// For flags

CVE-2019-1840

Cisco Prime Network Registrar Denial of Service Vulnerability

Severity Score

7.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the DHCPv6 input packet processor of Cisco Prime Network Registrar could allow an unauthenticated, remote attacker to restart the server and cause a denial of service (DoS) condition on the affected system. The vulnerability is due to incomplete user-supplied input validation when a custom extension attempts to change a DHCPv6 packet received by the application. An attacker could exploit this vulnerability by sending malformed DHCPv6 packets to the application. An exploit could allow the attacker to trigger a restart of the service which, if exploited repeatedly, might lead to a DoS condition. This vulnerability can only be exploited if the administrator of the server has previously installed custom extensions that attempt to modify the packet details before the packet has been processed. Note: Although the CVSS score matches a High SIR, this has been lowered to Medium because this condition will only affect an application that has customer-developed extensions that will attempt to modify packet parameters before the packet has been completely sanitized. If packet modification in a custom extension happens after the packet has been sanitized, the application will not be affected by this vulnerability. Software versions prior to 8.3(7) and 9.1(2) are affected.

Una vulnerabilidad en el procesador de paquetes de entrada DHCPv6 de Prime Network Registrar de Cisco, podría permitir que un atacante remoto no autenticado reinicie el servidor y cause una condición de denegación de servicio (DoS) en el sistema afectado. La vulnerabilidad es debido a una validación de entrada incompleta proporcionada por el usuario cuando una extensión personalizada intenta cambiar un paquete DHCPv6 recibido por la aplicación. Un atacante podría explotar esta vulnerabilidad al enviar paquetes DHCPv6 malformados a la aplicación. Una explotación podría permitir que el atacante inicie un reinicio del servicio que, si se explota repetidamente, podría llevar a una condición DoS. Esta vulnerabilidad solo puede ser explotada si el administrador del servidor ha instalado previamente extensiones personalizadas que intentan modificar los detalles del paquete antes de que el paquete haya sido procesado. Nota: Aunque la puntuación CVSS coincide con un SIR alto, se ha reducido a Medio porque esta condición sólo afectará a una aplicación que tenga extensiones desarrolladas por el cliente que intentarán modificar los parámetros del paquete antes de que el paquete haya sido completamente saneado. Si la modificación del paquete en una extensión personalizada ocurre después de que el paquete haya sido saneado, la aplicación no se verá afectada por esta vulnerabilidad. Las versiones de software anteriores a 8.3 (7) y 9.1 (2) están afectadas.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-12-06 CVE Reserved
  • 2019-04-18 CVE Published
  • 2024-09-07 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-665: Improper Initialization
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Prime Network Registrar
Search vendor "Cisco" for product "Prime Network Registrar"
< 8.3.7
Search vendor "Cisco" for product "Prime Network Registrar" and version " < 8.3.7"
-
Affected
Cisco
Search vendor "Cisco"
Prime Network Registrar
Search vendor "Cisco" for product "Prime Network Registrar"
>= 9.0 < 9.1.2
Search vendor "Cisco" for product "Prime Network Registrar" and version " >= 9.0 < 9.1.2"
-
Affected