Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Adjacent_network
0

CVE-2019-1758

Disclosure Date: March 27, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in 802.1x function of Cisco IOS Software on the Catalyst 6500 Series Switches could allow an unauthenticated, adjacent attacker to access the network prior to authentication. The vulnerability is due to how the 802.1x packets are handled in the process path. An attacker could exploit this vulnerability by attempting to connect to the network on an 802.1x configured port. A successful exploit could allow the attacker to intermittently obtain access to the network.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
4.3 Medium
Impact Score:
1.4
Exploitability Score:
2.8
Vector:
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Attack Vector (AV):
Adjacent_network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
Low
Availability (A):
None

General Information

Vendors

  • cisco

Products

  • ios 12.2(33)sxj10,
  • ios 12.2(33)sxj6,
  • ios 12.2(33)sxj7,
  • ios 12.2(33)sxj8,
  • ios 12.2(33)sxj9,
  • ios 12.2(60)ez12,
  • ios 15.1(1)sy1,
  • ios 15.1(1)sy2,
  • ios 15.1(1)sy3,
  • ios 15.1(1)sy4,
  • ios 15.1(1)sy5,
  • ios 15.1(1)sy6,
  • ios 15.1(2)sg8a,
  • ios 15.1(2)sy,
  • ios 15.1(2)sy1,
  • ios 15.1(2)sy10,
  • ios 15.1(2)sy11,
  • ios 15.1(2)sy12,
  • ios 15.1(2)sy13,
  • ios 15.1(2)sy2,
  • ios 15.1(2)sy3,
  • ios 15.1(2)sy4,
  • ios 15.1(2)sy4a,
  • ios 15.1(2)sy5,
  • ios 15.1(2)sy6,
  • ios 15.1(2)sy7,
  • ios 15.1(2)sy8,
  • ios 15.1(2)sy9,
  • ios 15.1(3)svg3d,
  • ios 15.1(3)svi1b,
  • ios 15.1(3)svk4b,
  • ios 15.1(3)svk4c,
  • ios 15.1(3)svm3,
  • ios 15.1(3)svn2,
  • ios 15.1(3)svo1,
  • ios 15.1(3)svo2,
  • ios 15.1(3)svp1,
  • ios 15.1(3)svp2,
  • ios 15.1(4)m12c,
  • ios 15.2(1)sy,
  • ios 15.2(1)sy0a,
  • ios 15.2(1)sy1,
  • ios 15.2(1)sy1a,
  • ios 15.2(1)sy2,
  • ios 15.2(1)sy3,
  • ios 15.2(1)sy4,
  • ios 15.2(1)sy5,
  • ios 15.2(1)sy6,
  • ios 15.2(1)sy7,
  • ios 15.2(2)sy,
  • ios 15.2(2)sy1,
  • ios 15.2(2)sy2,
  • ios 15.2(2)sy3,
  • ios 15.2(3)ea1,
  • ios 15.2(4)jn1,
  • ios 15.2(4a)ea5,
  • ios 15.3(0)sy,
  • ios 15.3(1)sy,
  • ios 15.3(1)sy1,
  • ios 15.3(1)sy2,
  • ios 15.3(3)ja1n,
  • ios 15.3(3)jf35,
  • ios 15.3(3)ji2,
  • ios 15.4(1)sy,
  • ios 15.4(1)sy1,
  • ios 15.4(1)sy2,
  • ios 15.4(1)sy3,
  • ios 15.4(1)sy4,
  • ios 15.5(1)sy,
  • ios 15.5(1)sy1,
  • ios 15.5(1)sy2,
  • ios 15.6(2)sp3b

Additional Info

Technical Analysis