CVE-2019-1918

A vulnerability in the implementation of Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an unauthenticated attacker who is in the same IS-IS area to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of IS–IS link-state protocol data units (PDUs). An attacker could exploit this vulnerability by sending specific link-state PDUs to an affected system to be processed. A successful exploit could allow the attacker to cause incorrect calculations used in the weighted remote shared risk link groups (SRLG) or in the IGP Flexible Algorithm. It could also cause tracebacks to the logs or potentially cause the receiving device to crash the IS–IS process, resulting in a DoS condition.
Configurations

Configuration 1 (hide)

cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:cisco:carrier_routing_system:6.5.1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:carrier_routing_system:6.5.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-07 22:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1918

Mitre link : CVE-2019-1918

CVE.ORG link : CVE-2019-1918


JSON object : View

Products Affected

cisco

  • carrier_routing_system
  • ios_xr
CWE
CWE-682

Incorrect Calculation

CWE-20

Improper Input Validation