Pair of Cisco Bugs, One Unpatched, Affect Millions of Devices

cisco high severity flaw iOS XE

The two high-severity bugs impact a wide array of enterprise, military and government networks.

Cisco has disclosed an unpatched, high-severity vulnerability that impacts millions of devices, in the logic that handles access control to one of the hardware components in Cisco’s proprietary Secure Boot implementation.

Cisco has also disclosed a similarly widely-impacting high-severity bug that exists in the web-based user interface (Web UI) of the Cisco IOS XE Software. An authenticated, remote attacker could execute commands on the underlying Linux shell of an affected device with root privileges.

Regarding the latter, “A successful exploit could allow the attacker to run arbitrary commands on the device with root privileges, which may lead to complete system compromise,” Cisco said in its advisory, released Monday.

Secure Boot is the vendor’s trusted hardware root-of-trust, implemented in a wide range of Cisco products in use among enterprise, military and government networks, including routers, switches and firewalls. The vulnerability (CVE-2019-1649) could allow an authenticated, local attacker to write a modified firmware image to that component. A successful exploit could either cause the device to become unusable (and require a hardware replacement) or allow tampering with the Secure Boot verification process, according to Cisco’s advisory on Monday.

“The vulnerability is due to an improper check on the area of code that manages on-premise updates to a Field Programmable Gate Array (FPGA) part of the Secure Boot hardware implementation,” the networking giant explained.

Dozens of Cisco products are affected (the full list is here). No software updates are yet available, and there are no workarounds, but Cisco said that it is working on it, for release in May.

The good news is that an attacker would need to be local and already have access to the device’s OS, with elevated privileges, in order to exploit the issue.

The second vulnerability (CVE-2019-1862) meanwhile exists in the Cisco IOS XE operating system, which is the vendor’s common OS used to power enterprise wired and wireless access, aggregation, core and WAN products.  The flaw exists because the affected software improperly sanitizes user-supplied input, Cisco said.

“An attacker who has valid administrator access to an affected device could exploit this vulnerability by supplying a crafted input parameter on a form in the Web UI and then submitting that form,” Cisco explained in its advisory.

Cisco has released software updates for this one; but there are no workarounds.

This vulnerability affects millions of Cisco devices, specifically those that are running an affected release of Cisco IOS XE Software with the HTTP Server feature enabled. The default state of the HTTP Server feature is version dependent, the vendor noted.

Want to know more about Identity Management and navigating the shift beyond passwords? Don’t miss our Threatpost webinar on May 29 at 2 p.m. ET. Join Threatpost editor Tom Spring and a panel of experts as they discuss how cloud, mobility and digital transformation are accelerating the adoption of new Identity Management solutions. Experts discuss the impact of millions of new digital devices (and things) requesting access to managed networks and the challenges that follow.

Suggested articles