CVE-2019-12647

A vulnerability in the Ident protocol handler of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability exists because the affected software incorrectly handles memory structures, leading to a NULL pointer dereference. An attacker could exploit this vulnerability by opening a TCP connection to specific ports and sending traffic over that connection. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:cisco:ios_xe:fuji-16.7.1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:fuji-16.8.1:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:1100:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4221:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4321:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4351:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4431:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4451-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_900:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_920-10sz-pd:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_920-12cz-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_920-12cz-d:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_920-12sz-im:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_920-24sz-im:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_920-24sz-m:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_920-24tz-m:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_920-4sz-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_920-4sz-d:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_4201:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_4202:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_4206:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_4216:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:network_convergence_system_520:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-25 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-12647

Mitre link : CVE-2019-12647

CVE.ORG link : CVE-2019-12647


JSON object : View

Products Affected

cisco

  • asr_920-10sz-pd
  • asr_920-12cz-d
  • asr_1001-x
  • asr_920-4sz-d
  • asr_1000
  • ncs_4216
  • asr_1002-hx
  • network_convergence_system_520
  • 4431
  • ios_xe
  • asr_900
  • ncs_4206
  • 4351
  • 4321
  • asr_920-24tz-m
  • asr_1001-hx
  • asr_1002-x
  • ncs_4202
  • 4221
  • cloud_services_router_1000v
  • asr_920-12cz-a
  • asr_920-12sz-im
  • 4451-x
  • asr_920-24sz-im
  • asr_920-4sz-a
  • asr_920-24sz-m
  • 1100
  • ncs_4201
CWE
CWE-476

NULL Pointer Dereference