ID

VAR-201909-0186


CVE

CVE-2019-12672


TITLE

Cisco IOS XE Software link interpretation vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2019-009749

DESCRIPTION

A vulnerability in the filesystem of Cisco IOS XE Software could allow an authenticated, local attacker with physical access to an affected device to execute arbitrary code on the underlying operating system (OS) with root privileges. The vulnerability is due to insufficient file location validation. An attacker could exploit this vulnerability by placing code in a specific format on a USB device and inserting it into an affected Cisco device. A successful exploit could allow the attacker to execute the code with root privileges on the underlying OS of the affected device. Cisco IOS XE The software contains a link interpretation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco IOS XE is an operating system developed by Cisco for its network equipment

Trust: 1.8

sources: NVD: CVE-2019-12672 // JVNDB: JVNDB-2019-009749 // VULHUB: VHN-144442 // VULMON: CVE-2019-12672

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:16.9.1

Trust: 1.6

vendor:ciscomodel:ios xescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-009749 // CNNVD: CNNVD-201909-1128 // NVD: CVE-2019-12672

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-12672
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2019-12672
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-12672
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201909-1128
value: MEDIUM

Trust: 0.6

VULHUB: VHN-144442
value: HIGH

Trust: 0.1

VULMON: CVE-2019-12672
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-12672
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-144442
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-12672
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2019-12672
baseSeverity: MEDIUM
baseScore: 6.2
vectorString: CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.3
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: CVE-2019-12672
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-144442 // VULMON: CVE-2019-12672 // JVNDB: JVNDB-2019-009749 // CNNVD: CNNVD-201909-1128 // NVD: CVE-2019-12672 // NVD: CVE-2019-12672

PROBLEMTYPE DATA

problemtype:CWE-59

Trust: 1.9

sources: VULHUB: VHN-144442 // JVNDB: JVNDB-2019-009749 // NVD: CVE-2019-12672

TYPE

post link

Trust: 0.6

sources: CNNVD: CNNVD-201909-1128

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-009749

PATCH

title:cisco-sa-20190925-iosxe-codeexecurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-iosxe-codeexec

Trust: 0.8

title:Cisco IOS XE Post-link vulnerability fixesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=98546

Trust: 0.6

title:Cisco: Cisco IOS XE Software Arbitrary Code Execution Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20190925-iosxe-codeexec

Trust: 0.1

sources: VULMON: CVE-2019-12672 // JVNDB: JVNDB-2019-009749 // CNNVD: CNNVD-201909-1128

EXTERNAL IDS

db:NVDid:CVE-2019-12672

Trust: 2.6

db:JVNDBid:JVNDB-2019-009749

Trust: 0.8

db:CNNVDid:CNNVD-201909-1128

Trust: 0.7

db:AUSCERTid:ESB-2019.3615.2

Trust: 0.6

db:AUSCERTid:ESB-2019.3615

Trust: 0.6

db:VULHUBid:VHN-144442

Trust: 0.1

db:VULMONid:CVE-2019-12672

Trust: 0.1

sources: VULHUB: VHN-144442 // VULMON: CVE-2019-12672 // JVNDB: JVNDB-2019-009749 // CNNVD: CNNVD-201909-1128 // NVD: CVE-2019-12672

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-iosxe-codeexec

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2019-12672

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-12672

Trust: 0.8

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-webui-cmd-injection

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-vman-cmd-injection

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-utd

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-ctspac-dos

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-xss

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-rawtcp-dos

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-dt

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-sip-alg

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-isdn-data-leak

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-iox-gs

Trust: 0.6

url:httpserv-dos

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-iosxe-fsdos

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-ftp

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-iosxe-digsig-bypass

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-iosxe-ctbypass

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-awr

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3615.2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3615/

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-ios-xe-privilege-escalation-via-file-location-validation-30429

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/59.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-144442 // VULMON: CVE-2019-12672 // JVNDB: JVNDB-2019-009749 // CNNVD: CNNVD-201909-1128 // NVD: CVE-2019-12672

SOURCES

db:VULHUBid:VHN-144442
db:VULMONid:CVE-2019-12672
db:JVNDBid:JVNDB-2019-009749
db:CNNVDid:CNNVD-201909-1128
db:NVDid:CVE-2019-12672

LAST UPDATE DATE

2024-08-14T13:25:56.808000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-144442date:2019-10-09T00:00:00
db:VULMONid:CVE-2019-12672date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2019-009749date:2019-09-30T00:00:00
db:CNNVDid:CNNVD-201909-1128date:2019-10-17T00:00:00
db:NVDid:CVE-2019-12672date:2019-10-09T23:46:02.483

SOURCES RELEASE DATE

db:VULHUBid:VHN-144442date:2019-09-25T00:00:00
db:VULMONid:CVE-2019-12672date:2019-09-25T00:00:00
db:JVNDBid:JVNDB-2019-009749date:2019-09-30T00:00:00
db:CNNVDid:CNNVD-201909-1128date:2019-09-25T00:00:00
db:NVDid:CVE-2019-12672date:2019-09-25T21:15:11.827