5.4
MEDIUM
CVE-2019-1842
"Cisco SSH Authentication Double-Username Attack"
Description

A vulnerability in the Secure Shell (SSH) authentication function of Cisco IOS XR Software could allow an authenticated, remote attacker to successfully log in to an affected device using two distinct usernames. The vulnerability is due to a logic error that may occur when certain sequences of actions are processed during an SSH login event on the affected device. An attacker could exploit this vulnerability by initiating an SSH session to the device with a specific sequence that presents the two usernames. A successful exploit could result in logging data misrepresentation, user enumeration, or, in certain circumstances, a command authorization bypass. See the Details section for more information.

INFO

Published Date :

June 5, 2019, 5:29 p.m.

Last Modified :

Oct. 16, 2020, 3:41 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-1842 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xr
2 Cisco ios_xr_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-1842.

URL Resource
http://www.securityfocus.com/bid/108687 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190605-iosxr-ssh Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1842 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-1842 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 16, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type http://www.securityfocus.com/bid/108687 No Types Assigned http://www.securityfocus.com/bid/108687 Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-285
    Added CWE NIST CWE-287
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
    Added CWE Cisco Systems, Inc. CWE-285
  • CVE Modified by [email protected]

    Jun. 10, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108687 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 07, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190605-iosxr-ssh No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190605-iosxr-ssh Vendor Advisory
    Added CWE CWE-285
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr_firmware:6.1.2.tools:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr_firmware:6.1.3.tools:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr_firmware:6.2.3.tools:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr_firmware:6.4.2.tools:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-1_16-slot_line_card_chassis:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-1_16-slot_single-shelf_system:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-1_4-slot_single-shelf_system:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-1_8-slot_line_card_chassis:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-1_8-slot_single-shelf_system:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-1_fabric_card_chassis:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-1_line_card_chassis_\(dual\):-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-1_line_card_chassis_\(multi\):-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-1_multishelf_system:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-3_16-slot_single-shelf_system:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-3_4-slot_single-shelf_system:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-3_8-slot_single-shelf_system:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-3_multishelf_system:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-8\/s-b_crs:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-8\/scrs:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-x_16-slot_single-shelf_system:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-x_multishelf_system:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_6008-8-slot_chassis:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:network_convergence_system_5508:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-1842 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-1842 weaknesses.

CAPEC-1: Accessing Functionality Not Properly Constrained by ACLs Accessing Functionality Not Properly Constrained by ACLs CAPEC-5: Blue Boxing Blue Boxing CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-17: Using Malicious Files Using Malicious Files CAPEC-39: Manipulating Opaque Client-based Data Tokens Manipulating Opaque Client-based Data Tokens CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-51: Poison Web Service Registry Poison Web Service Registry CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-76: Manipulating Web Input to File System Calls Manipulating Web Input to File System Calls CAPEC-77: Manipulating User-Controlled Variables Manipulating User-Controlled Variables CAPEC-87: Forceful Browsing Forceful Browsing CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-127: Directory Indexing Directory Indexing CAPEC-402: Bypassing ATA Password Security Bypassing ATA Password Security CAPEC-647: Collect Data from Registries Collect Data from Registries CAPEC-668: Key Negotiation of Bluetooth Attack (KNOB) Key Negotiation of Bluetooth Attack (KNOB) CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-57: Utilizing REST's Trust in the System Resource to Obtain Sensitive Data Utilizing REST's Trust in the System Resource to Obtain Sensitive Data CAPEC-94: Adversary in the Middle (AiTM) Adversary in the Middle (AiTM) CAPEC-114: Authentication Abuse Authentication Abuse CAPEC-115: Authentication Bypass Authentication Bypass CAPEC-151: Identity Spoofing Identity Spoofing CAPEC-194: Fake the Source of Data Fake the Source of Data CAPEC-593: Session Hijacking Session Hijacking CAPEC-633: Token Impersonation Token Impersonation CAPEC-650: Upload a Web Shell to a Web Server Upload a Web Shell to a Web Server
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.27263

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability