9.8
CRITICAL
CVE-2019-1913
Cisco Small Business 220 Series Smart Switches HTTP/HTTPS Buffer Overflow Root Privilege Vulnerability
Description

Multiple vulnerabilities in the web management interface of Cisco Small Business 220 Series Smart Switches could allow an unauthenticated, remote attacker to overflow a buffer, which then allows the execution of arbitrary code with root privileges on the underlying operating system. The vulnerabilities are due to insufficient validation of user-supplied input and improper boundary checks when reading data into an internal buffer. An attacker could exploit these vulnerabilities by sending malicious requests to the web management interface of an affected device. Depending on the configuration of the affected switch, the malicious requests must be sent via HTTP or HTTPS.

INFO

Published Date :

Aug. 7, 2019, 6:15 a.m.

Last Modified :

Oct. 1, 2019, 11:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-1913 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco sf-220-24_firmware
2 Cisco sf220-24p_firmware
3 Cisco sf220-48_firmware
4 Cisco sf220-48p_firmware
5 Cisco sg220-26_firmware
6 Cisco sg220-26p_firmware
7 Cisco sg220-28_firmware
8 Cisco sg220-28mp_firmware
9 Cisco sg220-50_firmware
10 Cisco sg220-50p_firmware
11 Cisco sg220-52_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-1913.

URL Resource
http://packetstormsecurity.com/files/154667/Realtek-Managed-Switch-Controller-RTL83xx-Stack-Overflow.html
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190806-sb220-rce Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1913 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-1913 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CWE Cisco Systems, Inc. CWE-119
  • CVE Modified by [email protected]

    Oct. 01, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/154667/Realtek-Managed-Switch-Controller-RTL83xx-Stack-Overflow.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 16, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190806-sb220-rce No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190806-sb220-rce Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf-220-24_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.4.4 OR cpe:2.3:h:cisco:sf-220-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf220-24p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.4.4 OR cpe:2.3:h:cisco:sf220-24p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf220-48_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.4.4 OR cpe:2.3:h:cisco:sf220-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf220-48p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.4.4 OR cpe:2.3:h:cisco:sf220-48p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg220-26_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.4.4 OR cpe:2.3:h:cisco:sg220-26:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg220-26p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.4.4 OR cpe:2.3:h:cisco:sg220-26p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg220-28_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.4.4 OR cpe:2.3:h:cisco:sg220-28:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg220-28mp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.4.4 OR cpe:2.3:h:cisco:sg220-28mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg220-50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.4.4 OR cpe:2.3:h:cisco:sg220-50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg220-50p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.4.4 OR cpe:2.3:h:cisco:sg220-50p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg220-52_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.4.4 OR cpe:2.3:h:cisco:sg220-52:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.79 }} 0.09%

score

0.78974

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability