A vulnerability in the access-control logic of the NETCONF over Secure Shell (SSH) of Cisco IOS XR Software may allow connections despite an access control list (ACL) that is configured to deny access to the NETCONF over SSH of an affected device. The vulnerability is due to a missing check in the NETCONF over SSH access control list (ACL). An attacker could exploit this vulnerability by connecting to an affected device using NETCONF over SSH. A successful exploit could allow the attacker to connect to the device on the NETCONF port. Valid credentials are required to access the device. This vulnerability does not affect connections to the default SSH process on the device.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2019-11-20T00:00:00

Updated: 2019-11-26T03:41:32

Reserved: 2019-09-06T00:00:00


Link: CVE-2019-15998

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-11-26T04:15:12.547

Modified: 2020-10-16T13:32:44.837


Link: CVE-2019-15998

JSON object: View

cve-icon Redhat Information

No data.