7.8
CWE
863 285
Advisory Published
Updated

CVE-2019-12671: Cisco IOS XE Software Consent Token Bypass Vulnerability

First published: Wed Sep 25 2019(Updated: )

A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker to gain shell access on an affected device and execute commands on the underlying operating system (OS). The vulnerability is due to insufficient enforcement of the consent token in authorizing shell access. An attacker could exploit this vulnerability by authenticating to the CLI and requesting shell access on an affected device. A successful exploit could allow the attacker to gain shell access on the affected device and execute commands on the underlying OS.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XE=16.11.1
Cisco IOS XE=16.11.1-a
Cisco 4321\/k9-rf Integrated Services Router
Cisco 4321\/k9-ws Integrated Services Router
Cisco 4321\/k9 Integrated Services Router
Cisco 4331\/k9-rf Integrated Services Router
Cisco 4331\/k9-ws Integrated Services Router
Cisco 4331\/k9 Integrated Services Router
Cisco 4351\/k9-rf Integrated Services Router
Cisco 4351\/k9-ws Integrated Services Router
Cisco 4351\/k9 Integrated Services Router
Cisco Asr1001-hx
Cisco Asr1001-hx-rf
Cisco Asr1001-x
Cisco Asr1001-x-rf
Cisco Asr1001-x-ws
Cisco Asr1002-hx
Cisco Asr1002-hx-rf
Cisco Asr1002-hx-ws
Cisco Asr1002-x
Cisco Asr1002-x-rf
Cisco Asr1002-x-ws
Cisco C1117-4p
Cisco C1117-4plteea
Cisco C1117-4pltela
Cisco Encs5412\/k9
Cisco Encs5412\/k9-rf
Cisco Sasr1k1xucmk9-1610
Cisco Sasr1k2xucmk9-1610
Cisco Sasr1khxucmk9-1610
Cisco Sisr1100ucmk9-1610

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-12671?

    CVE-2019-12671 is a vulnerability in the CLI of Cisco IOS XE Software that allows an authenticated local attacker to gain shell access on an affected device and execute commands on the underlying OS.

  • How severe is CVE-2019-12671?

    CVE-2019-12671 has a severity rating of 7.8 out of 10, indicating a high severity.

  • How can an attacker exploit CVE-2019-12671?

    An attacker can exploit CVE-2019-12671 by leveraging insufficient enforcement of the consent token in authorizing shell access on the affected device.

  • Which software versions are affected by CVE-2019-12671?

    Cisco IOS XE versions 16.11.1 and 16.11.1-a are affected by CVE-2019-12671.

  • How can I protect my device from CVE-2019-12671?

    To protect your device from CVE-2019-12671, Cisco recommends updating to a fixed software release as mentioned in the Cisco Security Advisory.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203