{"id": "CVE-2019-16027", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 4.0, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "authentication": "SINGLE", "integrityImpact": "NONE", "accessComplexity": "LOW", "availabilityImpact": "PARTIAL", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Secondary", "source": "ykramarz@cisco.com", "cvssData": {"scope": "CHANGED", "version": "3.0", "baseScore": 7.7, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "integrityImpact": "NONE", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "LOW", "confidentialityImpact": "NONE"}, "impactScore": 4.0, "exploitabilityScore": 3.1}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 6.5, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "integrityImpact": "NONE", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "LOW", "confidentialityImpact": "NONE"}, "impactScore": 3.6, "exploitabilityScore": 2.8}]}, "published": "2020-01-26T05:15:16.677", "references": [{"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-dos", "tags": ["Vendor Advisory"], "source": "ykramarz@cisco.com"}], "vulnStatus": "Analyzed", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-20"}]}, {"type": "Secondary", "source": "ykramarz@cisco.com", "description": [{"lang": "en", "value": "CWE-20"}]}], "descriptions": [{"lang": "en", "value": "A vulnerability in the implementation of the Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition in the IS–IS process. The vulnerability is due to improper handling of a Simple Network Management Protocol (SNMP) request for specific Object Identifiers (OIDs) by the IS–IS process. An attacker could exploit this vulnerability by sending a crafted SNMP request to the affected device. A successful exploit could allow the attacker to cause a DoS condition in the IS–IS process."}, {"lang": "es", "value": "Una vulnerabilidad en la implementaci\u00f3n de la funcionalidad del protocolo de enrutamiento Intermediate System\u2013to\u2013Intermediate System (IS\u2013IS) en Cisco IOS XR Software, podr\u00eda permitir a un atacante remoto autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en el proceso IS\u2013IS. La vulnerabilidad es debido al manejo inapropiado de una petici\u00f3n de Protocolo Simple Network Management Protocol (SNMP) para Object Identifiers (OIDs) espec\u00edficos por el proceso IS\u2013IS. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de una petici\u00f3n SNMP dise\u00f1ada hacia el dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar una condici\u00f3n DoS en el proceso IS\u2013IS."}], "lastModified": "2022-05-12T18:09:56.357", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:ios_xr:4.3.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "73D962D3-563F-4CDE-B51D-224D7995FBC9"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:xr_12404:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "EE1F838A-6CB9-4948-AC05-6C0CF412FF6D"}, {"criteria": "cpe:2.3:h:cisco:xr_12406:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "DBE5027B-E4E9-4661-9480-F344D5AF7620"}, {"criteria": "cpe:2.3:h:cisco:xr_12410:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "198D511F-F024-4E91-B323-7F1CDA0AE4E7"}, {"criteria": "cpe:2.3:h:cisco:xr_12416:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "3ADE218D-CD09-4334-8C83-AFAC8D41F61E"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:ios_xr:5.2.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A0B5C0F4-1BEC-4B54-ABF0-948CFF80E5E0"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.2.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F517C60E-4580-486E-9A03-82A023755374"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.2.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "370F74EC-829D-4574-BE7D-85700E15C433"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.2.25:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "11E58E99-E8DD-4AF1-BA44-7E81223AB1F7"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.3.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "47F3F8E3-D93B-4BAB-8643-AFBFC36940AA"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E67F538A-3E1A-4749-BB8D-4F8043653B6E"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9"}, {"criteria": "cpe:2.3:h:cisco:ncs_6008:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "61AF653C-DCD4-4B20-A555-71120F9A5BB9"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:ios_xr:6.1.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D093D77E-66E3-4659-820E-F7E03A51A83C"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.1.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FC06F7E7-D67F-4C91-B545-F7EB62858BA5"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.2.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "370F74EC-829D-4574-BE7D-85700E15C433"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.2.25:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "11E58E99-E8DD-4AF1-BA44-7E81223AB1F7"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.3.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "47F3F8E3-D93B-4BAB-8643-AFBFC36940AA"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E67F538A-3E1A-4749-BB8D-4F8043653B6E"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.5.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2DE98B34-501B-449A-843A-58F297EDBE1B"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "86E05C3F-4095-4B9C-8C11-E32567EB14AC"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603"}, {"criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B"}, {"criteria": "cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "98622F14-CC47-45E0-85E4-A7243309487C"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:ios_xr:6.1.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D093D77E-66E3-4659-820E-F7E03A51A83C"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.1.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FC06F7E7-D67F-4C91-B545-F7EB62858BA5"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.2.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "370F74EC-829D-4574-BE7D-85700E15C433"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.3.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "47F3F8E3-D93B-4BAB-8643-AFBFC36940AA"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.3.15:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "31EC2C35-59C4-4827-89B6-F1A1EDEF8EFF"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.5.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2DE98B34-501B-449A-843A-58F297EDBE1B"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "86E05C3F-4095-4B9C-8C11-E32567EB14AC"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.6.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "54EA6C52-E541-4426-A3DF-2FA88CA28BA1"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3DC7F758-5AB7-4A45-A889-BE9DD8D0474E"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:ncs_5500:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "D686F339-9406-4ADF-B124-C815D43E4CAA"}, {"criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3"}, {"criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB"}, {"criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E"}, {"criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:ios_xr:6.1.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FC06F7E7-D67F-4C91-B545-F7EB62858BA5"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.2.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "370F74EC-829D-4574-BE7D-85700E15C433"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E67F538A-3E1A-4749-BB8D-4F8043653B6E"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:crs:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "4B051AF4-592A-4201-9DD3-8683C1847A00"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:ios_xr:6.1.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FC06F7E7-D67F-4C91-B545-F7EB62858BA5"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.2.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "370F74EC-829D-4574-BE7D-85700E15C433"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E67F538A-3E1A-4749-BB8D-4F8043653B6E"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "86E05C3F-4095-4B9C-8C11-E32567EB14AC"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.6.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B8AE8971-5003-4A39-8173-E17CE9C2523F"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:xrv_9000:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "0B529456-23DB-4917-A316-4CFC6AEC9964"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:ios_xr:6.3.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "47F3F8E3-D93B-4BAB-8643-AFBFC36940AA"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "86E05C3F-4095-4B9C-8C11-E32567EB14AC"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3DC7F758-5AB7-4A45-A889-BE9DD8D0474E"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3DC7F758-5AB7-4A45-A889-BE9DD8D0474E"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:ios_xr:6.1.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0235F415-F327-4914-8E2A-96334984797D"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.1.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D093D77E-66E3-4659-820E-F7E03A51A83C"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.1.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FC06F7E7-D67F-4C91-B545-F7EB62858BA5"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.2.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F517C60E-4580-486E-9A03-82A023755374"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.2.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "370F74EC-829D-4574-BE7D-85700E15C433"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.3.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "540112FA-0329-4CD3-B57B-8CAA6DAC80C7"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.3.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "47F3F8E3-D93B-4BAB-8643-AFBFC36940AA"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E67F538A-3E1A-4749-BB8D-4F8043653B6E"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.5.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2DE98B34-501B-449A-843A-58F297EDBE1B"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "86E05C3F-4095-4B9C-8C11-E32567EB14AC"}, {"criteria": "cpe:2.3:o:cisco:ios_xr:6.6.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B8AE8971-5003-4A39-8173-E17CE9C2523F"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "3FEF8271-315F-4756-931F-015F790BE693"}, {"criteria": "cpe:2.3:h:cisco:asr_9000v:v2:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C6B6AF64-42FF-4411-85EA-9AE537383CD6"}, {"criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039"}, {"criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16"}, {"criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29"}, {"criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74"}, {"criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4"}, {"criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3"}, {"criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48"}, {"criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25"}, {"criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181"}, {"criteria": "cpe:2.3:h:cisco:asr_9920:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "49E7ED87-8AC0-4107-A7A5-F334236E2906"}, {"criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "ykramarz@cisco.com"}