ID

VAR-201909-0198


CVE

CVE-2019-12709


TITLE

Cisco IOS XR In software OS Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-009750

DESCRIPTION

A vulnerability in a CLI command related to the virtualization manager (VMAN) in Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with root privileges. The vulnerability is due to insufficient validation of arguments passed to a specific VMAN CLI command on an affected device. An attacker who has valid administrator access to an affected device could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to run arbitrary commands on the underlying operating system with root privileges, which may lead to complete system compromise. Cisco IOS XR The software includes OS A command injection vulnerability exists.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco ASR 9000 Series is a 9000 series enterprise-class router of Cisco (Cisco). Cisco IOS XR is an operating system developed by Cisco for its network equipment

Trust: 1.71

sources: NVD: CVE-2019-12709 // JVNDB: JVNDB-2019-009750 // VULHUB: VHN-144482

AFFECTED PRODUCTS

vendor:ciscomodel:ios xrscope:ltversion:6.5.3

Trust: 1.0

vendor:ciscomodel:ios xrscope:ltversion:6.6.2

Trust: 1.0

vendor:ciscomodel:ios xrscope:gteversion:5.1.0

Trust: 1.0

vendor:ciscomodel:ios xrscope:gteversion:6.6.0

Trust: 1.0

vendor:ciscomodel:ios xrscope: - version: -

Trust: 0.8

vendor:ciscomodel:ios xrscope:eqversion:5.1.1

Trust: 0.6

vendor:ciscomodel:ios xrscope:eqversion:5.2.4

Trust: 0.6

vendor:ciscomodel:ios xrscope:eqversion:5.2.0

Trust: 0.6

vendor:ciscomodel:ios xrscope:eqversion:5.1.1.k9sec

Trust: 0.6

vendor:ciscomodel:ios xrscope:eqversion:5.2.1

Trust: 0.6

vendor:ciscomodel:ios xrscope:eqversion:5.1.2

Trust: 0.6

vendor:ciscomodel:ios xrscope:eqversion:5.2.2

Trust: 0.6

vendor:ciscomodel:ios xrscope:eqversion:5.3.0

Trust: 0.6

vendor:ciscomodel:ios xrscope:eqversion:5.1.3

Trust: 0.6

vendor:ciscomodel:ios xrscope:eqversion:5.1.0

Trust: 0.6

sources: JVNDB: JVNDB-2019-009750 // CNNVD: CNNVD-201909-1152 // NVD: CVE-2019-12709

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-12709
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2019-12709
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-12709
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201909-1152
value: MEDIUM

Trust: 0.6

VULHUB: VHN-144482
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-12709
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-144482
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2019-12709
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-12709
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-144482 // JVNDB: JVNDB-2019-009750 // CNNVD: CNNVD-201909-1152 // NVD: CVE-2019-12709 // NVD: CVE-2019-12709

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.9

sources: VULHUB: VHN-144482 // JVNDB: JVNDB-2019-009750 // NVD: CVE-2019-12709

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201909-1152

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-201909-1152

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-009750

PATCH

title:cisco-sa-20190925-xr-asr9k-privescurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-xr-asr9k-privesc

Trust: 0.8

title:Cisco ASR 9000 Series Cisco IOS XR Fixes for operating system command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=98568

Trust: 0.6

sources: JVNDB: JVNDB-2019-009750 // CNNVD: CNNVD-201909-1152

EXTERNAL IDS

db:NVDid:CVE-2019-12709

Trust: 2.5

db:JVNDBid:JVNDB-2019-009750

Trust: 0.8

db:CNNVDid:CNNVD-201909-1152

Trust: 0.7

db:AUSCERTid:ESB-2019.3616

Trust: 0.6

db:VULHUBid:VHN-144482

Trust: 0.1

sources: VULHUB: VHN-144482 // JVNDB: JVNDB-2019-009750 // CNNVD: CNNVD-201909-1152 // NVD: CVE-2019-12709

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-xr-asr9k-privesc

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-12709

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-12709

Trust: 0.8

url:https://vigilance.fr/vulnerability/cisco-ios-xr-privilege-escalation-via-vman-cli-30447

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3616/

Trust: 0.6

sources: VULHUB: VHN-144482 // JVNDB: JVNDB-2019-009750 // CNNVD: CNNVD-201909-1152 // NVD: CVE-2019-12709

CREDITS

This vulnerability was found by Eugenio Iavarone of Cisco during internal security testing.

Trust: 0.6

sources: CNNVD: CNNVD-201909-1152

SOURCES

db:VULHUBid:VHN-144482
db:JVNDBid:JVNDB-2019-009750
db:CNNVDid:CNNVD-201909-1152
db:NVDid:CVE-2019-12709

LAST UPDATE DATE

2024-08-14T15:07:32.716000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-144482date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2019-009750date:2019-09-30T00:00:00
db:CNNVDid:CNNVD-201909-1152date:2019-10-17T00:00:00
db:NVDid:CVE-2019-12709date:2019-10-09T23:46:09.247

SOURCES RELEASE DATE

db:VULHUBid:VHN-144482date:2019-09-25T00:00:00
db:JVNDBid:JVNDB-2019-009750date:2019-09-30T00:00:00
db:CNNVDid:CNNVD-201909-1152date:2019-09-25T00:00:00
db:NVDid:CVE-2019-12709date:2019-09-25T21:15:11.873