CVE Vulnerabilities

CVE-2019-1842

Improper Authentication

Published: Jun 05, 2019 | Modified: Oct 16, 2020
CVSS 3.x
5.4
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
CVSS 2.x
5.5 MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the Secure Shell (SSH) authentication function of Cisco IOS XR Software could allow an authenticated, remote attacker to successfully log in to an affected device using two distinct usernames. The vulnerability is due to a logic error that may occur when certain sequences of actions are processed during an SSH login event on the affected device. An attacker could exploit this vulnerability by initiating an SSH session to the device with a specific sequence that presents the two usernames. A successful exploit could result in logging data misrepresentation, user enumeration, or, in certain circumstances, a command authorization bypass. See the Details section for more information.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Ios_xr_firmware Cisco 6.1.2.tools (including) 6.1.2.tools (including)
Ios_xr_firmware Cisco 6.1.3.tools (including) 6.1.3.tools (including)
Ios_xr_firmware Cisco 6.2.3.tools (including) 6.2.3.tools (including)
Ios_xr_firmware Cisco 6.4.2.tools (including) 6.4.2.tools (including)

Potential Mitigations

References