Rapid7 Vulnerability & Exploit Database

Cisco IOS: CVE-2019-1761: Cisco IOS and IOS XE Software Hot Standby Router Protocol Information Leak Vulnerability

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Cisco IOS: CVE-2019-1761: Cisco IOS and IOS XE Software Hot Standby Router Protocol Information Leak Vulnerability

Severity
3
CVSS
(AV:A/AC:L/Au:N/C:P/I:N/A:N)
Published
03/27/2019
Created
04/22/2019
Added
04/04/2019
Modified
04/22/2024

Description

A vulnerability in the Hot Standby Router Protocol (HSRP) subsystem of Cisco IOS and IOS XE Software could allow an unauthenticated, adjacent attacker to receive potentially sensitive information from an affected device. The vulnerability is due to insufficient memory initialization. An attacker could exploit this vulnerability by receiving HSRPv2 traffic from an adjacent HSRP member. A successful exploit could allow the attacker to receive potentially sensitive information from the adjacent device.

Solution(s)

  • cisco-ios-upgrade-latest

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;