t1,
  • ios 15.5(2)t2,
  • ios 15.5(2)t3,
  • ios 15.5(2)t4,
  • ios 15.5(2)xb,
  • ios 15.5(3)m,
  • ios 15.5(3)m0a,
  • ios 15.5(3)m1,
  • ios 15.5(3)m2,
  • ios 15.5(3)m2a,
  • ios 15.5(3)m3,
  • ios 15.5(3)m4,
  • ios 15.5(3)m4a,
  • ios 15.5(3)m4b,
  • ios 15.5(3)m4c,
  • ios 15.5(3)m5,
  • ios 15.5(3)m5a,
  • ios 15.5(3)m6,
  • ios 15.5(3)m6a,
  • ios 15.5(3)m7,
  • ios 15.5(3)m8,
  • ios 15.6(1)t,
  • ios 15.6(1)t0a,
  • ios 15.6(1)t1,
  • ios 15.6(1)t2,
  • ios 15.6(1)t3,
  • ios 15.6(2)t,
  • ios 15.6(2)t0a,
  • ios 15.6(2)t1,
  • ios 15.6(2)t2,
  • ios 15.6(2)t3,
  • ios 15.6(3)m,
  • ios 15.6(3)m0a,
  • ios 15.6(3)m1,
  • ios 15.6(3)m1a,
  • ios 15.6(3)m1b,
  • ios 15.6(3)m2,
  • ios 15.6(3)m2a,
  • ios 15.6(3)m3,
  • ios 15.6(3)m3a,
  • ios 15.6(3)m4,
  • ios 15.6(3)m5,
  • ios 15.7(3)m,
  • ios 15.7(3)m0a,
  • ios 15.7(3)m1,
  • ios 15.7(3)m2,
  • ios 15.7(3)m3,
  • ios 15.8(3)m,
  • ios 15.8(3)m0a,
  • ios 15.8(3)m0b

Additional Info

Technical Analysis