CNVD-2019-39689

Vulnerability from cnvd - Published: 2019-11-08
VLAI Severity ?
Title
Cisco ASR 9000 Series Cisco IOS XR命令注入漏洞
Description
Cisco ASR 9000 Series是美国思科(Cisco)公司的一款9000系列企业级路由器。Cisco IOS XR是一套Cisco为其网络设备开发的操作系统。 Cisco ASR 9000 Series中的Cisco IOS XR 5.1.0及之后版本存在命令注入漏洞,该漏洞源于程序没有充分验证传入到VMAN CLI命令的参数。攻击者可利用该漏洞以root权限在底层Linux操作系统上执行任意命令。
Severity
Patch Name
Cisco ASR 9000 Series Cisco IOS XR命令注入漏洞的补丁
Patch Description
Cisco ASR 9000 Series是美国思科(Cisco)公司的一款9000系列企业级路由器。Cisco IOS XR是一套Cisco为其网络设备开发的操作系统。 Cisco ASR 9000 Series中的Cisco IOS XR 5.1.0及之后版本存在命令注入漏洞,该漏洞源于程序没有充分验证传入到VMAN CLI命令的参数。攻击者可利用该漏洞以root权限在底层Linux操作系统上执行任意命令。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description

厂商已发布了漏洞修复程序,请及时关注更新: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-xr-asr9k-privesc

Reference
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-xr-asr9k-privesc
Impacted products
Name
Cisco IOS XR >=5.1.0
Show details on source website

{
  "cves": {
    "cve": {
      "cveNumber": "CVE-2019-12709",
      "cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2019-12709"
    }
  },
  "description": "Cisco ASR 9000 Series\u662f\u7f8e\u56fd\u601d\u79d1\uff08Cisco\uff09\u516c\u53f8\u7684\u4e00\u6b3e9000\u7cfb\u5217\u4f01\u4e1a\u7ea7\u8def\u7531\u5668\u3002Cisco IOS XR\u662f\u4e00\u5957Cisco\u4e3a\u5176\u7f51\u7edc\u8bbe\u5907\u5f00\u53d1\u7684\u64cd\u4f5c\u7cfb\u7edf\u3002\n\nCisco ASR 9000 Series\u4e2d\u7684Cisco IOS XR 5.1.0\u53ca\u4e4b\u540e\u7248\u672c\u5b58\u5728\u547d\u4ee4\u6ce8\u5165\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u7a0b\u5e8f\u6ca1\u6709\u5145\u5206\u9a8c\u8bc1\u4f20\u5165\u5230VMAN CLI\u547d\u4ee4\u7684\u53c2\u6570\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u4ee5root\u6743\u9650\u5728\u5e95\u5c42Linux\u64cd\u4f5c\u7cfb\u7edf\u4e0a\u6267\u884c\u4efb\u610f\u547d\u4ee4\u3002",
  "formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-xr-asr9k-privesc",
  "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
  "number": "CNVD-2019-39689",
  "openTime": "2019-11-08",
  "patchDescription": "Cisco ASR 9000 Series\u662f\u7f8e\u56fd\u601d\u79d1\uff08Cisco\uff09\u516c\u53f8\u7684\u4e00\u6b3e9000\u7cfb\u5217\u4f01\u4e1a\u7ea7\u8def\u7531\u5668\u3002Cisco IOS XR\u662f\u4e00\u5957Cisco\u4e3a\u5176\u7f51\u7edc\u8bbe\u5907\u5f00\u53d1\u7684\u64cd\u4f5c\u7cfb\u7edf\u3002\r\n\r\nCisco ASR 9000 Series\u4e2d\u7684Cisco IOS XR 5.1.0\u53ca\u4e4b\u540e\u7248\u672c\u5b58\u5728\u547d\u4ee4\u6ce8\u5165\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u7a0b\u5e8f\u6ca1\u6709\u5145\u5206\u9a8c\u8bc1\u4f20\u5165\u5230VMAN CLI\u547d\u4ee4\u7684\u53c2\u6570\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u4ee5root\u6743\u9650\u5728\u5e95\u5c42Linux\u64cd\u4f5c\u7cfb\u7edf\u4e0a\u6267\u884c\u4efb\u610f\u547d\u4ee4\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
  "patchName": "Cisco ASR 9000 Series Cisco IOS XR\u547d\u4ee4\u6ce8\u5165\u6f0f\u6d1e\u7684\u8865\u4e01",
  "products": {
    "product": "Cisco IOS XR \u003e=5.1.0"
  },
  "referenceLink": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-xr-asr9k-privesc",
  "serverity": "\u9ad8",
  "submitTime": "2019-09-26",
  "title": "Cisco ASR 9000 Series Cisco IOS XR\u547d\u4ee4\u6ce8\u5165\u6f0f\u6d1e"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…