CVE-2019-1747

A vulnerability in the implementation of the Short Message Service (SMS) handling functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to improper processing of SMS protocol data units (PDUs) that are encoded with a special character set. An attacker could exploit this vulnerability by sending a malicious SMS message to an affected device. A successful exploit could allow the attacker to cause the wireless WAN (WWAN) cellular interface module on an affected device to crash, resulting in a DoS condition that would require manual intervention to restore normal operating conditions.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:cisco:ios:15.8\(3\)m:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-28 00:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1747

Mitre link : CVE-2019-1747

CVE.ORG link : CVE-2019-1747


JSON object : View

Products Affected

cisco

  • ios
  • ios_xe
CWE
NVD-CWE-Other CWE-20

Improper Input Validation