CVE-2019-1842

A vulnerability in the Secure Shell (SSH) authentication function of Cisco IOS XR Software could allow an authenticated, remote attacker to successfully log in to an affected device using two distinct usernames. The vulnerability is due to a logic error that may occur when certain sequences of actions are processed during an SSH login event on the affected device. An attacker could exploit this vulnerability by initiating an SSH session to the device with a specific sequence that presents the two usernames. A successful exploit could result in logging data misrepresentation, user enumeration, or, in certain circumstances, a command authorization bypass. See the Details section for more information.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:cisco:ios_xr_firmware:6.1.2.tools:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xr_firmware:6.1.3.tools:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xr_firmware:6.2.3.tools:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xr_firmware:6.4.2.tools:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:crs-1_16-slot_line_card_chassis:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:crs-1_16-slot_single-shelf_system:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:crs-1_4-slot_single-shelf_system:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:crs-1_8-slot_line_card_chassis:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:crs-1_8-slot_single-shelf_system:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:crs-1_fabric_card_chassis:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:crs-1_line_card_chassis_\(dual\):-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:crs-1_line_card_chassis_\(multi\):-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:crs-1_multishelf_system:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:crs-3_16-slot_single-shelf_system:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:crs-3_4-slot_single-shelf_system:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:crs-3_8-slot_single-shelf_system:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:crs-3_multishelf_system:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:crs-8\/s-b_crs:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:crs-8\/scrs:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:crs-x_16-slot_single-shelf_system:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:crs-x_multishelf_system:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_6008-8-slot_chassis:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:network_convergence_system_5508:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-05 17:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1842

Mitre link : CVE-2019-1842

CVE.ORG link : CVE-2019-1842


JSON object : View

Products Affected

cisco

  • asr_9906
  • asr_9010
  • crs-1_16-slot_single-shelf_system
  • crs-3_16-slot_single-shelf_system
  • crs-3_4-slot_single-shelf_system
  • crs-x_16-slot_single-shelf_system
  • asr_9922
  • crs-x_multishelf_system
  • ncs_6008-8-slot_chassis
  • asr_9006
  • asr_9912
  • ios_xr_firmware
  • crs-8\/s-b_crs
  • asr_9001
  • crs-3_multishelf_system
  • asr_9904
  • crs-1_8-slot_single-shelf_system
  • crs-1_fabric_card_chassis
  • crs-1_16-slot_line_card_chassis
  • crs-1_line_card_chassis_\(multi\)
  • asr_9910
  • crs-1_8-slot_line_card_chassis
  • crs-1_multishelf_system
  • crs-3_8-slot_single-shelf_system
  • network_convergence_system_5508
  • crs-1_4-slot_single-shelf_system
  • crs-1_line_card_chassis_\(dual\)
  • crs-8\/scrs
  • asr_9901
CWE
CWE-287

Improper Authentication

CWE-285

Improper Authorization