// For flags

CVE-2019-1845

Cisco Unified Communications Manager IM&P Service, Cisco TelePresence VCS, and Cisco Expressway Series Denial of Service Vulnerability

Severity Score

8.6
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the authentication service of the Cisco Unified Communications Manager IM and Presence (Unified CM IM&P) Service, Cisco TelePresence Video Communication Server (VCS), and Cisco Expressway Series could allow an unauthenticated, remote attacker to cause a service outage for users attempting to authenticate, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient controls for specific memory operations. An attacker could exploit this vulnerability by sending a malformed Extensible Messaging and Presence Protocol (XMPP) authentication request to an affected system. A successful exploit could allow the attacker to cause an unexpected restart of the authentication service, preventing users from successfully authenticating. Exploitation of this vulnerability does not impact users who were authenticated prior to an attack.

Una vulnerabilidad en el servicio de identificación de Cisco Unified Communications Manager IM and Presence (Unified CM IM&P) Service, Cisco TelePresence Video Communication Server (VCS), and Cisco Expressway Series, podría permitir a un atacante remoto no identificado causar una interrupción del servicio para usuarios que intentan autenticarse, lo que resulta en una condición de Denegación de Servicio (DoS). La vulnerabilidad es debido a controles insuficientes para operaciones de memoria específicas. Un atacante podría explotar esta vulnerabilidad mediante el envió de una petición de autorización malformada de tipo Extensible Messaging and Presence Protocol (XMPP) hacia un sistema afectado. Una operación con éxito podría permitir al atacante causar un reinicio inesperado del servicio de autenticación, que evitaría que los usuarios identificarse correctamente. La explotación de esta vulnerabilidad no afecta a los usuarios que se autenticaron anterior a un ataque.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-12-06 CVE Reserved
  • 2019-06-05 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Telepresence Video Communication Server
Search vendor "Cisco" for product "Telepresence Video Communication Server"
>= x8.1 <= x12.5.2
Search vendor "Cisco" for product "Telepresence Video Communication Server" and version " >= x8.1 <= x12.5.2"
-
Affected
Cisco
Search vendor "Cisco"
Unified Communications Manager Im And Presence Service
Search vendor "Cisco" for product "Unified Communications Manager Im And Presence Service"
11.5\(1\)
Search vendor "Cisco" for product "Unified Communications Manager Im And Presence Service" and version "11.5\(1\)"
-
Affected