8.6
CWE
400
Advisory Published
Updated

CVE-2019-12658: Cisco IOS XE Software Filesystem Exhaustion Denial of Service Vulnerability

First published: Wed Sep 25 2019(Updated: )

A vulnerability in the filesystem resource management code of Cisco IOS XE Software could allow an unauthenticated, remote attacker to exhaust filesystem resources on an affected device and cause a denial of service (DoS) condition. The vulnerability is due to ineffective management of the underlying filesystem resources. An attacker could exploit this vulnerability by performing specific actions that result in messages being sent to specific operating system log files. A successful exploit could allow the attacker to exhaust available filesystem space on an affected device. This could cause the device to crash and reload, resulting in a DoS condition for clients whose network traffic is transiting the device. Upon reload of the device, the impacted filesystem space is cleared, and the device will return to normal operation. However, continued exploitation of this vulnerability could cause subsequent forced crashes and reloads, which could lead to an extended DoS condition.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XE=16.6.1
Cisco IOS XE=16.8.1
Cisco 4221 Integrated Services R
Cisco 4321 Integrated Services R
Cisco 4331 Integrated Services R
Cisco 4351 Integrated Services R
Cisco 4431 Integrated Services R
Cisco 4451-x Integrated Services R
Cisco ASR 1000
Cisco Asr 1001-hx R
Cisco Asr 1001-x R
Cisco Asr 1002-hx R
Cisco Asr 1002-x R
Cisco Asr 900
Cisco Asr 900
Cisco Asr 920-10sz-pd R
Cisco Asr 920-12cz-a R
Cisco Asr 920-12cz-d R
Cisco Asr 920-12sz-im R
Cisco Asr 920-24sz-im R
Cisco Asr 920-24sz-m R
Cisco Asr 920-24tz-m R
Cisco Asr 920-4sz-a R
Cisco Asr 920-4sz-d R
Cisco Catalyst 3650-12x48uq-e
Cisco Catalyst 3650-12x48uq-l
Cisco Catalyst 3650-12x48uq-s
Cisco Catalyst 3650-12x48ur-e
Cisco Catalyst 3650-12x48ur-l
Cisco Catalyst 3650-12x48ur-s
Cisco Catalyst 3650-12x48uz-e
Cisco Catalyst 3650-24pd-e
Cisco Catalyst 3650-24pd-l
Cisco Catalyst 3650-24pd-s
Cisco Catalyst 3650-24pdm-e
Cisco Catalyst 3650-24pdm-l
Cisco Catalyst 3650-24pdm-s
Cisco Catalyst 3650-24ps-e
Cisco Catalyst 3650-24ps-l
Cisco Catalyst 3650-24ps-s
Cisco Catalyst 3650-24td-e
Cisco Catalyst 3650-24td-l
Cisco Catalyst 3650-24td-s
Cisco Catalyst 3650-24ts-e
Cisco Catalyst 3650-24ts-l
Cisco Catalyst 3650-24ts-s
Cisco Catalyst 3650-48fd-e
Cisco Catalyst 3650-48fd-l
Cisco Catalyst 3650-48fd-s
Cisco Catalyst 3650-48fq-e
Cisco Catalyst 3650-48fq-l
Cisco Catalyst 3650-48fq-s
Cisco Catalyst 3650-48fqm-e
Cisco Catalyst 3650-48fqm-l
Cisco Catalyst 3650-48fqm-s
Cisco Catalyst 3650-48fs-e
Cisco Catalyst 3650-48fs-l
Cisco Catalyst 3650-48fs-s
Cisco Catalyst 3650-48pd-e
Cisco Catalyst 3650-48pd-l
Cisco Catalyst 3650-48pd-s
Cisco Catalyst 3650-48pq-e
Cisco Catalyst 3650-48pq-l
Cisco Catalyst 3650-48pq-s
Cisco Catalyst 3650-48ps-e
Cisco Catalyst 3650-48ps-l
Cisco Catalyst 3650-48ps-s
Cisco Catalyst 3650-48td-e
Cisco Catalyst 3650-48td-l
Cisco Catalyst 3650-48td-s
Cisco Catalyst 3650-48tq-e
Cisco Catalyst 3650-48tq-l
Cisco Catalyst 3650-48tq-s
Cisco Catalyst 3650-48ts-e
Cisco Catalyst 3650-48ts-l
Cisco Catalyst 3650-48ts-s
Cisco Catalyst 3650-8x24uq-e
Cisco Catalyst 3650-8x24uq-l
Cisco Catalyst 3650-8x24uq-s
Cisco Catalyst 3850-12s-e
Cisco Catalyst 3850-12s-s
Cisco Catalyst 3850-12xs-e
Cisco Catalyst 3850-12xs-s
Cisco Catalyst 3850-16xs-e
Cisco Catalyst 3850-16xs-s
Cisco Catalyst 3850-24p-e
Cisco Catalyst 3850-24p-l
Cisco Catalyst 3850-24p-s
Cisco Catalyst 3850-24s-e
Cisco Catalyst 3850-24s-s
Cisco Catalyst 3850-24t-e
Cisco Catalyst 3850-24t-l
Cisco Catalyst 3850-24t-s
Cisco Catalyst 3850-24u-e
Cisco Catalyst 3850-24u-l
Cisco Catalyst 3850-24u-s
Cisco Catalyst 3850-24xs-e
Cisco Catalyst 3850-24xs-s
Cisco Catalyst 3850-24xu-e
Cisco Catalyst 3850-24xu-l
Cisco Catalyst 3850-24xu-s
Cisco Catalyst 3850-32xs-e
Cisco Catalyst 3850-32xs-s
Cisco Catalyst 3850-48f-e
Cisco Catalyst 3850-48f-l
Cisco Catalyst 3850-48f-s
Cisco Catalyst 3850-48p-e
Cisco Catalyst 3850-48p-l
Cisco Catalyst 3850-48p-s
Cisco Catalyst 3850-48t-e
Cisco Catalyst 3850-48t-l
Cisco Catalyst 3850-48t-s
Cisco Catalyst 3850-48u-e
Cisco Catalyst 3850-48u-l
Cisco Catalyst 3850-48u-s
Cisco Catalyst 3850-48xs-e
Cisco Catalyst 3850-48xs-f-e
Cisco Catalyst 3850-48xs-f-s
Cisco Catalyst 3850-48xs-s
Cisco Catalyst 9300
Cisco Catalyst 9300-24p-a
Cisco Catalyst 9300-24p-e
Cisco Catalyst 9300-24t-a
Cisco Catalyst 9300-24t-e
Cisco Catalyst 9300-24u-a
Cisco Catalyst 9300-24u-e
Cisco Catalyst 9300-48p-a
Cisco Catalyst 9300-48p-e
Cisco Catalyst 9300-48t-a
Cisco Catalyst 9300-48t-e
Cisco Catalyst 9300-48u-a
Cisco Catalyst 9300-48u-e
Cisco Catalyst 9400 Supervisor Engine-1
Cisco Catalyst 9407r
Cisco Catalyst 9410r
Cisco Catalyst 9500
Cisco Catalyst C3850-12x48u-e
Cisco Catalyst C3850-12x48u-l
Cisco Catalyst C3850-12x48u-s
Cisco Catalyst C9500-12q-a
Cisco Catalyst C9500-12q-e
Cisco Catalyst C9500-24q-a
Cisco Catalyst C9500-24q-e
Cisco Catalyst C9500-40x-a
Cisco Catalyst C9500-40x-e
Cisco Cloud Services R 1000v
Cisco Ncs 4201
Cisco Ncs 4202
Cisco Ncs 4206
Cisco Ncs 4216
Cisco Network Convergence System 520

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2019-12658?

    The severity of CVE-2019-12658 is high with a CVSS score of 7.5.

  • How can an attacker exploit CVE-2019-12658?

    An unauthenticated, remote attacker could exploit CVE-2019-12658 to exhaust filesystem resources on an affected device and cause a denial of service (DoS) condition.

  • Which software versions are affected by CVE-2019-12658?

    Cisco IOS XE Software versions 16.6.1 and 16.8.1 are affected by CVE-2019-12658.

  • Is CVE-2019-12658 a denial of service vulnerability?

    Yes, CVE-2019-12658 could allow an attacker to cause a denial of service (DoS) condition on the affected device.

  • Where can I find more information about CVE-2019-12658?

    You can find more information about CVE-2019-12658 on the Cisco Security Advisory page.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203