7.5
HIGH
CVE-2019-1892
Cisco Small Business SSL Processing Memory Corruption Denial of Service
Description

A vulnerability in the Secure Sockets Layer (SSL) input packet processor of Cisco Small Business 200, 300, and 500 Series Managed Switches could allow an unauthenticated, remote attacker to cause a memory corruption on an affected device. The vulnerability is due to improper validation of HTTPS packets. An attacker could exploit this vulnerability by sending a malformed HTTPS packet to the management web interface of the affected device. A successful exploit could allow the attacker to cause an unexpected reload of the device, resulting in a denial of service (DoS) condition.

INFO

Published Date :

July 6, 2019, 2:15 a.m.

Last Modified :

Oct. 9, 2019, 11:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-1892 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco sf300-08_firmware
2 Cisco sf302-08_firmware
3 Cisco sf302-08p_firmware
4 Cisco sf302-08pp_firmware
5 Cisco sf302-08mp_firmware
6 Cisco sf302-08mpp_firmware
7 Cisco sf300-24_firmware
8 Cisco sf300-24p_firmware
9 Cisco sf300-24pp_firmware
10 Cisco sf300-24mp_firmware
11 Cisco sf300-48_firmware
12 Cisco sf300-48p_firmware
13 Cisco sf300-48pp_firmware
14 Cisco sg300-10_firmware
15 Cisco sg300-10sfp_firmware
16 Cisco sg300-10p_firmware
17 Cisco sg300-10pp_firmware
18 Cisco sg300-10mp_firmware
19 Cisco sg300-10mpp_firmware
20 Cisco sg300-20_firmware
21 Cisco sg300-28_firmware
22 Cisco sg300-28p_firmware
23 Cisco sg300-28pp_firmware
24 Cisco sg300-28mp_firmware
25 Cisco sg300-52_firmware
26 Cisco sg300-52p_firmware
27 Cisco sg300-52mp_firmware
28 Cisco sg300-28sfp_firmware
29 Cisco sg500-28mpp_firmware
30 Cisco sg500-52mp_firmware
31 Cisco sf500-24_firmware
32 Cisco sf500-24p_firmware
33 Cisco sf500-48_firmware
34 Cisco sf500-48p_firmware
35 Cisco sg500-28_firmware
36 Cisco sg500-28p_firmware
37 Cisco sg500-52_firmware
38 Cisco sg500-52p_firmware
39 Cisco sg500x-24_firmware
40 Cisco sg500x-48_firmware
41 Cisco sg500x-48p_firmware
42 Cisco sf200-24_firmware
43 Cisco sf200-24p_firmware
44 Cisco sf200-48_firmware
45 Cisco sf200-48p_firmware
46 Cisco sg200-18_firmware
47 Cisco sg200-26_firmware
48 Cisco sg200-26p_firmware
49 Cisco sg200-50_firmware
50 Cisco sg200-50p_firmware
51 Cisco sf500-24mp_firmware
52 Cisco sf500-48mp_firmware
53 Cisco sg500x24mpp_firmware
54 Cisco sg500x-48mp_firmware
55 Cisco sg500xg8f8t_firmware
56 Cisco esw2-350g52dc_firmware
57 Cisco esw2-550x48dc_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-1892.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-sbss-memcorrupt Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1892 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-1892 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CWE Cisco Systems, Inc. CWE-119
  • Initial Analysis by [email protected]

    Jul. 17, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-sbss-memcorrupt No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-sbss-memcorrupt Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf200-24_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sf200-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf200-24p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sf200-24p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf200-48_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sf200-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf200-48p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sf200-48p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-18_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg200-18:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-26_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg200-26:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-26p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg200-26p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg200-50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-50p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg200-50p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg300-10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10mp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg300-10mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10mpp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg300-10mpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10sfp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg300-10sfp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg300-10p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10pp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg300-10pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-20_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg300-20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg300-28:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg300-28p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28pp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg300-28pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28mp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg300-28mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28sfp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg300-28sfp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-52_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg300-52:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-52p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg300-52p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-52mp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg300-52mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-08_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sf300-08:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sf302-08:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08mp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sf302-08mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sf302-08p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08pp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sf302-08pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08mpp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sf302-08mpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-24_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sf300-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-24p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sf300-24p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-24mp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sf300-24mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-24pp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sf300-24pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-48_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sf300-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-48p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sf300-48p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-48pp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sf300-48pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-24_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sf500-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-24p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sf500-24p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-24mp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sf500-24mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-48_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sf500-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-48p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sf500-48p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-48mp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sf500-48mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-28_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg500-28:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-28p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg500-28p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-28mpp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg500-28mpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-52_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg500-52:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-52p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg500-52p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-52mp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg500-52mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500x-24_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg500x-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500x24mpp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg500x24mpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500x-48_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg500x-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500x-48p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg500x-48p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500x-48mp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg500x-48mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500xg8f8t_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:sg500xg8f8t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:esw2-350g52dc_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:esw2-350g52dc:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:esw2-550x48dc_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.10.6 OR cpe:2.3:h:cisco:esw2-550x48dc:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.00%

score

0.50670

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability