ID

VAR-201907-0864


CVE

CVE-2019-1909


TITLE

Cisco IOS XR Input validation vulnerability in software

Trust: 0.8

sources: JVNDB: JVNDB-2019-006442

DESCRIPTION

A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected system. The vulnerability is due to incorrect processing of certain BGP update messages. An attacker could exploit this vulnerability by sending BGP update messages that include a specific set of attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic from explicitly defined peers only. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer. Cisco IOS XR The software contains an input validation vulnerability.Denial of service (DoS) May be in a state. This issue is being tracked by Cisco Bug ID CSCvo90073

Trust: 1.98

sources: NVD: CVE-2019-1909 // JVNDB: JVNDB-2019-006442 // BID: 109043 // VULHUB: VHN-151501

AFFECTED PRODUCTS

vendor:ciscomodel:ios xrscope:ltversion:6.6.2

Trust: 1.0

vendor:ciscomodel:ios xrscope:gteversion:4.3.1

Trust: 1.0

vendor:ciscomodel:ios xrscope: - version: -

Trust: 0.8

vendor:ciscomodel:ios xr softwarescope:eqversion:7.0

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:6.5.3

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:6.5.2

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:6.5.1

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:6.4.2

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:6.3.3

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:6.3.2

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:6.3.1

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:6.2.3

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:6.1.4

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:6.1.2

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:6.1.1

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:6.0.1

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:6.6

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:6.5

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:6.4

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:6.3

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:6.2

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:6.1

Trust: 0.3

vendor:ciscomodel:carrier routing systemscope:eqversion:6.4.2

Trust: 0.3

vendor:ciscomodel:carrier routing systemscope:eqversion:6.3.2

Trust: 0.3

vendor:ciscomodel:carrier routing systemscope:eqversion:5.3.4

Trust: 0.3

vendor:ciscomodel:asr routerscope:eqversion:99220

Trust: 0.3

vendor:ciscomodel:asr routerscope:eqversion:99120

Trust: 0.3

vendor:ciscomodel:asr routerscope:eqversion:99100

Trust: 0.3

vendor:ciscomodel:asr routerscope:eqversion:99040

Trust: 0.3

vendor:ciscomodel:asr routerscope:eqversion:99010

Trust: 0.3

vendor:ciscomodel:asr routerscope:eqversion:90100

Trust: 0.3

vendor:ciscomodel:asr routerscope:eqversion:90060

Trust: 0.3

vendor:ciscomodel:asr routerscope:eqversion:90010

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:neversion:7.0.1

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:neversion:6.6.2

Trust: 0.3

sources: BID: 109043 // JVNDB: JVNDB-2019-006442 // NVD: CVE-2019-1909

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-1909
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1909
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-1909
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201907-225
value: MEDIUM

Trust: 0.6

VULHUB: VHN-151501
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-1909
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-151501
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-1909
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.0

Trust: 1.8

ykramarz@cisco.com: CVE-2019-1909
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 4.0
version: 3.0

Trust: 1.0

sources: VULHUB: VHN-151501 // JVNDB: JVNDB-2019-006442 // CNNVD: CNNVD-201907-225 // NVD: CVE-2019-1909 // NVD: CVE-2019-1909

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-151501 // JVNDB: JVNDB-2019-006442 // NVD: CVE-2019-1909

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201907-225

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201907-225

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-006442

PATCH

title:cisco-sa-20190703-iosxr-bgp-dosurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-iosxr-bgp-dos

Trust: 0.8

title:Cisco IOS XR Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=94414

Trust: 0.6

sources: JVNDB: JVNDB-2019-006442 // CNNVD: CNNVD-201907-225

EXTERNAL IDS

db:NVDid:CVE-2019-1909

Trust: 2.8

db:BIDid:109043

Trust: 1.0

db:JVNDBid:JVNDB-2019-006442

Trust: 0.8

db:CNNVDid:CNNVD-201907-225

Trust: 0.7

db:AUSCERTid:ESB-2019.2441.2

Trust: 0.6

db:AUSCERTid:ESB-2019.2441

Trust: 0.6

db:VULHUBid:VHN-151501

Trust: 0.1

sources: VULHUB: VHN-151501 // BID: 109043 // JVNDB: JVNDB-2019-006442 // CNNVD: CNNVD-201907-225 // NVD: CVE-2019-1909

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190703-iosxr-bgp-dos

Trust: 2.0

url:https://nvd.nist.gov/vuln/detail/cve-2019-1909

Trust: 1.4

url:http://www.cisco.com/

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1909

Trust: 0.8

url:https://vigilance.fr/vulnerability/cisco-ios-xr-denial-of-service-via-bgp-29689

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.2441.2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.2441/

Trust: 0.6

url:https://www.securityfocus.com/bid/109043

Trust: 0.6

sources: VULHUB: VHN-151501 // BID: 109043 // JVNDB: JVNDB-2019-006442 // CNNVD: CNNVD-201907-225 // NVD: CVE-2019-1909

CREDITS

Cisco

Trust: 0.9

sources: BID: 109043 // CNNVD: CNNVD-201907-225

SOURCES

db:VULHUBid:VHN-151501
db:BIDid:109043
db:JVNDBid:JVNDB-2019-006442
db:CNNVDid:CNNVD-201907-225
db:NVDid:CVE-2019-1909

LAST UPDATE DATE

2024-08-14T14:26:17.830000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-151501date:2019-10-09T00:00:00
db:BIDid:109043date:2019-07-03T00:00:00
db:JVNDBid:JVNDB-2019-006442date:2019-07-19T00:00:00
db:CNNVDid:CNNVD-201907-225date:2020-02-11T00:00:00
db:NVDid:CVE-2019-1909date:2019-10-09T23:48:31.613

SOURCES RELEASE DATE

db:VULHUBid:VHN-151501date:2019-07-06T00:00:00
db:BIDid:109043date:2019-07-03T00:00:00
db:JVNDBid:JVNDB-2019-006442date:2019-07-19T00:00:00
db:CNNVDid:CNNVD-201907-225date:2019-07-03T00:00:00
db:NVDid:CVE-2019-1909date:2019-07-06T02:15:11.527