CVE-2019-1710

A vulnerability in the sysadmin virtual machine (VM) on Cisco ASR 9000 Series Aggregation Services Routers running Cisco IOS XR 64-bit Software could allow an unauthenticated, remote attacker to access internal applications running on the sysadmin VM. The vulnerability is due to incorrect isolation of the secondary management interface from internal sysadmin applications. An attacker could exploit this vulnerability by connecting to one of the listening internal applications. A successful exploit could result in unstable conditions, including both a denial of service and remote unauthenticated access to the device. This vulnerability has been fixed in Cisco IOS XR 64-bit Software Release 6.5.3 and 7.0.1, which will edit the calvados_boostrap.cfg file and reload the device.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:x64:*
cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:x64:*
cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-17 22:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1710

Mitre link : CVE-2019-1710

CVE.ORG link : CVE-2019-1710


JSON object : View

Products Affected

cisco

  • ios_xr
  • asr_9000
CWE
CWE-20

Improper Input Validation