7.7
CWE
20
Advisory Published
Updated

CVE-2019-15276: Cisco Wireless LAN Controller HTTP Parsing Engine Denial of Service Vulnerability

First published: Tue Nov 26 2019(Updated: )

A vulnerability in the web interface of Cisco Wireless LAN Controller Software could allow a low-privileged, authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability exists due to a failure of the HTTP parsing engine to handle specially crafted URLs. An attacker could exploit this vulnerability by authenticating with low privileges to an affected controller and submitting the crafted URL to the web interface of the affected device. Conversely, an unauthenticated attacker could exploit this vulnerability by persuading a user of the web interface to click the crafted URL. A successful exploit could allow the attacker to cause an unexpected restart of the device, resulting in a DoS condition.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Wireless LAN Controller Software>=8.4<8.10

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Cisco Wireless LAN Controller Software vulnerability?

    The vulnerability ID for this Cisco Wireless LAN Controller Software vulnerability is CVE-2019-15276.

  • What is the description of the vulnerability?

    This vulnerability in the web interface of Cisco Wireless LAN Controller Software could allow a low-privileged, authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

  • What is the severity of CVE-2019-15276?

    The severity of CVE-2019-15276 is high with a CVSS score of 6.5.

  • How can an attacker exploit this vulnerability?

    An attacker can exploit this vulnerability by sending specially crafted HTTP requests to the affected device's web interface.

  • Are there any known fixes or patches for this vulnerability?

    Yes, Cisco has provided patches and mitigations to address this vulnerability. It is recommended to update to a fixed version of the Cisco Wireless LAN Controller Software.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203