Security

Cisco addresses CVE-2019-12643 critical flaw in virtual Service Container for IOS XE

Cisco released security updates for Cisco IOS XE operating system to address a critical vulnerability that could be exploited by a remote attacker to bypass authentication.

Cisco released security updates for Cisco IOS XE OS to address a critical flaw, tracked as CVE-2019-12643, that could be exploited by a remote attacker to bypass authentication.

“On August 28th, 2019, Cisco published a Security Advisory titled “Cisco REST API Container for Cisco IOS XE Software Authentication Bypass Vulnerability”, disclosing an internally found vulnerability which affects the Cisco REST API container for Cisco IOS XE.” reads an advisory published by CISCO PSIRT. “An exploit could be used to bypass authentication on Cisco routers configured with the REST API support for Cisco IOS XE Software.”

The vulnerability resides in the Cisco REST API container, an attacker could exploit the flaw to submit commands through the REST API that will be executed on the vulnerable device.

The REST API container provides an alternative interface of RESTful APIs that allows managing devices running Cisco IOS-XE Software. The REST API container is located in a virtual services container, which is a virtualized environment running on the host device. The REST API virtual service is delivered as an open virtual application (OVA) package file.

This CVE-2019-12643 flaw was discovered by researchers at Cisco during internal testing, it received a severity score of 10.

Only the following Cisco platforms support the vulnerable Cisco REST API container and are potentially impacted by the issue:

  • Cisco 4000 Series Integrated Services Routers
  • Cisco ASR 1000 Series Aggregation Services Routers
  • Cisco Cloud Services Router 1000V Series
  • Cisco Integrated Services Virtual Router

Under specific conditions, an attacker could trigger the flaw by sending specially-crafted HTTP requests to an affected device. If an administrator is authenticated to the REST API interface, an attacker can obtain the ‘token-id‘ and run commands with elevated privileges.

“The vulnerability is due to an improper check performed by the area of code that manages the REST API authentication service. An attacker could exploit this vulnerability by submitting malicious HTTP requests to the targeted device.” reads the advisory published by Cisco. “A successful exploit could allow the attacker to obtain the token-id of an authenticated user. This token-id could be used to bypass authentication and execute privileged actions through the interface of the REST API virtual service container on the affected Cisco IOS XE device.”

Cisco’s advisory pointed out that the REST API interface is not enabled by default and must be installed and activated separately on IOS XE devices.

The exploitation of the issue is possible only if the target device has enabled a vulnerable version of the Cisco REST API virtual service container.

Administrators should install version 16.09.03 of the REST API virtual device container (“iosxe-remote-mgmt.16.09.03.ova”), that addressed the flaw. Cisco also released a hardened Cisco IOS XE Software release that prevents installation or activation of a vulnerable container on a device.

“Cisco has also released a hardened Cisco IOS XE Software release that prevents installation or activation of a vulnerable container on a device. If the device was already configured with an active vulnerable container, the IOS XE Software upgrade will deactivate the container, making the device not vulnerable.”continues Cisco “In that case, to restore the REST API functionality, customers should upgrade the Cisco REST API virtual service container to a fixed software release.”

Cisco confirmed that are no workarounds available.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Cisco IOS XE, CVE-2019-12643)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

4 hours ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

6 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

6 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

8 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

10 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

21 hours ago

This website uses cookies.