Lucene search

K
ciscoCiscoCISCO-SA-20191120-IOSXR-SSH-BYPASS
HistoryNov 20, 2019 - 4:00 p.m.

Cisco IOS XR Software NETCONF Over Secure Shell ACL Bypass Vulnerability

2019-11-2016:00:00
tools.cisco.com
56

EPSS

0.001

Percentile

27.0%

A vulnerability in the access-control logic of the NETCONF over Secure Shell (SSH) of Cisco IOS XR Software may allow connections despite an access control list (ACL) that is configured to deny access to the NETCONF over SSH of an affected device.

The vulnerability is due to a missing check in the NETCONF over SSH access control list (ACL). An attacker could exploit this vulnerability by connecting to an affected device using NETCONF over SSH. A successful exploit could allow the attacker to connect to the device on the NETCONF port. Valid credentials are required to access the device. This vulnerability does not affect connections to the default SSH process on the device.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191120-iosxr-ssh-bypass [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191120-iosxr-ssh-bypass”]

Affected configurations

Vulners
Node
ciscoios_xr_softwareMatchany
OR
ciscoios_xr_softwareMatchany
VendorProductVersionCPE
ciscoios_xr_softwareanycpe:2.3:o:cisco:ios_xr_software:any:*:*:*:*:*:*:*

EPSS

0.001

Percentile

27.0%

Related for CISCO-SA-20191120-IOSXR-SSH-BYPASS