A vulnerability in the Hot Standby Router Protocol (HSRP) subsystem of Cisco IOS and IOS XE Software could allow an unauthenticated, adjacent attacker to receive potentially sensitive information from an affected device. The vulnerability is due to insufficient memory initialization. An attacker could exploit this vulnerability by receiving HSRPv2 traffic from an adjacent HSRP member. A successful exploit could allow the attacker to receive potentially sensitive information from the adjacent device.
Published 2019-03-28 01:29:01
Updated 2020-05-11 15:58:48
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2019-1761

Probability of exploitation activity in the next 30 days: 0.06%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 25 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2019-1761

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
3.3
LOW AV:A/AC:L/Au:N/C:P/I:N/A:N
6.5
2.9
NIST
4.3
MEDIUM CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
2.8
1.4
Cisco Systems, Inc.
4.3
MEDIUM CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
2.8
1.4
NIST

CWE ids for CVE-2019-1761

  • The product does not initialize or incorrectly initializes a resource, which might leave the resource in an unexpected state when it is accessed or used.
    Assigned by:
    • nvd@nist.gov (Primary)
    • ykramarz@cisco.com (Secondary)

References for CVE-2019-1761

Products affected by CVE-2019-1761

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!