First published: Fri May 03 2019(Updated: )
A vulnerability in the log subscription subsystem of the Cisco Web Security Appliance (WSA) could allow an authenticated, local attacker to perform command injection and elevate privileges to root. The vulnerability is due to insufficient validation of user-supplied input on the web and command-line interface. An attacker could exploit this vulnerability by authenticating to the affected device and injecting scripting commands in the scope of the log subscription subsystem. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system and elevate privileges to root.
Credit: ykramarz@cisco.com ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Web Security Appliance | =10.5.2-072 | |
Cisco Web Security Appliance | =11.0.0-641 | |
Cisco Web Security Appliance | =11.5.0-fcs-614 | |
Cisco Web Security Appliance | =wsa10.5.0-fcs-000 | |
=10.5.2-072 | ||
=11.0.0-641 | ||
=11.5.0-fcs-614 | ||
=wsa10.5.0-fcs-000 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this Cisco Web Security Appliance vulnerability is CVE-2019-1816.
The severity of CVE-2019-1816 is high with a CVSS score of 7.8.
CVE-2019-1816 affects the log subscription subsystem of the Cisco Web Security Appliance and can allow an authenticated, local attacker to perform command injection and elevate privileges to root.
CVE-2019-1816 affects Cisco Web Security Appliance versions 10.5.2-072, 11.0.0-641, 11.5.0-fcs-614, and wsa10.5.0-fcs-000.
To fix CVE-2019-1816, it is recommended to upgrade to a fixed software release as mentioned in the Cisco Security Advisory.