Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
High
Attack Vector
Local
0

CVE-2019-1762

Disclosure Date: March 27, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the Secure Storage feature of Cisco IOS and IOS XE Software could allow an authenticated, local attacker to access sensitive system information on an affected device. The vulnerability is due to improper memory operations performed at encryption time, when affected software handles configuration updates. An attacker could exploit this vulnerability by retrieving the contents of specific memory locations of an affected device. A successful exploit could result in the disclosure of keying materials that are part of the device configuration, which can be used to recover critical system information.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
4.4 Medium
Impact Score:
3.6
Exploitability Score:
0.8
Vector:
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
High
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • cisco

Products

  • ios 12.2(6)i1,
  • ios 15.1(2)sg8a,
  • ios 15.1(3)svg3d,
  • ios 15.1(3)svi1b,
  • ios 15.1(3)svm3,
  • ios 15.1(3)svn2,
  • ios 15.1(3)svo1,
  • ios 15.1(3)svo2,
  • ios 15.1(3)svp1,
  • ios 15.1(4)m12c,
  • ios 15.2(3)ea1,
  • ios 15.2(4)jn1,
  • ios 15.2(4a)ea5,
  • ios 15.3(3)ja1n,
  • ios 15.3(3)jf35,
  • ios 15.3(3)ji2,
  • ios 15.3(3)jn1,
  • ios 15.3(3)jn2,
  • ios 15.6(2)sp3b,
  • ios 15.6(3)m1,
  • ios 15.6(3)m1a,
  • ios 15.6(3)m1b,
  • ios 15.6(3)m2,
  • ios 15.6(3)m2a,
  • ios 15.6(3)m3,
  • ios 15.6(3)m3a,
  • ios 15.6(3)m4,
  • ios 15.6(3.1)m,
  • ios 15.7(3)m,
  • ios 15.7(3)m0a,
  • ios 15.7(3)m1,
  • ios xe 16.6.1,
  • ios xe 16.6.2,
  • ios xe 16.6.3,
  • ios xe 16.6.4,
  • ios xe 16.6.4a,
  • ios xe 16.6.4s,
  • ios xe 16.7.1,
  • ios xe 16.7.1a,
  • ios xe 16.7.1b,
  • ios xe 16.7.2,
  • ios xe 16.7.3,
  • ios xe 16.7.4,
  • ios xe 16.8.1,
  • ios xe 16.8.1a,
  • ios xe 16.8.1b,
  • ios xe 16.8.1c,
  • ios xe 16.8.1d,
  • ios xe 16.8.1e,
  • ios xe 16.8.1s,
  • ios xe 16.8.2,
  • ios xe 16.9.1,
  • ios xe 16.9.1a,
  • ios xe 16.9.1b,
  • ios xe 16.9.1c,
  • ios xe 16.9.1d,
  • ios xe 16.9.1s,
  • ios xe 16.9.2,
  • ios xe 16.9.2a

Additional Info

Technical Analysis