A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability are due to a parsing issue on DNS packets. An attacker could exploit this vulnerability by sending crafted DNS packets through routers that are running an affected version and have NBAR enabled. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-03-27T23:25:18.976554Z

Updated: 2024-09-16T20:11:35.125Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1740

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-28T00:29:00.373

Modified: 2022-03-18T19:40:47.180

Link: CVE-2019-1740

cve-icon Redhat

No data.