Cisco IOS XR Software NETCONF Over Secure Shell ACL Bypass (cisco-sa-20191120-iosxr-ssh-bypass)

medium Nessus Plugin ID 134115

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, Cisco IOS XR Software is affected by a vulnerability in the access-control logic of the NETCONF over Secure Shell (SSH) due to a missing check in the NETCONF over SSH access control list (ACL).
An unauthenticated, remote attacker can exploit this, by by connecting to an affected device using NETCONF over SSH, in order to connect to the device on the NETCONF port. Valid credentials are required to access the device. This vulnerability does not affect connections to the default SSH process on the device.

Please see the included Cisco BIDs and Cisco Security Advisory for more information

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvp91299

See Also

http://www.nessus.org/u?69c89c54

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvp91299

Plugin Details

Severity: Medium

ID: 134115

File Name: cisco-sa-20191120-iosxr-ssh-bypass.nasl

Version: 1.6

Type: combined

Family: CISCO

Published: 2/28/2020

Updated: 4/8/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2019-15998

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:ios_xr

Required KB Items: Host/Cisco/IOS-XR/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 11/20/2019

Vulnerability Publication Date: 11/20/2019

Reference Information

CVE: CVE-2019-15998