First published: Wed Mar 27 2019(Updated: )
A vulnerability in the implementation of the Short Message Service (SMS) handling functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to improper processing of SMS protocol data units (PDUs) that are encoded with a special character set. An attacker could exploit this vulnerability by sending a malicious SMS message to an affected device. A successful exploit could allow the attacker to cause the wireless WAN (WWAN) cellular interface module on an affected device to crash, resulting in a DoS condition that would require manual intervention to restore normal operating conditions.
Credit: ykramarz@cisco.com ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IOS | =15.8\(3\)m | |
Cisco IOS XE | =16.10.1 | |
=15.8\(3\)m | ||
=16.10.1 |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-sms-dos
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2019-1747 has a high severity rating as it allows unauthorized remote attackers to cause a denial of service.
To fix CVE-2019-1747, upgrade affected Cisco IOS or IOS XE software to a version that addresses the vulnerability.
CVE-2019-1747 affects specific versions of Cisco IOS 15.8(3)m and Cisco IOS XE 16.10.1.
Yes, CVE-2019-1747 can be exploited remotely by unauthenticated attackers.
CVE-2019-1747 can lead to a denial of service condition, potentially disrupting network operations.