ID

VAR-202001-0494


CVE

CVE-2019-16027


TITLE

Cisco IOS XR  Input validation vulnerability in software

Trust: 0.8

sources: JVNDB: JVNDB-2019-014405

DESCRIPTION

A vulnerability in the implementation of the Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition in the IS–IS process. The vulnerability is due to improper handling of a Simple Network Management Protocol (SNMP) request for specific Object Identifiers (OIDs) by the IS–IS process. An attacker could exploit this vulnerability by sending a crafted SNMP request to the affected device. A successful exploit could allow the attacker to cause a DoS condition in the IS–IS process. Cisco IOS XR is an operating system developed by Cisco for its network equipment. The following products and versions are affected: Cisco IOS XR prior to 6.6.3, prior to 7.0.2, prior to 7.1.1, and prior to 7.2.1

Trust: 1.71

sources: NVD: CVE-2019-16027 // JVNDB: JVNDB-2019-014405 // VULHUB: VHN-148132

AFFECTED PRODUCTS

vendor:ciscomodel:ios xrscope:eqversion:6.1.3

Trust: 1.0

vendor:ciscomodel:ios xrscope:eqversion:6.2.3

Trust: 1.0

vendor:ciscomodel:ios xrscope:eqversion:6.6.25

Trust: 1.0

vendor:ciscomodel:ios xrscope:eqversion:6.6.2

Trust: 1.0

vendor:ciscomodel:ios xrscope:eqversion:6.1.2

Trust: 1.0

vendor:ciscomodel:ios xrscope:eqversion:6.4.2

Trust: 1.0

vendor:ciscomodel:ios xrscope:eqversion:6.2.2

Trust: 1.0

vendor:ciscomodel:ios xrscope:eqversion:6.3.15

Trust: 1.0

vendor:ciscomodel:ios xrscope:eqversion:6.2.25

Trust: 1.0

vendor:ciscomodel:ios xrscope:eqversion:6.1.4

Trust: 1.0

vendor:ciscomodel:ios xrscope:eqversion:6.3.2

Trust: 1.0

vendor:ciscomodel:ios xrscope:eqversion:5.2.5

Trust: 1.0

vendor:ciscomodel:ios xrscope:eqversion:6.6.1

Trust: 1.0

vendor:ciscomodel:ios xrscope:eqversion:6.5.3

Trust: 1.0

vendor:ciscomodel:ios xrscope:eqversion:6.5.2

Trust: 1.0

vendor:ciscomodel:ios xrscope:eqversion:6.3.3

Trust: 1.0

vendor:ciscomodel:ios xrscope:eqversion:4.3.2

Trust: 1.0

vendor:シスコシステムズmodel:cisco ios xrscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-014405 // NVD: CVE-2019-16027

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-16027
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2019-16027
value: HIGH

Trust: 1.0

NVD: CVE-2019-16027
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202001-1121
value: MEDIUM

Trust: 0.6

VULHUB: VHN-148132
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-16027
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-148132
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-16027
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2019-16027
baseSeverity: HIGH
baseScore: 7.7
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.1
impactScore: 4.0
version: 3.0

Trust: 1.0

NVD: CVE-2019-16027
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-148132 // JVNDB: JVNDB-2019-014405 // CNNVD: CNNVD-202001-1121 // NVD: CVE-2019-16027 // NVD: CVE-2019-16027

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.1

problemtype:Incorrect input confirmation (CWE-20) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-148132 // JVNDB: JVNDB-2019-014405 // NVD: CVE-2019-16027

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202001-1121

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202001-1121

PATCH

title:cisco-sa-20200122-ios-xr-dosurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-dos

Trust: 0.8

title:Cisco IOS XR Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=107386

Trust: 0.6

sources: JVNDB: JVNDB-2019-014405 // CNNVD: CNNVD-202001-1121

EXTERNAL IDS

db:NVDid:CVE-2019-16027

Trust: 2.5

db:JVNDBid:JVNDB-2019-014405

Trust: 0.8

db:CNNVDid:CNNVD-202001-1121

Trust: 0.7

db:AUSCERTid:ESB-2020.0622

Trust: 0.6

db:AUSCERTid:ESB-2020.0421

Trust: 0.6

db:CNVDid:CNVD-2020-07220

Trust: 0.1

db:VULHUBid:VHN-148132

Trust: 0.1

sources: VULHUB: VHN-148132 // JVNDB: JVNDB-2019-014405 // CNNVD: CNNVD-202001-1121 // NVD: CVE-2019-16027

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20200122-ios-xr-dos

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-16027

Trust: 1.4

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/ cisco-sa-20200122-ios-xr-dos

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-ios-xr-denial-of-service-via-is-is-snmp-31401

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0421/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0622/

Trust: 0.6

sources: VULHUB: VHN-148132 // JVNDB: JVNDB-2019-014405 // CNNVD: CNNVD-202001-1121 // NVD: CVE-2019-16027

SOURCES

db:VULHUBid:VHN-148132
db:JVNDBid:JVNDB-2019-014405
db:CNNVDid:CNNVD-202001-1121
db:NVDid:CVE-2019-16027

LAST UPDATE DATE

2024-08-14T15:43:30.199000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-148132date:2022-05-12T00:00:00
db:JVNDBid:JVNDB-2019-014405date:2020-02-14T00:00:00
db:CNNVDid:CNNVD-202001-1121date:2022-05-05T00:00:00
db:NVDid:CVE-2019-16027date:2022-05-12T18:09:56.357

SOURCES RELEASE DATE

db:VULHUBid:VHN-148132date:2020-01-26T00:00:00
db:JVNDBid:JVNDB-2019-014405date:2020-02-14T00:00:00
db:CNNVDid:CNNVD-202001-1121date:2020-01-26T00:00:00
db:NVDid:CVE-2019-16027date:2020-01-26T05:15:16.677