6.7
MEDIUM
CVE-2019-1649
"Cisco Secure Boot FPGA Firmware Control Vulnerability"
Description

A vulnerability in the logic that handles access control to one of the hardware components in Cisco's proprietary Secure Boot implementation could allow an authenticated, local attacker to write a modified firmware image to the component. This vulnerability affects multiple Cisco products that support hardware-based Secure Boot functionality. The vulnerability is due to an improper check on the area of code that manages on-premise updates to a Field Programmable Gate Array (FPGA) part of the Secure Boot hardware implementation. An attacker with elevated privileges and access to the underlying operating system that is running on the affected device could exploit this vulnerability by writing a modified firmware image to the FPGA. A successful exploit could either cause the device to become unusable (and require a hardware replacement) or allow tampering with the Secure Boot verification process, which under some circumstances may allow the attacker to install and boot a malicious software image. An attacker will need to fulfill all the following conditions to attempt to exploit this vulnerability: Have privileged administrative access to the device. Be able to access the underlying operating system running on the device; this can be achieved either by using a supported, documented mechanism or by exploiting another vulnerability that would provide an attacker with such access. Develop or have access to a platform-specific exploit. An attacker attempting to exploit this vulnerability across multiple affected platforms would need to research each one of those platforms and then develop a platform-specific exploit. Although the research process could be reused across different platforms, an exploit developed for a given hardware platform is unlikely to work on a different hardware platform.

INFO

Published Date :

May 13, 2019, 7:29 p.m.

Last Modified :

Dec. 13, 2022, 7:42 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Public PoC/Exploit Available at Github

CVE-2019-1649 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-1649 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xe
2 Cisco ios
3 Cisco nx-os
4 Cisco ios_xr
5 Cisco firepower_9000_firmware
6 Cisco asa_5500_firmware
7 Cisco encs_5100_firmware
8 Cisco encs_5400_firmware
9 Cisco firepower_2100_firmware
10 Cisco firepower_4000_firmware
11 Cisco ons_15454_mstp_firmware
12 Cisco analog_voice_network_interface_modules_firmware
13 Cisco integrated_services_router_t1\/e1_voice_and_wan_network_interface_modules_firmware
14 Cisco supervisor_a\+_firmware
15 Cisco supervisor_b\+_firmware
16 Cisco 15454-m-wse-k9_firmware
17 Cisco industrial_security_appliances_3000_firmware
18 Cisco integrated_services_router_4200_firmware
19 Cisco integrated_services_router_4300_firmware
20 Cisco integrated_services_router_4400_firmware
21 Cisco asr_1000_series_firmware
22 Cisco asr_1001_firmware
23 Cisco catalyst_9800-40_wireless_controller_firmware
24 Cisco catalyst_9800-80_wireless_controller_firmware
25 Cisco ic3000-k9_firmware
26 Cisco ncs2k-mr-mxp-k9_firmware
27 Cisco sm-x-1t3\/e3_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-1649.

URL Resource
http://www.securityfocus.com/bid/108350 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190513-secureboot Vendor Advisory
https://www.kb.cert.org/vuls/id/400865 Third Party Advisory US Government Resource
https://www.us-cert.gov/ics/advisories/icsa-20-072-03 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

2019年天融信阿尔法实验室在微信公众号发布的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
33 stars 5 fork 5 watcher
Born at : Jan. 11, 2021, 2:13 a.m. This repo has been linked 240 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1649 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-1649 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Dec. 13, 2022

    Action Type Old Value New Value
    Removed CPE Configuration OR *cpe:2.3:a:cisco:enterprise_network_compute_system:*:*:*:*:*:*:5000_series:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:encs_5100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:encs_5100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:encs_5400_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:encs_5400:-:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Oct. 16, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.us-cert.gov/ics/advisories/icsa-20-072-03 No Types Assigned https://www.us-cert.gov/ics/advisories/icsa-20-072-03 Third Party Advisory, US Government Resource
    Removed CWE NIST CWE-284
    Added CWE NIST CWE-667
  • CVE Modified by [email protected]

    Mar. 26, 2020

    Action Type Old Value New Value
    Added Reference https://www.us-cert.gov/ics/advisories/icsa-20-072-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Cisco Systems, Inc. AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CWE Cisco Systems, Inc. CWE-284
  • Initial Analysis by [email protected]

    May. 17, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.kb.cert.org/vuls/id/400865 No Types Assigned https://www.kb.cert.org/vuls/id/400865 Third Party Advisory, US Government Resource
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190513-secureboot No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190513-secureboot Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/108350 No Types Assigned http://www.securityfocus.com/bid/108350 Third Party Advisory, VDB Entry
    Added CWE CWE-284
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.15 OR cpe:2.3:h:cisco:asa_5506-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa_5506h-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa_5506w-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa_5508-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa_5516-x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_2100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.1.134 OR cpe:2.3:h:cisco:firepower_2110:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_2120:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_2130:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_2140:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_4000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.18 OR cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_9000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.18 OR cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ons_15454_mstp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.1 OR cpe:2.3:h:cisco:ons_15454_mstp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:analog_voice_network_interface_modules_firmware:*:*:*:*:*:*:4000_series_isrs:* OR cpe:2.3:h:cisco:nim-2bri-nt\/te:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nim-2fox:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nim-2fxs:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nim-2fxs\/4fxo:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nim-2fxs\/4fxop:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nim-2fxsp:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nim-4bri-nt\/te:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nim-4e\/m:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nim-4fxo:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nim-4fxs:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nim-4fxsp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:integrated_services_router_t1\/e1_voice_and_wan_network_interface_modules_firmware:*:*:*:*:*:*:4000_series:* OR cpe:2.3:h:cisco:nim-1ce1t1-pri:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nim-1mft-t1\/e1:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nim-2ce1t1-pri:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nim-2mft-t1\/e1:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nim-4mft-t1\/e1:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nim-8ce1t1-pri:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nim-8mft-t1\/e1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:supervisor_a\+_firmware:*:*:*:*:*:*:nexus_9500:* OR cpe:2.3:h:cisco:n9k-sup-a\+:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:supervisor_b\+_firmware:*:*:*:*:*:*:nexus_9500:* OR cpe:2.3:h:cisco:n9k-sup-b\+:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:15454-m-wse-k9_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.1 OR cpe:2.3:h:cisco:15454-m-wse-k9:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* versions up to (excluding) 16.12.1 OR cpe:2.3:h:cisco:cbr-8_converged_broadband_router:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* versions up to (excluding) 16.3.9 *cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* versions from (including) 16.4.0 up to (excluding) 16.6.7 *cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* versions from (including) 16.7.0 up to (excluding) 16.9.4 *cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* versions from (including) 16.10.0 up to (excluding) 16.12.1 OR cpe:2.3:h:cisco:nim-1ge-cu-sfp:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nim-2ge-cu-sfp:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:sm-x-pvdm-1000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:sm-x-pvdm-2000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:sm-x-pvdm-3000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:sm-x-pvdm-500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:* versions up to (excluding) 15.6\(3\)m7 *cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:* versions from (including) 15.7 up to (including) 15.7\(3\)m5 *cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:* versions from (including) 15.8 up to (excluding) 15.8\(3\)m3 *cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:* versions from (including) 15.9 up to (excluding) 15.9\(3\)m OR cpe:2.3:h:cisco:1120_connected_grid_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:1240_connected_grid_router:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:industrial_security_appliances_3000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.05 OR cpe:2.3:h:cisco:industrial_security_appliances_3000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:integrated_services_router_4200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1 OR cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:integrated_services_router_4300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1 OR cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:integrated_services_router_4400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1 OR cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:44461_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:enterprise_network_compute_system:*:*:*:*:*:*:5000_series:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:* versions up to (excluding) 15.6\(3\)m6b *cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:* versions from (including) 15.7 up to (including) 15.7\(3\)m4b *cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:* versions from (including) 15.8 up to (excluding) 15.8\(3\)m2a OR cpe:2.3:h:cisco:809_industrial_integrated_services_routers:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:829_industrial_integrated_services_routers:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asr_1000_series_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asr1000-2t\+20x1ge:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr1000-6tge:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr1000-esp200:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr1000-mip100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr1000-rp3:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1000_series:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asr_1001_firmware:16.0.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* versions up to (excluding) 16.2.1 OR cpe:2.3:h:cisco:a900-rsp2a-128:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:a900-rsp2a-64:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:a900-rsp3c-200:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:a900-rsp3c-400\/w:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr-920-10sz-pd:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr-920-12cz-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr-920-12cz-d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr-920-12sz-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr-920-12sz-d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr-920-12sz-im-cc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr-920-24sz-m:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr-920-24tz-im:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr-920-24tz-m:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr-920-4sz-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr-920-4sz-d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c9300-24p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c9300-24t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c9300-24u:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c9300-24ux:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c9300-48p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c9300-48t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c9300-48u:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c9300-48un:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c9300-48uxm:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:cbr-ccap-lc-40g-r:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:cbr-lc-8d31-16u31:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:7.0.1:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:a99-16x100ge-x-se:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:a99-32x100ge-cm:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:a99-32x100ge-tr:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:a99-rp3-se:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:a99-rp3-tr:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:a9k-16x100ge-cm:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:a9k-16x100ge-tr:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:a9k-rsp5-se:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:a9k-rsp5-tr:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:network_convergence_system_1002:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* versions up to (excluding) 15.5\(1)sy4 OR cpe:2.3:h:cisco:c6800-16p10g-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c6800-32p10g-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c6800-8p10g-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c6800-8p40g-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c6800-sup6t-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c6816-x-le:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c6824-x-le-40g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c6832-x-le:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c6840-x-le-40g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* versions up to (excluding) 16.9.4 *cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* versions from (including) 16.10 up to (excluding) 16.12.1 OR cpe:2.3:h:cisco:c9500-12q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c9500-16x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c9500-24q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c9500-24y4c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c9500-32c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c9500-32qc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c9500-40x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:c9500-48y4c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:catalyst_9800-40_wireless_controller_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:catalyst_9800-80_wireless_controller_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ic3000-k9_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2 OR cpe:2.3:h:cisco:ic3000-k9:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 8.4.1 OR cpe:2.3:h:cisco:ds-x9334-k9:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ncs2k-mr-mxp-k9_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.1 OR cpe:2.3:h:cisco:ncs2k-mr-mxp-k9:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:7.1.1:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nc55-24h12f-se:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nc55-36x100g-a-se:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nc55-36x100g-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nc55-5504-fc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nc55-5516-fc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nc55-6x200-dwdm-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nc55-mod-a-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs-5501:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs-5501-se:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs-5502:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs-5502-se:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs-55a1-24h:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs-55a1-36h-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs-55a1-36h-se:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs-55a2-mod-hd-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs-55a2-mod-hx-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs-55a2-mod-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs-55a2-mod-se-h-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs-55a2-mod-se-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:network_convergence_system_5001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:network_convergence_system_5002:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 9.3(2) OR cpe:2.3:h:cisco:n3k-c31108pc-v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:n3k-c31108tc-v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:n3k-c3132c-z:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:n3k-c3264c-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:n9k-c92300yc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:n9k-c93108tc-ex:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:n9k-c93108tc-fx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:n9k-c93180lc-ex:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:n9k-c93180yc-ex:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:n9k-c93180yc-fx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:n9k-c93240yc-fx2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:n9k-c9348gc-fxp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 8.4.1 OR cpe:2.3:h:cisco:ds-x9648-1536k9:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:n3k-c3264c-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:n77-m312cq-26l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:n77-m348xp-23l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:n77-sup3e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:n7k-m324fq-25l:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:n7k-m348xp-25l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sm-x-1t3\/e3_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sm-x-1t3\/e3:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 16, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108350 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 14, 2019

    Action Type Old Value New Value
    Added Reference https://www.kb.cert.org/vuls/id/400865 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-1649 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-1649 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.00501

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability