// For flags

CVE-2019-1846

Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers MPLS OAM Denial of Service Vulnerability

Severity Score

7.4
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the Multiprotocol Label Switching (MPLS) Operations, Administration, and Maintenance (OAM) implementation of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to the incorrect handling of certain MPLS OAM packets. An attacker could exploit this vulnerability by sending malicious MPLS OAM packets to an affected device. A successful exploit could allow the attacker to cause the lspv_server process to crash. The crash could lead to system instability and the inability to process or forward traffic though the device, resulting in a DoS condition that require manual intervention to restore normal operating conditions.

Una vulnerabilidad en Multiprotocol Label Switching (MPLS) Operations, Administration, and Maintenance (OAM) implementation of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers, podría permitir que un atacante adyacente sin autorización active una condición de Denegación de Servicio (DoS) en un dispositivo afectado. La vulnerabilidad es debido al manejo incorrecto de ciertos paquetes OAM de MPLS. Un atacante podría explotar esta vulnerabilidad enviando paquetes MPLS OAM maliciosos a un dispositivo afectado. Una explotación exito podría permitir al atacante causar el bloqueo del proceso lspv_server. el bloqueo podría provocar la inestabilidad del sistema y la incapacidad de procesar o reenviar el tráfico por medio del dispositivo, resultando en una condición DoS que requiere de la intervención manual para restablecer las condiciones normales de operación.

*Credits: N/A
CVSS Scores
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Adjacent
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-12-06 CVE Reserved
  • 2019-05-16 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
5.3.3
Search vendor "Cisco" for product "Ios Xr" and version "5.3.3"
sp10
Affected
in Cisco
Search vendor "Cisco"
Asr 9000v
Search vendor "Cisco" for product "Asr 9000v"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
5.3.3
Search vendor "Cisco" for product "Ios Xr" and version "5.3.3"
sp10
Affected
in Cisco
Search vendor "Cisco"
Asr 9001
Search vendor "Cisco" for product "Asr 9001"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
5.3.3
Search vendor "Cisco" for product "Ios Xr" and version "5.3.3"
sp10
Affected
in Cisco
Search vendor "Cisco"
Asr 9006
Search vendor "Cisco" for product "Asr 9006"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
5.3.3
Search vendor "Cisco" for product "Ios Xr" and version "5.3.3"
sp10
Affected
in Cisco
Search vendor "Cisco"
Asr 9010
Search vendor "Cisco" for product "Asr 9010"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
5.3.3
Search vendor "Cisco" for product "Ios Xr" and version "5.3.3"
sp10
Affected
in Cisco
Search vendor "Cisco"
Asr 9901
Search vendor "Cisco" for product "Asr 9901"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
5.3.3
Search vendor "Cisco" for product "Ios Xr" and version "5.3.3"
sp10
Affected
in Cisco
Search vendor "Cisco"
Asr 9904
Search vendor "Cisco" for product "Asr 9904"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
5.3.3
Search vendor "Cisco" for product "Ios Xr" and version "5.3.3"
sp10
Affected
in Cisco
Search vendor "Cisco"
Asr 9906
Search vendor "Cisco" for product "Asr 9906"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
5.3.3
Search vendor "Cisco" for product "Ios Xr" and version "5.3.3"
sp10
Affected
in Cisco
Search vendor "Cisco"
Asr 9910
Search vendor "Cisco" for product "Asr 9910"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
5.3.3
Search vendor "Cisco" for product "Ios Xr" and version "5.3.3"
sp10
Affected
in Cisco
Search vendor "Cisco"
Asr 9912
Search vendor "Cisco" for product "Asr 9912"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
5.3.3
Search vendor "Cisco" for product "Ios Xr" and version "5.3.3"
sp10
Affected
in Cisco
Search vendor "Cisco"
Asr 9922
Search vendor "Cisco" for product "Asr 9922"
--
Safe