VDB-107231 · CVE-2017-12229 · BID 101032

Cisco IOS XE up to 16.5 REST API Request improper authentication

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.2$0-$5k0.00

A vulnerability was found in Cisco IOS XE up to 16.5 (Router Operating System) and classified as critical. This issue affects an unknown code block of the component REST API. The manipulation as part of a Request leads to a improper authentication vulnerability. Using CWE to declare the problem leads to CWE-287. When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

A vulnerability in the REST API of the web-based user interface (web UI) of Cisco IOS XE 3.1 through 16.5 could allow an unauthenticated, remote attacker to bypass authentication to the REST API of the web UI of the affected software. The vulnerability is due to insufficient input validation for the REST API of the affected software. An attacker could exploit this vulnerability by sending a malicious API request to an affected device. A successful exploit could allow the attacker to bypass authentication and gain access to the web UI of the affected software. This vulnerability affects Cisco devices that are running a vulnerable release of Cisco IOS XE Software, if the HTTP Server feature is enabled for the device. The newly redesigned, web-based administration UI was introduced in the Denali 16.2 Release of Cisco IOS XE Software. This vulnerability does not affect the web-based administration UI in earlier releases of Cisco IOS XE Software. Cisco Bug IDs: CSCuz46036.

The bug was discovered 09/27/2017. The weakness was released 09/29/2017 with Cisco as cisco-sa-20170927-restapi as confirmed advisory (Website). It is possible to read the advisory at tools.cisco.com. The identification of this vulnerability is CVE-2017-12229 since 08/03/2017. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. The technical details are unknown and an exploit is not publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 103567 (Cisco IOS XE Software Web UI REST API Authentication Bypass Vulnerability), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CISCO and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 316141 (Cisco IOS XE Software Web UI REST API Authentication Bypass Vulnerability (cisco-sa-20170927-restapi)).

Upgrading eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (103567). Entries connected to this vulnerability are available at 107228, 107232 and 107229.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.5
VulDB Meta Temp Score: 8.4

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Improper authentication
CWE: CWE-287
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 103567
Nessus Name: Cisco IOS XE Software Web UI REST API Authentication Bypass Vulnerability
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Timelineinfo

08/03/2017 🔍
09/27/2017 +55 days 🔍
09/27/2017 +0 days 🔍
09/27/2017 +0 days 🔍
09/28/2017 +1 days 🔍
09/29/2017 +1 days 🔍
09/29/2017 +0 days 🔍
10/02/2017 +3 days 🔍
01/14/2021 +1200 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: cisco-sa-20170927-restapi
Researcher: Cisco
Organization: Cisco
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-12229 (🔍)
OVAL: 🔍

SecurityTracker: 1039447
SecurityFocus: 101032 - Cisco IOS XE Software CVE-2017-12229 Authentication Bypass Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20150108
See also: 🔍

Entryinfo

Created: 09/29/2017 11:59
Updated: 01/14/2021 16:54
Changes: 09/29/2017 11:59 (73), 11/20/2019 11:34 (8), 01/14/2021 16:49 (2), 01/14/2021 16:54 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!