5.5
CVSSv2

CVE-2019-1842

Published: 05/06/2019 Updated: 16/10/2020
CVSS v2 Base Score: 5.5 | Impact Score: 4.9 | Exploitability Score: 8
CVSS v3 Base Score: 5.4 | Impact Score: 2.5 | Exploitability Score: 2.8
VMScore: 490
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N

Vulnerability Summary

A vulnerability in the Secure Shell (SSH) authentication function of Cisco IOS XR Software could allow an authenticated, remote malicious user to successfully log in to an affected device using two distinct usernames. The vulnerability is due to a logic error that may occur when certain sequences of actions are processed during an SSH login event on the affected device. An attacker could exploit this vulnerability by initiating an SSH session to the device with a specific sequence that presents the two usernames. A successful exploit could result in logging data misrepresentation, user enumeration, or, in certain circumstances, a command authorization bypass. See the Details section for more information.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ios_xr_firmware 6.1.2.tools

cisco ios_xr_firmware 6.1.3.tools

cisco ios_xr_firmware 6.2.3.tools

cisco ios_xr_firmware 6.4.2.tools

Vendor Advisories

A vulnerability in the Secure Shell (SSH) authentication function of Cisco IOS XR Software could allow an authenticated, remote attacker to successfully log in to an affected device using two distinct usernames The vulnerability is due to a logic error that may occur when certain sequences of actions are processed during an SSH login event on the ...