Vulnerabilities > CVE-2019-15998 - Missing Authorization vulnerability in Cisco IOS XR 6.5.1/6.5.2/6.5.3

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
cisco
CWE-862
nessus

Summary

A vulnerability in the access-control logic of the NETCONF over Secure Shell (SSH) of Cisco IOS XR Software may allow connections despite an access control list (ACL) that is configured to deny access to the NETCONF over SSH of an affected device. The vulnerability is due to a missing check in the NETCONF over SSH access control list (ACL). An attacker could exploit this vulnerability by connecting to an affected device using NETCONF over SSH. A successful exploit could allow the attacker to connect to the device on the NETCONF port. Valid credentials are required to access the device. This vulnerability does not affect connections to the default SSH process on the device.

Common Weakness Enumeration (CWE)

Nessus

NASL familyCISCO
NASL idCISCO-SA-20191120-IOSXR-SSH-BYPASS.NASL
descriptionAccording to its self-reported version, Cisco IOS XR Software is affected by a vulnerability in the access-control logic of the NETCONF over Secure Shell (SSH) due to a missing check in the NETCONF over SSH access control list (ACL). An unauthenticated, remote attacker can exploit this, by by connecting to an affected device using NETCONF over SSH, in order to connect to the device on the NETCONF port. Valid credentials are required to access the device. This vulnerability does not affect connections to the default SSH process on the device. Please see the included Cisco BIDs and Cisco Security Advisory for more information
last seen2020-03-17
modified2020-02-28
plugin id134115
published2020-02-28
reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/134115
titleCisco IOS XR Software NETCONF Over Secure Shell ACL Bypass (cisco-sa-20191120-iosxr-ssh-bypass)
code
#TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(134115);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/02");

  script_cve_id("CVE-2019-15998");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvp91299");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20191120-iosxr-ssh-bypass");

  script_name(english:"Cisco IOS XR Software NETCONF Over Secure Shell ACL Bypass (cisco-sa-20191120-iosxr-ssh-bypass)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco IOS XR Software is affected by a vulnerability in the access-control
logic of the NETCONF over Secure Shell (SSH) due to a missing check in the NETCONF over SSH access control list (ACL).
An unauthenticated, remote attacker can exploit this, by by connecting to an affected device using NETCONF over SSH, in
order to connect to the device on the NETCONF port. Valid credentials are required to access the device. This
vulnerability does not affect connections to the default SSH process on the device.

Please see the included Cisco BIDs and Cisco Security Advisory for more information");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191120-iosxr-ssh-bypass
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?69c89c54");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvp91299");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvp91299");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-15998");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(284);

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/11/20");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/11/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/28");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios_xr");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_ios_xr_version.nasl", "cisco_enum_smu.nasl");
  script_require_keys("Host/Cisco/IOS-XR/Version");

  exit(0);
}

include('audit.inc');
include('cisco_workarounds.inc');
include('ccf.inc');

product_info = cisco::get_product_info(name:'Cisco IOS XR');

version_list=make_list('6.5.1', '6.5.2', '6.5.3');

workarounds = make_list(CISCO_WORKAROUNDS['no_workaround']);
workaround_params = make_list();

smus['6.5.3'] = 'CSCvp91299';

reporting = make_array(
  'port'     , 0,
  'severity' , SECURITY_WARNING,
  'version'  , product_info['version'],
  'bug_id'   , 'CSCvp91299'
);

cisco::check_and_report(
  product_info:product_info,
  workarounds:workarounds,
  workaround_params:workaround_params,
  reporting:reporting,
  vuln_versions:version_list,
  router_only:TRUE,
  smus:smus
);