Vulnerabilities > CVE-2019-1742 - Improper Access Control vulnerability in Cisco IOS XE

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
cisco
CWE-284
nessus

Summary

A vulnerability in the web UI of Cisco IOS XE Software could allow an unauthenticated, remote attacker to access sensitive configuration information. The vulnerability is due to improper access control to files within the web UI. An attacker could exploit this vulnerability by sending a malicious request to an affected device. A successful exploit could allow the attacker to gain access to sensitive configuration information.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Signature Spoofing by Key Theft
    An attacker obtains an authoritative or reputable signer's private signature key by theft and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.

Nessus

NASL familyCISCO
NASL idCISCO-SA-20190327-XEID.NASL
descriptionAccording to its self-reported version, Cisco IOS XE Software is affected by a vulnerability in the web UI of Cisco IOS XE Software which allow an unauthenticated, remote attacker to access sensitive configuration information. The vulnerability is due to improper access control to files within the web UI. An attacker could exploit this vulnerability by sending a malicious request to an affected device. A successful exploit could allow the attacker to gain access to sensitive configuration information. Please see the included Cisco BIDs and Cisco Security Advisory for more information
last seen2020-06-01
modified2020-06-02
plugin id128615
published2019-09-09
reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/128615
titleCisco IOS XE Software Information Disclosure Vulnerability
code
#TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(128615);
  script_version("1.4");
  script_cvs_date("Date: 2019/10/17 14:31:04");

  script_cve_id("CVE-2019-1742");
  script_bugtraq_id(107600);
  script_xref(name:"CISCO-BUG-ID", value:"CSCvi36797");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20190327-xeid");

  script_name(english:"Cisco IOS XE Software Information Disclosure Vulnerability");
  script_summary(english:"Checks the version of Cisco IOS XE Software");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco IOS XE Software is affected by a vulnerability in the web UI of Cisco
IOS XE Software which allow an unauthenticated, remote attacker to access sensitive configuration information. The
vulnerability is due to improper access control to files within the web UI. An attacker could exploit this vulnerability
by sending a malicious request to an affected device. A successful exploit could allow the attacker to gain access to
sensitive configuration information.

Please see the included Cisco BIDs and Cisco Security Advisory for more information");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-xeid
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?beafef95");
  script_set_attribute(attribute:"see_also", value:"http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-71135");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvi36797");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvi36797");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1742");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(16);

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/03/27");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/03/27");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/09/09");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios_xe");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_ios_xe_version.nasl");
  script_require_keys("Host/Cisco/IOS-XE/Version");

  exit(0);
}

include('audit.inc');
include('cisco_workarounds.inc');
include('ccf.inc');

product_info = cisco::get_product_info(name:'Cisco IOS XE Software');

version_list=make_list(
  '3.2.0JA',
  '16.7.1b',
  '16.7.1a',
  '16.7.1',
  '16.6.3',
  '16.6.2',
  '16.6.1',
  '16.5.3',
  '16.5.2',
  '16.5.1b',
  '16.5.1a',
  '16.5.1',
  '16.4.3',
  '16.4.2',
  '16.4.1',
  '16.3.6',
  '16.3.5b',
  '16.3.5',
  '16.3.4',
  '16.3.3',
  '16.3.2',
  '16.3.1a',
  '16.3.1'
);

workarounds = make_list(CISCO_WORKAROUNDS['HTTP_Server_iosxe']);
workaround_params = make_list();

reporting = make_array(
  'port'     , 0,
  'severity' , SECURITY_WARNING,
  'version'  , product_info['version'],
  'bug_id'   , 'CSCvi36797',
  'cmds'     , make_list('show running-config')
);

cisco::check_and_report(
  product_info:product_info,
  workarounds:workarounds,
  workaround_params:workaround_params,
  reporting:reporting,
  vuln_versions:version_list
);