News

Vulnerability in Cisco IOS XE allows invasion in internal networks through a malicious link

Cisco fixed a dangerous vulnerability in user’s interface of its IOS XE product that allows outsiders penetrating internal networks without authorization.

Cross-Site Request Forgery (CSRF) vulnerability has been identified with CVE-2019-1904.

Cisco IOS XE is a Linux kernel-based network operating system used on various enterprise-level routers and Cisco Catalyst switches. Versions of IOS, IOS XR and NX-OS are not affected.

“This vulnerability affects Cisco devices that are running a vulnerable release of Cisco IOS XE Software with the HTTP Server feature enabled”, — inform in Cisco.

The cause of the problem is in insufficient protection of web-interface from CSRF.

Attacker could use it by forcing user to follow malicious link (for example, an exploit can be hidden in a malicious ad).

Read also: Cisco fixed dangerous vulnerabilities in its industrial and enterprise solutions

Since vulnerability can be exploited completely unnoticed, it is a very attractive tool for cybercriminals.

Successful exploitation of the vulnerability allows an attacker to perform any actions with the same rights that has the attacked user.

“If the user has administrator rights, an attacker can change the configuration, execute commands, or reboot the affected device”, – explained Cisco experts.

The only way to fix this vulnerability is to install the latest updates (only available to users with a valid license).

A PoC-exploit for vulnerability already exists, but no evidence of its exploitation in real attacks was found.

Source: https://tools.cisco.com

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

Daniel Zimmermann

Daniel Zimmermann has been writing on security and malware subjects for many years and has been working in the security industry for over 10 years. Daniel was educated at the Saarland University in Saarbrücken, Germany and currently lives in New York.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Sending

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Back to top button