// For flags

CVE-2019-12709

Cisco IOS XR Software for Cisco ASR 9000 VMAN CLI Privilege Escalation Vulnerability

Severity Score

6.7
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in a CLI command related to the virtualization manager (VMAN) in Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with root privileges. The vulnerability is due to insufficient validation of arguments passed to a specific VMAN CLI command on an affected device. An attacker who has valid administrator access to an affected device could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to run arbitrary commands on the underlying operating system with root privileges, which may lead to complete system compromise.

Una vulnerabilidad en un comando de la CLI relacionado con el virtualization manager (VMAN) en el Software Cisco IOS XR, para Cisco ASR 9000 Series Aggregation Services Routers, podría permitir a un atacante local autenticado ejecutar comandos arbitrarios en el sistema operativo Linux subyacente con privilegios root. La vulnerabilidad es debido a una comprobación insuficiente de los argumentos pasados ??a un comando específico de la CLI de VMAN en un dispositivo afectado. Un atacante que tenga acceso válido de administrador a un dispositivo afectado podría explotar esta vulnerabilidad mediante la inclusión de entradas maliciosas como argumento de un comando afectado. Una explotación con éxito podría permitir al atacante ejecutar comandos arbitrarios en el sistema operativo subyacente con privilegios root, lo que puede conllevar a un compromiso total del sistema.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-06-04 CVE Reserved
  • 2019-09-25 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
>= 5.1.0 < 6.5.3
Search vendor "Cisco" for product "Ios Xr" and version " >= 5.1.0 < 6.5.3"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 9000v
Search vendor "Cisco" for product "Asr 9000v"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
>= 5.1.0 < 6.5.3
Search vendor "Cisco" for product "Ios Xr" and version " >= 5.1.0 < 6.5.3"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 9001
Search vendor "Cisco" for product "Asr 9001"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
>= 5.1.0 < 6.5.3
Search vendor "Cisco" for product "Ios Xr" and version " >= 5.1.0 < 6.5.3"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 9006
Search vendor "Cisco" for product "Asr 9006"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
>= 5.1.0 < 6.5.3
Search vendor "Cisco" for product "Ios Xr" and version " >= 5.1.0 < 6.5.3"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 9010
Search vendor "Cisco" for product "Asr 9010"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
>= 5.1.0 < 6.5.3
Search vendor "Cisco" for product "Ios Xr" and version " >= 5.1.0 < 6.5.3"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 9901
Search vendor "Cisco" for product "Asr 9901"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
>= 5.1.0 < 6.5.3
Search vendor "Cisco" for product "Ios Xr" and version " >= 5.1.0 < 6.5.3"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 9904
Search vendor "Cisco" for product "Asr 9904"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
>= 5.1.0 < 6.5.3
Search vendor "Cisco" for product "Ios Xr" and version " >= 5.1.0 < 6.5.3"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 9906
Search vendor "Cisco" for product "Asr 9906"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
>= 5.1.0 < 6.5.3
Search vendor "Cisco" for product "Ios Xr" and version " >= 5.1.0 < 6.5.3"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 9910
Search vendor "Cisco" for product "Asr 9910"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
>= 5.1.0 < 6.5.3
Search vendor "Cisco" for product "Ios Xr" and version " >= 5.1.0 < 6.5.3"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 9912
Search vendor "Cisco" for product "Asr 9912"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
>= 5.1.0 < 6.5.3
Search vendor "Cisco" for product "Ios Xr" and version " >= 5.1.0 < 6.5.3"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 9922
Search vendor "Cisco" for product "Asr 9922"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
>= 6.6.0 < 6.6.2
Search vendor "Cisco" for product "Ios Xr" and version " >= 6.6.0 < 6.6.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 9000v
Search vendor "Cisco" for product "Asr 9000v"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
>= 6.6.0 < 6.6.2
Search vendor "Cisco" for product "Ios Xr" and version " >= 6.6.0 < 6.6.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 9001
Search vendor "Cisco" for product "Asr 9001"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
>= 6.6.0 < 6.6.2
Search vendor "Cisco" for product "Ios Xr" and version " >= 6.6.0 < 6.6.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 9006
Search vendor "Cisco" for product "Asr 9006"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
>= 6.6.0 < 6.6.2
Search vendor "Cisco" for product "Ios Xr" and version " >= 6.6.0 < 6.6.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 9010
Search vendor "Cisco" for product "Asr 9010"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
>= 6.6.0 < 6.6.2
Search vendor "Cisco" for product "Ios Xr" and version " >= 6.6.0 < 6.6.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 9901
Search vendor "Cisco" for product "Asr 9901"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
>= 6.6.0 < 6.6.2
Search vendor "Cisco" for product "Ios Xr" and version " >= 6.6.0 < 6.6.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 9904
Search vendor "Cisco" for product "Asr 9904"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
>= 6.6.0 < 6.6.2
Search vendor "Cisco" for product "Ios Xr" and version " >= 6.6.0 < 6.6.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 9906
Search vendor "Cisco" for product "Asr 9906"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
>= 6.6.0 < 6.6.2
Search vendor "Cisco" for product "Ios Xr" and version " >= 6.6.0 < 6.6.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 9910
Search vendor "Cisco" for product "Asr 9910"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
>= 6.6.0 < 6.6.2
Search vendor "Cisco" for product "Ios Xr" and version " >= 6.6.0 < 6.6.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 9912
Search vendor "Cisco" for product "Asr 9912"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xr
Search vendor "Cisco" for product "Ios Xr"
>= 6.6.0 < 6.6.2
Search vendor "Cisco" for product "Ios Xr" and version " >= 6.6.0 < 6.6.2"
-
Affected
in Cisco
Search vendor "Cisco"
Asr 9922
Search vendor "Cisco" for product "Asr 9922"
--
Safe