NewsSecurity Vulnerabilities

Cisco REST API Container for IOS XE Software Authentication Bypass Vulnerability [CVE-2019-12643]

CVE number – CVE-2019-12643

A vulnerability in the Cisco REST API virtual service container for Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass authentication on the managed Cisco IOS XE device.

The vulnerability is due to an improper check performed by the area of code that manages the REST API authentication service. An attacker could exploit this vulnerability by submitting malicious HTTP requests to the targeted device. A successful exploit could allow the attacker to obtain the token-id of an authenticated user. This token-id could be used to bypass authentication and execute privileged actions through the interface of the REST API virtual service container on the affected Cisco IOS XE device.

The REST API interface is not enabled by default and must be installed and activated separately on IOS XE devices. See the Details section for more information. Cisco has released software updates that address this vulnerability.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-iosxe-rest-auth-bypass

Affected Products

  • This vulnerability affects Cisco devices that are configured to use a vulnerable version of Cisco REST API virtual service container. At the time of publication, this vulnerability affected the following products:
    • Cisco 4000 Series Integrated Services Routers
    • Cisco ASR 1000 Series Aggregation Services Routers
    • Cisco Cloud Services Router 1000V Series
    • Cisco Integrated Services Virtual Router

Further information here

Jason Davies

I am one of the editors here at www.systemtek.co.uk I am a UK based technology professional, with an interest in computer security and telecoms.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.